SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3497-1
Rating:             moderate
References:         #1172399 #1175596 #1177472 #1178428 
Cross-References:   CVE-2020-14765 CVE-2020-14776 CVE-2020-14789
                    CVE-2020-14812 CVE-2020-15180
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for mariadb and mariadb-connector-c fixes the following issues:

   - Update mariadb to 10.2.36 GA [bsc#1177472, bsc#1178428] fixing for the
     following security vulnerabilities: CVE-2020-14812, CVE-2020-14765,
     CVE-2020-14776, CVE-2020-14789 CVE-2020-15180

   - Update mariadb-connector-c to 3.1.11 [bsc#1177472 and bsc#1178428]


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3497=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3497=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3497=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3497=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3497=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libmariadb3-3.1.11-2.19.1
      libmariadb3-debuginfo-3.1.11-2.19.1
      libmariadb_plugins-3.1.11-2.19.1
      libmariadb_plugins-debuginfo-3.1.11-2.19.1
      mariadb-10.2.36-3.33.1
      mariadb-client-10.2.36-3.33.1
      mariadb-client-debuginfo-10.2.36-3.33.1
      mariadb-connector-c-debugsource-3.1.11-2.19.1
      mariadb-debuginfo-10.2.36-3.33.1
      mariadb-debugsource-10.2.36-3.33.1
      mariadb-galera-10.2.36-3.33.1
      mariadb-tools-10.2.36-3.33.1
      mariadb-tools-debuginfo-10.2.36-3.33.1

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      mariadb-errormessages-10.2.36-3.33.1

   - SUSE OpenStack Cloud 9 (noarch):

      mariadb-errormessages-10.2.36-3.33.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libmariadb3-3.1.11-2.19.1
      libmariadb3-debuginfo-3.1.11-2.19.1
      libmariadb_plugins-3.1.11-2.19.1
      libmariadb_plugins-debuginfo-3.1.11-2.19.1
      mariadb-10.2.36-3.33.1
      mariadb-client-10.2.36-3.33.1
      mariadb-client-debuginfo-10.2.36-3.33.1
      mariadb-connector-c-debugsource-3.1.11-2.19.1
      mariadb-debuginfo-10.2.36-3.33.1
      mariadb-debugsource-10.2.36-3.33.1
      mariadb-galera-10.2.36-3.33.1
      mariadb-tools-10.2.36-3.33.1
      mariadb-tools-debuginfo-10.2.36-3.33.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libmariadb3-3.1.11-2.19.1
      libmariadb3-debuginfo-3.1.11-2.19.1
      libmariadb_plugins-3.1.11-2.19.1
      libmariadb_plugins-debuginfo-3.1.11-2.19.1
      mariadb-10.2.36-3.33.1
      mariadb-client-10.2.36-3.33.1
      mariadb-client-debuginfo-10.2.36-3.33.1
      mariadb-connector-c-debugsource-3.1.11-2.19.1
      mariadb-debuginfo-10.2.36-3.33.1
      mariadb-debugsource-10.2.36-3.33.1
      mariadb-tools-10.2.36-3.33.1
      mariadb-tools-debuginfo-10.2.36-3.33.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      mariadb-errormessages-10.2.36-3.33.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.11-2.19.1
      libmariadb3-debuginfo-3.1.11-2.19.1
      libmariadb_plugins-3.1.11-2.19.1
      libmariadb_plugins-debuginfo-3.1.11-2.19.1
      mariadb-10.2.36-3.33.1
      mariadb-client-10.2.36-3.33.1
      mariadb-client-debuginfo-10.2.36-3.33.1
      mariadb-connector-c-debugsource-3.1.11-2.19.1
      mariadb-debuginfo-10.2.36-3.33.1
      mariadb-debugsource-10.2.36-3.33.1
      mariadb-tools-10.2.36-3.33.1
      mariadb-tools-debuginfo-10.2.36-3.33.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      mariadb-errormessages-10.2.36-3.33.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libmariadb3-3.1.11-2.19.1
      libmariadb3-debuginfo-3.1.11-2.19.1
      libmariadb_plugins-3.1.11-2.19.1
      libmariadb_plugins-debuginfo-3.1.11-2.19.1
      mariadb-10.2.36-3.33.1
      mariadb-client-10.2.36-3.33.1
      mariadb-client-debuginfo-10.2.36-3.33.1
      mariadb-connector-c-debugsource-3.1.11-2.19.1
      mariadb-debuginfo-10.2.36-3.33.1
      mariadb-debugsource-10.2.36-3.33.1
      mariadb-tools-10.2.36-3.33.1
      mariadb-tools-debuginfo-10.2.36-3.33.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      mariadb-errormessages-10.2.36-3.33.1


References:

   https://www.suse.com/security/cve/CVE-2020-14765.html
   https://www.suse.com/security/cve/CVE-2020-14776.html
   https://www.suse.com/security/cve/CVE-2020-14789.html
   https://www.suse.com/security/cve/CVE-2020-14812.html
   https://www.suse.com/security/cve/CVE-2020-15180.html
   https://bugzilla.suse.com/1172399
   https://bugzilla.suse.com/1175596
   https://bugzilla.suse.com/1177472
   https://bugzilla.suse.com/1178428

