Oval Definition:oval:org.opensuse.security:def:56742
Revision Date:2020-12-01Version:1
Title:Security update for mariadb (Moderate)
Description:

This update for mariadb fixes several issues.

These security issues were fixed:

- CVE-2017-3636: Client programs had an unspecified vulnerability that could lead to unauthorized access and denial of service (bsc#1049399) - CVE-2017-3641: DDL unspecified vulnerability could lead to denial of service (bsc#1049404) - CVE-2017-3653: DML Unspecified vulnerability could lead to unauthorized database access (bsc#1049417)

This non-security issues was fixed:

- Add ODBC support for Connect engine (bsc#1039034) - Relax required version for mariadb-errormessages (bsc#1072665)

Family:unixClass:patch
Status:Reference(s):1000189
1000287
1000304
1000776
1001419
1001486
1002165
1003079
1003153
1003400
1003568
1003866
1003925
1003964
1004252
1004462
1004517
1004520
1005666
1006691
1007615
1007886
1027282
1028301
1037216
1039034
1041090
1042670
1049399
1049404
1049417
1052311
1052368
1054591
1072665
1073269
1073748
1075091
1075994
1078326
1078485
1081750
1084650
1086001
1087082
1087813
1091041
1099279
1120386
1131107
1133147
1135170
1135824
1136449
1137325
1138872
1146519
1146544
1146612
1149591
1149792
1153811
1153830
1154844
1155094
1155311
1155897
1156060
1157038
1157042
1157070
1157143
1157155
1157157
1157158
1157303
1157324
1157333
1157464
1157804
1157923
1158021
1158132
1158381
1158394
1158398
1158410
1158413
1158417
1158427
1158445
1158819
1158823
1158824
1158827
1158834
1158900
1158903
1158904
1159035
1159199
1159285
1159297
1159841
1159908
1159910
1159911
1159912
1160195
1160398
1160968
1162224
1162227
1162298
1162367
1162825
1162928
1162929
1162931
1163971
1164069
1164078
1164846
1165111
1165311
1165439
1165873
1165881
1165894
1165984
1165985
1167629
1168075
1168295
1168424
1168829
1168854
1169511
1170056
1170345
1170411
1170778
1171352
1171561
1172277
744692
772786
789311
857397
860441
865545
866130
868923
874131
876463
898675
904489
909994
911687
915183
921338
921784
922064
922634
924381
924384
930399
931454
934067
937086
937888
940545
941420
945401
946309
955446
956514
959463
961257
962846
966822
966864
967640
970943
971975
971989
974406
974620
975596
975772
976195
977687
978094
979451
979928
982783
983619
984194
984419
984779
984992
985562
986445
987192
987333
987542
987565
987621
987805
988440
988617
988715
989152
989953
990245
991247
991344
991608
991665
992244
992555
992591
992593
992712
993392
993841
993890
993891
994296
994438
994520
994748
995153
995968
996664
997059
997299
997708
997896
998689
998795
998825
999577
999584
999600
999701
999779
999907
999932
CVE-2011-2489
CVE-2011-2490
CVE-2012-3547
CVE-2014-2015
CVE-2015-8956
CVE-2016-0729
CVE-2016-5250
CVE-2016-5257
CVE-2016-5261
CVE-2016-5270
CVE-2016-5272
CVE-2016-5274
CVE-2016-5276
CVE-2016-5277
CVE-2016-5278
CVE-2016-5280
CVE-2016-5281
CVE-2016-5284
CVE-2016-5696
CVE-2016-6130
CVE-2016-6327
CVE-2016-6480
CVE-2016-6828
CVE-2016-7042
CVE-2016-7097
CVE-2016-7425
CVE-2016-8658
CVE-2016-8666
CVE-2017-1000112
CVE-2017-18255
CVE-2017-3636
CVE-2017-3641
CVE-2017-3653
CVE-2017-6508
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-21008
CVE-2019-11091
CVE-2019-11691
CVE-2019-11692
CVE-2019-11693
CVE-2019-11694
CVE-2019-11698
CVE-2019-11708
