# Security update for mariadb

Announcement ID: SUSE-SU-2024:3018-1  
Rating: moderate  
References:

  * bsc#1225983

  
Cross-References:

  * CVE-2024-21096

  
CVSS scores:

  * CVE-2024-21096 ( SUSE ):  5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * Galera for Ericsson 15 SP3
  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for mariadb fixes the following issues:

  * Updated to 10.5.26

  * Updated to 10.5.25:

  * CVE-2024-21096: Fixed a vulnerability that would allow unauthenticated
    attacker with logon to the infrastructure where MySQL Server executes to
    compromise MySQL Server. (bsc#1225983)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-3018=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3018=1

  * Galera for Ericsson 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-ERICSSON-2024-3018=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3018=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3018=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3018=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * mariadb-test-10.5.26-150300.3.46.1
    * libmariadbd19-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debugsource-10.5.26-150300.3.46.1
    * mariadb-tools-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debuginfo-10.5.26-150300.3.46.1
    * mariadb-test-debuginfo-10.5.26-150300.3.46.1
    * mariadb-rpm-macros-10.5.26-150300.3.46.1
    * mariadb-tools-10.5.26-150300.3.46.1
    * mariadb-client-10.5.26-150300.3.46.1
    * mariadb-bench-10.5.26-150300.3.46.1
    * libmariadbd19-10.5.26-150300.3.46.1
    * mariadb-bench-debuginfo-10.5.26-150300.3.46.1
    * libmariadbd-devel-10.5.26-150300.3.46.1
    * mariadb-10.5.26-150300.3.46.1
    * mariadb-client-debuginfo-10.5.26-150300.3.46.1
    * mariadb-galera-10.5.26-150300.3.46.1
  * openSUSE Leap 15.3 (noarch)
    * mariadb-errormessages-10.5.26-150300.3.46.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libmariadbd19-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debugsource-10.5.26-150300.3.46.1
    * mariadb-tools-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debuginfo-10.5.26-150300.3.46.1
    * mariadb-tools-10.5.26-150300.3.46.1
    * mariadb-client-10.5.26-150300.3.46.1
    * libmariadbd19-10.5.26-150300.3.46.1
    * libmariadbd-devel-10.5.26-150300.3.46.1
    * mariadb-10.5.26-150300.3.46.1
    * mariadb-client-debuginfo-10.5.26-150300.3.46.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * mariadb-errormessages-10.5.26-150300.3.46.1
  * Galera for Ericsson 15 SP3 (x86_64)
    * mariadb-galera-10.5.26-150300.3.46.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libmariadbd19-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debugsource-10.5.26-150300.3.46.1
    * mariadb-tools-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debuginfo-10.5.26-150300.3.46.1
    * mariadb-tools-10.5.26-150300.3.46.1
    * mariadb-client-10.5.26-150300.3.46.1
    * libmariadbd19-10.5.26-150300.3.46.1
    * libmariadbd-devel-10.5.26-150300.3.46.1
    * mariadb-10.5.26-150300.3.46.1
    * mariadb-client-debuginfo-10.5.26-150300.3.46.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * mariadb-errormessages-10.5.26-150300.3.46.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libmariadbd19-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debugsource-10.5.26-150300.3.46.1
    * mariadb-tools-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debuginfo-10.5.26-150300.3.46.1
    * mariadb-tools-10.5.26-150300.3.46.1
    * mariadb-client-10.5.26-150300.3.46.1
    * libmariadbd19-10.5.26-150300.3.46.1
    * libmariadbd-devel-10.5.26-150300.3.46.1
    * mariadb-10.5.26-150300.3.46.1
    * mariadb-client-debuginfo-10.5.26-150300.3.46.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * mariadb-errormessages-10.5.26-150300.3.46.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libmariadbd19-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debugsource-10.5.26-150300.3.46.1
    * mariadb-tools-debuginfo-10.5.26-150300.3.46.1
    * mariadb-debuginfo-10.5.26-150300.3.46.1
    * mariadb-tools-10.5.26-150300.3.46.1
    * mariadb-client-10.5.26-150300.3.46.1
    * libmariadbd19-10.5.26-150300.3.46.1
    * libmariadbd-devel-10.5.26-150300.3.46.1
    * mariadb-10.5.26-150300.3.46.1
    * mariadb-client-debuginfo-10.5.26-150300.3.46.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * mariadb-errormessages-10.5.26-150300.3.46.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-21096.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225983

