SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3369-1
Rating:             moderate
References:         #1156669 
Cross-References:   CVE-2019-2737 CVE-2019-2739 CVE-2019-2740
                    CVE-2019-2758 CVE-2019-2805 CVE-2019-2938
                    CVE-2019-2974
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for mariadb to version 10.2.29 fixes the following issues:

   MariaDB was updated to 10.2.29 (bsc#1156669)

   Security issues fixed:
   - CVE-2019-2737: Fixed an issue where could lead a remote attacker to
     cause denial of service
   - CVE-2019-2938: Fixed an issue where could lead a remote attacker to
     cause denial of service
   - CVE-2019-2740: Fixed an issue where could lead a local attacker to cause
     denial of service
   - CVE-2019-2805: Fixed an issue where could lead a local attacker to cause
     denial of service
   - CVE-2019-2974: Fixed an issue where could lead a remote attacker to
     cause denial of service
   - CVE-2019-2758: Fixed an issue where could lead a local attacker to cause
     denial of service
     or data corruption
   - CVE-2019-2739: Fixed an issue where could lead a local attacker to cause
     denial of service
     or data corruption


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-3369=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2019-3369=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3369=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3369=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3369=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      mariadb-debuginfo-10.2.29-3.22.1
      mariadb-debugsource-10.2.29-3.22.1
      mariadb-galera-10.2.29-3.22.1

   - SUSE OpenStack Cloud 9 (x86_64):

      mariadb-debuginfo-10.2.29-3.22.1
      mariadb-debugsource-10.2.29-3.22.1
      mariadb-galera-10.2.29-3.22.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      mariadb-10.2.29-3.22.1
      mariadb-client-10.2.29-3.22.1
      mariadb-client-debuginfo-10.2.29-3.22.1
      mariadb-debuginfo-10.2.29-3.22.1
      mariadb-debugsource-10.2.29-3.22.1
      mariadb-tools-10.2.29-3.22.1
      mariadb-tools-debuginfo-10.2.29-3.22.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      mariadb-errormessages-10.2.29-3.22.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      mariadb-10.2.29-3.22.1
      mariadb-client-10.2.29-3.22.1
      mariadb-client-debuginfo-10.2.29-3.22.1
      mariadb-debuginfo-10.2.29-3.22.1
      mariadb-debugsource-10.2.29-3.22.1
      mariadb-tools-10.2.29-3.22.1
      mariadb-tools-debuginfo-10.2.29-3.22.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      mariadb-errormessages-10.2.29-3.22.1

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      mariadb-errormessages-10.2.29-3.22.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      mariadb-10.2.29-3.22.1
      mariadb-client-10.2.29-3.22.1
      mariadb-client-debuginfo-10.2.29-3.22.1
      mariadb-debuginfo-10.2.29-3.22.1
      mariadb-debugsource-10.2.29-3.22.1


References:

   https://www.suse.com/security/cve/CVE-2019-2737.html
   https://www.suse.com/security/cve/CVE-2019-2739.html
   https://www.suse.com/security/cve/CVE-2019-2740.html
   https://www.suse.com/security/cve/CVE-2019-2758.html
   https://www.suse.com/security/cve/CVE-2019-2805.html
   https://www.suse.com/security/cve/CVE-2019-2938.html
   https://www.suse.com/security/cve/CVE-2019-2974.html
   https://bugzilla.suse.com/1156669

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:3369-1 moderate: mariadb

December 20, 2019
An update that fixes 7 vulnerabilities is now available

Summary

This update for mariadb to version 10.2.29 fixes the following issues: MariaDB was updated to 10.2.29 (bsc#1156669) Security issues fixed: - CVE-2019-2737: Fixed an issue where could lead a remote attacker to cause denial of service - CVE-2019-2938: Fixed an issue where could lead a remote attacker to cause denial of service - CVE-2019-2740: Fixed an issue where could lead a local attacker to cause denial of service - CVE-2019-2805: Fixed an issue where could lead a local attacker to cause denial of service - CVE-2019-2974: Fixed an issue where could lead a remote attacker to cause denial of service - CVE-2019-2758: Fixed an issue where could lead a local attacker to cause denial of service or data corruption - CVE-2019-2739: Fixed an issue where could lead a local attacker to cause denial of service or data corruption Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-3369=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2019-3369=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3369=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3369=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3369=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): mariadb-debuginfo-10.2.29-3.22.1 mariadb-debugsource-10.2.29-3.22.1 mariadb-galera-10.2.29-3.22.1 - SUSE OpenStack Cloud 9 (x86_64): mariadb-debuginfo-10.2.29-3.22.1 mariadb-debugsource-10.2.29-3.22.1 mariadb-galera-10.2.29-3.22.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): mariadb-10.2.29-3.22.1 mariadb-client-10.2.29-3.22.1 mariadb-client-debuginfo-10.2.29-3.22.1 mariadb-debuginfo-10.2.29-3.22.1 mariadb-debugsource-10.2.29-3.22.1 mariadb-tools-10.2.29-3.22.1 mariadb-tools-debuginfo-10.2.29-3.22.1 - SUSE Linux Enterprise Server 12-SP5 (noarch): mariadb-errormessages-10.2.29-3.22.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): mariadb-10.2.29-3.22.1 mariadb-client-10.2.29-3.22.1 mariadb-client-debuginfo-10.2.29-3.22.1 mariadb-debuginfo-10.2.29-3.22.1 mariadb-debugsource-10.2.29-3.22.1 mariadb-tools-10.2.29-3.22.1 mariadb-tools-debuginfo-10.2.29-3.22.1 - SUSE Linux Enterprise Server 12-SP4 (noarch): mariadb-errormessages-10.2.29-3.22.1 - SUSE Linux Enterprise Desktop 12-SP4 (noarch): mariadb-errormessages-10.2.29-3.22.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): mariadb-10.2.29-3.22.1 mariadb-client-10.2.29-3.22.1 mariadb-client-debuginfo-10.2.29-3.22.1 mariadb-debuginfo-10.2.29-3.22.1 mariadb-debugsource-10.2.29-3.22.1

References

#1156669

Cross- CVE-2019-2737 CVE-2019-2739 CVE-2019-2740

CVE-2019-2758 CVE-2019-2805 CVE-2019-2938

CVE-2019-2974

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud 9

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Desktop 12-SP4

https://www.suse.com/security/cve/CVE-2019-2737.html

https://www.suse.com/security/cve/CVE-2019-2739.html

https://www.suse.com/security/cve/CVE-2019-2740.html

https://www.suse.com/security/cve/CVE-2019-2758.html

https://www.suse.com/security/cve/CVE-2019-2805.html

https://www.suse.com/security/cve/CVE-2019-2938.html

https://www.suse.com/security/cve/CVE-2019-2974.html

https://bugzilla.suse.com/1156669

Severity
Announcement ID: SUSE-SU-2019:3369-1
Rating: moderate

Related News