CVE-2019-14615
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15213
CVE-2019-18348
CVE-2019-18660
CVE-2019-18675
CVE-2019-18683
CVE-2019-19052
CVE-2019-19062
CVE-2019-19066
CVE-2019-19073
CVE-2019-19074
CVE-2019-19319
CVE-2019-19332
CVE-2019-19447
CVE-2019-19523
CVE-2019-19524
CVE-2019-19525
CVE-2019-19527
CVE-2019-19530
CVE-2019-19531
CVE-2019-19532
CVE-2019-19533
CVE-2019-19534
CVE-2019-19535
CVE-2019-19536
CVE-2019-19537
CVE-2019-19767
CVE-2019-19768
CVE-2019-19965
CVE-2019-19966
CVE-2019-20054
CVE-2019-20096
CVE-2019-2949
CVE-2019-3701
CVE-2019-5108
CVE-2019-5436
CVE-2019-7317
CVE-2019-9455
CVE-2019-9458
CVE-2019-9674
CVE-2019-9800
CVE-2019-9815
CVE-2019-9816
CVE-2019-9817
CVE-2019-9818
CVE-2019-9819
CVE-2019-9820
CVE-2020-10690
CVE-2020-10720
CVE-2020-10942
CVE-2020-11494
CVE-2020-11608
CVE-2020-11609
CVE-2020-1747
CVE-2020-2654
CVE-2020-2732
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
CVE-2020-8492
CVE-2020-8647
CVE-2020-8648
CVE-2020-8649
CVE-2020-8992
CVE-2020-9383
SUSE-SU-2016:1026-1
SUSE-SU-2016:2434-1
SUSE-SU-2016:2912-1
SUSE-SU-2017:0800-1
SUSE-SU-2017:2443-1
SUSE-SU-2018:0079-1
SUSE-SU-2019:1363-1
SUSE-SU-2019:1388-1
SUSE-SU-2019:1684-1
SUSE-SU-2020:1255-1
SUSE-SU-2020:1285-1
SUSE-SU-2020:1524-1
SUSE-SU-2020:1685-1
SUSE-SU-2020:1686-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6-LTSS
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • file-5.32-lp150.5 is installed
  • OR file-magic-5.32-lp150.5 is installed
  • OR libmagic1-5.32-lp150.5 is installed
  • OR libmagic1-32bit-5.32-lp150.5 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.14-lp151.10.7 is installed
  • OR libpython2_7-1_0-32bit-2.7.14-lp151.10.7 is installed
  • OR python-2.7.14-lp151.10.7 is installed
  • OR python-32bit-2.7.14-lp151.10.7 is installed
  • OR python-base-2.7.14-lp151.10.7 is installed
  • OR python-base-32bit-2.7.14-lp151.10.7 is installed
  • OR python-curses-2.7.14-lp151.10.7 is installed
  • OR python-demo-2.7.14-lp151.10.7 is installed
  • OR python-devel-2.7.14-lp151.10.7 is installed
  • OR python-doc-2.7.14-lp151.10.7 is installed
  • OR python-doc-pdf-2.7.14-lp151.10.7 is installed
  • OR python-gdbm-2.7.14-lp151.10.7 is installed
  • OR python-idle-2.7.14-lp151.10.7 is installed
  • OR python-tk-2.7.14-lp151.10.7 is installed
  • OR python-xml-2.7.14-lp151.10.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libmysqlclient18-10.0.32-29.10 is installed
  • OR libmysqlclient18-32bit-10.0.32-29.10 is installed
  • OR libmysqlclient_r18-10.0.32-29.10 is installed
  • OR libmysqlclient_r18-32bit-10.0.32-29.10 is installed
  • OR mariadb-10.0.32-29.10 is installed
  • OR mariadb-client-10.0.32-29.10 is installed
  • OR mariadb-errormessages-10.0.32-29.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • MozillaFirefox-45.4.0esr-81 is installed
  • OR MozillaFirefox-translations-45.4.0esr-81 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_67-60_64_18-default-10-2 is installed
  • OR kgraft-patch-3_12_67-60_64_18-xen-10-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_9-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • freeradius-server-3.0.3-10 is installed
  • OR freeradius-server-doc-3.0.3-10 is installed
  • OR freeradius-server-krb5-3.0.3-10 is installed
  • OR freeradius-server-ldap-3.0.3-10 is installed