SUSE: 2024:3018-1 moderate: mariadb Security Advisory Updates

August 27, 2024
* bsc#1225983 Cross-References: * CVE-2024-21096

Summary

## This update for mariadb fixes the following issues: * Updated to 10.5.26 * Updated to 10.5.25: * CVE-2024-21096: Fixed a vulnerability that would allow unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. (bsc#1225983) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3018=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3018=1 * Galera for Ericsson 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-ERICSSON-2024-3018=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3018=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3018=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3018=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * mariadb-test-10.5.26-150300.3.46.1 * libmariadbd19-debuginfo-10.5.26-150300.3.46.1 * mariadb-debugsource-10.5.26-150300.3.46.1 * mariadb-tools-debuginfo-10.5.26-150300.3.46.1 * mariadb-debuginfo-10.5.26-150300.3.46.1 * mariadb-test-debuginfo-10.5.26-150300.3.46.1 * mariadb-rpm-macros-10.5.26-150300.3.46.1 * mariadb-tools-10.5.26-150300.3.46.1 * mariadb-client-10.5.26-150300.3.46.1 * mariadb-bench-10.5.26-150300.3.46.1 * libmariadbd19-10.5.26-150300.3.46.1 * mariadb-bench-debuginfo-10.5.26-150300.3.46.1 * libmariadbd-devel-10.5.26-150300.3.46.1 * mariadb-10.5.26-150300.3.46.1 * mariadb-client-debuginfo-10.5.26-150300.3.46.1 * mariadb-galera-10.5.26-150300.3.46.1 * openSUSE Leap 15.3 (noarch) * mariadb-errormessages-10.5.26-150300.3.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libmariadbd19-debuginfo-10.5.26-150300.3.46.1 * mariadb-debugsource-10.5.26-150300.3.46.1 * mariadb-tools-debuginfo-10.5.26-150300.3.46.1 * mariadb-debuginfo-10.5.26-150300.3.46.1 * mariadb-tools-10.5.26-150300.3.46.1 * mariadb-client-10.5.26-150300.3.46.1 * libmariadbd19-10.5.26-150300.3.46.1 * libmariadbd-devel-10.5.26-150300.3.46.1 * mariadb-10.5.26-150300.3.46.1 * mariadb-client-debuginfo-10.5.26-150300.3.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * mariadb-errormessages-10.5.26-150300.3.46.1 * Galera for Ericsson 15 SP3 (x86_64) * mariadb-galera-10.5.26-150300.3.46.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libmariadbd19-debuginfo-10.5.26-150300.3.46.1 * mariadb-debugsource-10.5.26-150300.3.46.1 * mariadb-tools-debuginfo-10.5.26-150300.3.46.1 * mariadb-debuginfo-10.5.26-150300.3.46.1 * mariadb-tools-10.5.26-150300.3.46.1 * mariadb-client-10.5.26-150300.3.46.1 * libmariadbd19-10.5.26-150300.3.46.1 * libmariadbd-devel-10.5.26-150300.3.46.1 * mariadb-10.5.26-150300.3.46.1 * mariadb-client-debuginfo-10.5.26-150300.3.46.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * mariadb-errormessages-10.5.26-150300.3.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libmariadbd19-debuginfo-10.5.26-150300.3.46.1 * mariadb-debugsource-10.5.26-150300.3.46.1 * mariadb-tools-debuginfo-10.5.26-150300.3.46.1 * mariadb-debuginfo-10.5.26-150300.3.46.1 * mariadb-tools-10.5.26-150300.3.46.1 * mariadb-client-10.5.26-150300.3.46.1 * libmariadbd19-10.5.26-150300.3.46.1 * libmariadbd-devel-10.5.26-150300.3.46.1 * mariadb-10.5.26-150300.3.46.1 * mariadb-client-debuginfo-10.5.26-150300.3.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * mariadb-errormessages-10.5.26-150300.3.46.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libmariadbd19-debuginfo-10.5.26-150300.3.46.1 * mariadb-debugsource-10.5.26-150300.3.46.1 * mariadb-tools-debuginfo-10.5.26-150300.3.46.1 * mariadb-debuginfo-10.5.26-150300.3.46.1 * mariadb-tools-10.5.26-150300.3.46.1 * mariadb-client-10.5.26-150300.3.46.1 * libmariadbd19-10.5.26-150300.3.46.1 * libmariadbd-devel-10.5.26-150300.3.46.1 * mariadb-10.5.26-150300.3.46.1 * mariadb-client-debuginfo-10.5.26-150300.3.46.1 * SUSE Enterprise Storage 7.1 (noarch) * mariadb-errormessages-10.5.26-150300.3.46.1

References

* bsc#1225983

Cross-

* CVE-2024-21096

CVSS scores:

* CVE-2024-21096 ( SUSE ): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Affected Products:

* Galera for Ericsson 15 SP3

* openSUSE Leap 15.3

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-21096.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225983

Severity
Announcement ID: SUSE-SU-2024:3018-1
Rating: moderate

Related News