SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0496-1
Rating:             moderate
References:         #1160878 #1160883 #1160895 #1160912 #1162388 
                    
Cross-References:   CVE-2019-18901 CVE-2020-2574
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for mariadb fixes the following issues:

   MariaDB was updated to version 10.2.31 GA (bsc#1162388).

   Security issues fixed:

   - CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed
     an attacker to crash the client (bsc#1162388).
   - CVE-2019-18901: Fixed an unsafe path handling behavior in
     mysql-systemd-helper (bsc#1160895).
   - Enabled security hardenings in MariaDB's systemd service, namely
     ProtectSystem, ProtectHome and UMask (bsc#1160878).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-496=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-496=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libmysqld-devel-10.2.31-3.26.1
      libmysqld19-10.2.31-3.26.1
      libmysqld19-debuginfo-10.2.31-3.26.1
      mariadb-10.2.31-3.26.1
      mariadb-client-10.2.31-3.26.1
      mariadb-client-debuginfo-10.2.31-3.26.1
      mariadb-debuginfo-10.2.31-3.26.1
      mariadb-debugsource-10.2.31-3.26.1
      mariadb-tools-10.2.31-3.26.1
      mariadb-tools-debuginfo-10.2.31-3.26.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):

      mariadb-errormessages-10.2.31-3.26.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      mariadb-bench-10.2.31-3.26.1
      mariadb-bench-debuginfo-10.2.31-3.26.1
      mariadb-debuginfo-10.2.31-3.26.1
      mariadb-debugsource-10.2.31-3.26.1
      mariadb-galera-10.2.31-3.26.1
      mariadb-test-10.2.31-3.26.1
      mariadb-test-debuginfo-10.2.31-3.26.1


References:

   https://www.suse.com/security/cve/CVE-2019-18901.html
   https://www.suse.com/security/cve/CVE-2020-2574.html
   https://bugzilla.suse.com/1160878
   https://bugzilla.suse.com/1160883
   https://bugzilla.suse.com/1160895
   https://bugzilla.suse.com/1160912
   https://bugzilla.suse.com/1162388

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0496-1 moderate: mariadb

February 26, 2020
An update that solves two vulnerabilities and has three fixes is now available

Summary

This update for mariadb fixes the following issues: MariaDB was updated to version 10.2.31 GA (bsc#1162388). Security issues fixed: - CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed an attacker to crash the client (bsc#1162388). - CVE-2019-18901: Fixed an unsafe path handling behavior in mysql-systemd-helper (bsc#1160895). - Enabled security hardenings in MariaDB's systemd service, namely ProtectSystem, ProtectHome and UMask (bsc#1160878). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Server Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-496=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-496=1 Package List: - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64): libmysqld-devel-10.2.31-3.26.1 libmysqld19-10.2.31-3.26.1 libmysqld19-debuginfo-10.2.31-3.26.1 mariadb-10.2.31-3.26.1 mariadb-client-10.2.31-3.26.1 mariadb-client-debuginfo-10.2.31-3.26.1 mariadb-debuginfo-10.2.31-3.26.1 mariadb-debugsource-10.2.31-3.26.1 mariadb-tools-10.2.31-3.26.1 mariadb-tools-debuginfo-10.2.31-3.26.1 - SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch): mariadb-errormessages-10.2.31-3.26.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): mariadb-bench-10.2.31-3.26.1 mariadb-bench-debuginfo-10.2.31-3.26.1 mariadb-debuginfo-10.2.31-3.26.1 mariadb-debugsource-10.2.31-3.26.1 mariadb-galera-10.2.31-3.26.1 mariadb-test-10.2.31-3.26.1 mariadb-test-debuginfo-10.2.31-3.26.1

References

#1160878 #1160883 #1160895 #1160912 #1162388

Cross- CVE-2019-18901 CVE-2020-2574

Affected Products:

SUSE Linux Enterprise Module for Server Applications 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

https://www.suse.com/security/cve/CVE-2019-18901.html

https://www.suse.com/security/cve/CVE-2020-2574.html

https://bugzilla.suse.com/1160878

https://bugzilla.suse.com/1160883

https://bugzilla.suse.com/1160895

https://bugzilla.suse.com/1160912

https://bugzilla.suse.com/1162388

Severity
Announcement ID: SUSE-SU-2020:0496-1
Rating: moderate

Related News