  • OR freeradius-server-libs-3.0.3-10 is installed
  • OR freeradius-server-mysql-3.0.3-10 is installed
  • OR freeradius-server-perl-3.0.3-10 is installed
  • OR freeradius-server-postgresql-3.0.3-10 is installed
  • OR freeradius-server-python-3.0.3-10 is installed
  • OR freeradius-server-sqlite-3.0.3-10 is installed
  • OR freeradius-server-utils-3.0.3-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • MozillaFirefox-52.9.0esr-109.38 is installed
  • OR MozillaFirefox-devel-52.9.0esr-109.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.181-27.26 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.181-27.26 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.181-27.26 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.181-27.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • perl-5.18.2-12.14 is installed
  • OR perl-32bit-5.18.2-12.14 is installed
  • OR perl-base-5.18.2-12.14 is installed
  • OR perl-doc-5.18.2-12.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • freeradius-server-3.0.14-1 is installed
  • OR freeradius-server-doc-3.0.14-1 is installed
  • OR freeradius-server-krb5-3.0.14-1 is installed
  • OR freeradius-server-ldap-3.0.14-1 is installed
  • OR freeradius-server-libs-3.0.14-1 is installed
  • OR freeradius-server-mysql-3.0.14-1 is installed
  • OR freeradius-server-perl-3.0.14-1 is installed
  • OR freeradius-server-postgresql-3.0.14-1 is installed
  • OR freeradius-server-python-3.0.14-1 is installed
  • OR freeradius-server-sqlite-3.0.14-1 is installed
  • OR freeradius-server-utils-3.0.14-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND mailman-2.1.17-3.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libssh2-1-1.4.3-20.14 is installed
  • OR libssh2-1-32bit-1.4.3-20.14 is installed
  • OR libssh2_org-1.4.3-20.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • kernel-default-4.4.180-94.113 is installed
  • OR kernel-default-base-4.4.180-94.113 is installed
  • OR kernel-default-devel-4.4.180-94.113 is installed
  • OR kernel-default-kgraft-4.4.180-94.113 is installed
  • OR kernel-default-man-4.4.180-94.113 is installed
  • OR kernel-devel-4.4.180-94.113 is installed
  • OR kernel-macros-4.4.180-94.113 is installed
  • OR kernel-source-4.4.180-94.113 is installed
  • OR kernel-syms-4.4.180-94.113 is installed
  • OR kgraft-patch-4_4_180-94_113-default-1-4.5 is installed
  • OR kgraft-patch-SLE12-SP3_Update_30-1-4.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND libarchive13-3.1.2-25 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6-LTSS is installed
  • AND python-PyYAML-5.1.2-26.12 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • MozillaFirefox-60.7.2-109.80 is installed
  • OR MozillaFirefox-devel-60.7.2-109.80 is installed
  • OR MozillaFirefox-translations-common-60.7.2-109.80 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • mariadb-10.2.22-4.11 is installed
  • OR mariadb-client-10.2.22-4.11 is installed
  • OR mariadb-errormessages-10.2.22-4.11 is installed
  • OR mariadb-galera-10.2.22-4.11 is installed
  • OR mariadb-tools-10.2.22-4.11 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr6.0-30.60 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr6.0-30.60 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr6.0-30.60 is installed
  • BACK