Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mariadb
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mariadb
ID: SUSE-SU-2021:2617-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Do, 5. August 2021, 21:24
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166
Applikationen: MariaDB

Originalnachricht


SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:2617-1
Rating: important
References: #1182739 #1183770 #1185868 #1185870 #1185872
#1188300
Cross-References: CVE-2021-2154 CVE-2021-2166 CVE-2021-2180
CVE-2021-27928
CVSS scores:
CVE-2021-2154 (NVD) : 4.9
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2021-2154 (SUSE): 4.9
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2021-2166 (NVD) : 4.9
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2021-2166 (SUSE): 4.9
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2021-2180 (NVD) : 4.9
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2021-2180 (SUSE): 4.9
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
CVE-2021-27928 (NVD) : 7.2
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2021-27928 (SUSE): 7.2
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Manager Server 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Proxy 4.0
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves four vulnerabilities and has two
fixes is now available.

Description:

This update for mariadb fixes the following issues:

- Update to 10.2.39 (bsc#1182739)
- CVE-2021-2166: DML unspecified vulnerability lead to complete DOS.
(bsc#1185870)
- CVE-2021-2154: DML unspecified vulnerability can lead to complete DOS.
(bsc#1185872)
- CVE-2021-2180: InnoDB unspecified vulnerability lead to complete DOS.
(bsc#1185868)
- CVE-2021-27928: Fixed a remote code execution issue. (bsc#1183770)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2617=1

- SUSE Manager Retail Branch Server 4.0:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2617=1

- SUSE Manager Proxy 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2617=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2617=1

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2617=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2617=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2617=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2617=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2617=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2617=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2617=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2617=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2021-2617=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Manager Server 4.0 (ppc64le s390x x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Manager Server 4.0 (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Manager Retail Branch Server 4.0 (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Manager Retail Branch Server 4.0 (x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Manager Proxy 4.0 (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Manager Proxy 4.0 (x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise Server for SAP 15 (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise Server 15-LTSS (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE Enterprise Storage 6 (noarch):

mariadb-errormessages-10.2.39-3.40.1

- SUSE CaaS Platform 4.0 (x86_64):

libmysqld-devel-10.2.39-3.40.1
libmysqld19-10.2.39-3.40.1
libmysqld19-debuginfo-10.2.39-3.40.1
mariadb-10.2.39-3.40.1
mariadb-client-10.2.39-3.40.1
mariadb-client-debuginfo-10.2.39-3.40.1
mariadb-debuginfo-10.2.39-3.40.1
mariadb-debugsource-10.2.39-3.40.1
mariadb-tools-10.2.39-3.40.1
mariadb-tools-debuginfo-10.2.39-3.40.1

- SUSE CaaS Platform 4.0 (noarch):

mariadb-errormessages-10.2.39-3.40.1


References:

https://www.suse.com/security/cve/CVE-2021-2154.html
https://www.suse.com/security/cve/CVE-2021-2166.html
https://www.suse.com/security/cve/CVE-2021-2180.html
https://www.suse.com/security/cve/CVE-2021-27928.html
https://bugzilla.suse.com/1182739
https://bugzilla.suse.com/1183770
https://bugzilla.suse.com/1185868
https://bugzilla.suse.com/1185870
https://bugzilla.suse.com/1185872
https://bugzilla.suse.com/1188300
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung