SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0050-1
Rating:             moderate
References:         #1154162 
Cross-References:   CVE-2019-2974
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for mariadb fixes the following issues:

   Security issue fixed:

   - CVE-2019-2974: Fixed Server Optimizer (bsc#1154162).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-50=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-50=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-50=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-50=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-50=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-50=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-50=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-50=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-50=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-50=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-50=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-50=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-50=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libmysqlclient-devel-10.0.40.2-29.35.1
      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
      libmysqlclient_r18-10.0.40.2-29.35.1
      libmysqld-devel-10.0.40.2-29.35.1
      libmysqld18-10.0.40.2-29.35.1
      libmysqld18-debuginfo-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libmysqlclient-devel-10.0.40.2-29.35.1
      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient_r18-10.0.40.2-29.35.1
      libmysqld-devel-10.0.40.2-29.35.1
      libmysqld18-10.0.40.2-29.35.1
      libmysqld18-debuginfo-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1

   - SUSE Enterprise Storage 5 (x86_64):

      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1

   - HPE Helion Openstack 8 (x86_64):

      libmysqlclient18-10.0.40.2-29.35.1
      libmysqlclient18-32bit-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-10.0.40.2-29.35.1
      libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1
      mariadb-10.0.40.2-29.35.1
      mariadb-client-10.0.40.2-29.35.1
      mariadb-client-debuginfo-10.0.40.2-29.35.1
      mariadb-debuginfo-10.0.40.2-29.35.1
      mariadb-debugsource-10.0.40.2-29.35.1
      mariadb-errormessages-10.0.40.2-29.35.1
      mariadb-tools-10.0.40.2-29.35.1
      mariadb-tools-debuginfo-10.0.40.2-29.35.1


References:

   https://www.suse.com/security/cve/CVE-2019-2974.html
   https://bugzilla.suse.com/1154162

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0050-1 moderate: mariadb

January 9, 2020
An update that fixes one vulnerability is now available

Summary

This update for mariadb fixes the following issues: Security issue fixed: - CVE-2019-2974: Fixed Server Optimizer (bsc#1154162). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-50=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-50=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-50=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-50=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-50=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-50=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-50=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-50=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-50=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-50=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-50=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-50=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-50=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE OpenStack Cloud 8 (x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): libmysqlclient-devel-10.0.40.2-29.35.1 libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 libmysqlclient_r18-10.0.40.2-29.35.1 libmysqld-devel-10.0.40.2-29.35.1 libmysqld18-10.0.40.2-29.35.1 libmysqld18-debuginfo-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): libmysqlclient-devel-10.0.40.2-29.35.1 libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient_r18-10.0.40.2-29.35.1 libmysqld-devel-10.0.40.2-29.35.1 libmysqld18-10.0.40.2-29.35.1 libmysqld18-debuginfo-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1 - SUSE Enterprise Storage 5 (x86_64): libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 - HPE Helion Openstack 8 (x86_64): libmysqlclient18-10.0.40.2-29.35.1 libmysqlclient18-32bit-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-10.0.40.2-29.35.1 libmysqlclient18-debuginfo-32bit-10.0.40.2-29.35.1 mariadb-10.0.40.2-29.35.1 mariadb-client-10.0.40.2-29.35.1 mariadb-client-debuginfo-10.0.40.2-29.35.1 mariadb-debuginfo-10.0.40.2-29.35.1 mariadb-debugsource-10.0.40.2-29.35.1 mariadb-errormessages-10.0.40.2-29.35.1 mariadb-tools-10.0.40.2-29.35.1 mariadb-tools-debuginfo-10.0.40.2-29.35.1

References

#1154162

Cross- CVE-2019-2974

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-2974.html

https://bugzilla.suse.com/1154162

Severity
Announcement ID: SUSE-SU-2020:0050-1
Rating: moderate

Related News