SUSE: 2020:3497-1 moderate: mariadb

November 24, 2020
An update that fixes 5 vulnerabilities is now available

Summary

This update for mariadb and mariadb-connector-c fixes the following issues: - Update mariadb to 10.2.36 GA [bsc#1177472, bsc#1178428] fixing for the following security vulnerabilities: CVE-2020-14812, CVE-2020-14765, CVE-2020-14776, CVE-2020-14789 CVE-2020-15180 - Update mariadb-connector-c to 3.1.11 [bsc#1177472 and bsc#1178428] Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3497=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3497=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3497=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3497=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3497=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): libmariadb3-3.1.11-2.19.1 libmariadb3-debuginfo-3.1.11-2.19.1 libmariadb_plugins-3.1.11-2.19.1 libmariadb_plugins-debuginfo-3.1.11-2.19.1 mariadb-10.2.36-3.33.1 mariadb-client-10.2.36-3.33.1 mariadb-client-debuginfo-10.2.36-3.33.1 mariadb-connector-c-debugsource-3.1.11-2.19.1 mariadb-debuginfo-10.2.36-3.33.1 mariadb-debugsource-10.2.36-3.33.1 mariadb-galera-10.2.36-3.33.1 mariadb-tools-10.2.36-3.33.1 mariadb-tools-debuginfo-10.2.36-3.33.1 - SUSE OpenStack Cloud Crowbar 9 (noarch): mariadb-errormessages-10.2.36-3.33.1 - SUSE OpenStack Cloud 9 (noarch): mariadb-errormessages-10.2.36-3.33.1 - SUSE OpenStack Cloud 9 (x86_64): libmariadb3-3.1.11-2.19.1 libmariadb3-debuginfo-3.1.11-2.19.1 libmariadb_plugins-3.1.11-2.19.1 libmariadb_plugins-debuginfo-3.1.11-2.19.1 mariadb-10.2.36-3.33.1 mariadb-client-10.2.36-3.33.1 mariadb-client-debuginfo-10.2.36-3.33.1 mariadb-connector-c-debugsource-3.1.11-2.19.1 mariadb-debuginfo-10.2.36-3.33.1 mariadb-debugsource-10.2.36-3.33.1 mariadb-galera-10.2.36-3.33.1 mariadb-tools-10.2.36-3.33.1 mariadb-tools-debuginfo-10.2.36-3.33.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): libmariadb3-3.1.11-2.19.1 libmariadb3-debuginfo-3.1.11-2.19.1 libmariadb_plugins-3.1.11-2.19.1 libmariadb_plugins-debuginfo-3.1.11-2.19.1 mariadb-10.2.36-3.33.1 mariadb-client-10.2.36-3.33.1 mariadb-client-debuginfo-10.2.36-3.33.1 mariadb-connector-c-debugsource-3.1.11-2.19.1 mariadb-debuginfo-10.2.36-3.33.1 mariadb-debugsource-10.2.36-3.33.1 mariadb-tools-10.2.36-3.33.1 mariadb-tools-debuginfo-10.2.36-3.33.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): mariadb-errormessages-10.2.36-3.33.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libmariadb3-3.1.11-2.19.1 libmariadb3-debuginfo-3.1.11-2.19.1 libmariadb_plugins-3.1.11-2.19.1 libmariadb_plugins-debuginfo-3.1.11-2.19.1 mariadb-10.2.36-3.33.1 mariadb-client-10.2.36-3.33.1 mariadb-client-debuginfo-10.2.36-3.33.1 mariadb-connector-c-debugsource-3.1.11-2.19.1 mariadb-debuginfo-10.2.36-3.33.1 mariadb-debugsource-10.2.36-3.33.1 mariadb-tools-10.2.36-3.33.1 mariadb-tools-debuginfo-10.2.36-3.33.1 - SUSE Linux Enterprise Server 12-SP5 (noarch): mariadb-errormessages-10.2.36-3.33.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): libmariadb3-3.1.11-2.19.1 libmariadb3-debuginfo-3.1.11-2.19.1 libmariadb_plugins-3.1.11-2.19.1 libmariadb_plugins-debuginfo-3.1.11-2.19.1 mariadb-10.2.36-3.33.1 mariadb-client-10.2.36-3.33.1 mariadb-client-debuginfo-10.2.36-3.33.1 mariadb-connector-c-debugsource-3.1.11-2.19.1 mariadb-debuginfo-10.2.36-3.33.1 mariadb-debugsource-10.2.36-3.33.1 mariadb-tools-10.2.36-3.33.1 mariadb-tools-debuginfo-10.2.36-3.33.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): mariadb-errormessages-10.2.36-3.33.1

References

#1172399 #1175596 #1177472 #1178428

Cross- CVE-2020-14765 CVE-2020-14776 CVE-2020-14789

CVE-2020-14812 CVE-2020-15180

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud 9

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4-LTSS

https://www.suse.com/security/cve/CVE-2020-14765.html

https://www.suse.com/security/cve/CVE-2020-14776.html

https://www.suse.com/security/cve/CVE-2020-14789.html

https://www.suse.com/security/cve/CVE-2020-14812.html

https://www.suse.com/security/cve/CVE-2020-15180.html

https://bugzilla.suse.com/1172399

https://bugzilla.suse.com/1175596

https://bugzilla.suse.com/1177472

https://bugzilla.suse.com/1178428

Severity
Announcement ID: SUSE-SU-2020:3497-1
Rating: moderate

Related News