|
|
Subscribe / Log in / New account

SUSE alert SUSE-SU-2025:03275-1 (mariadb)

From:  OPENSUSE-SECURITY-UPDATES <null@suse.de>
To:  security-announce@lists.opensuse.org
Subject:  SUSE-SU-2025:03275-1: moderate: Security update for mariadb
Date:  Fri, 19 Sep 2025 16:30:24 -0000
Message-ID:  <175829942435.32510.11784439748493281514@smelt2.prg2.suse.org>
Archive-link:  Article

# Security update for mariadb Announcement ID: SUSE-SU-2025:03275-1 Release Date: 2025-09-19T12:16:20Z Rating: moderate References: * bsc#1239150 * bsc#1239151 * bsc#1249212 * bsc#1249213 * bsc#1249219 Cross-References: * CVE-2023-52969 * CVE-2023-52970 * CVE-2023-52971 * CVE-2025-30693 * CVE-2025-30722 CVSS scores: * CVE-2023-52969 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52969 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52970 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52970 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52971 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52971 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2025-30693 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H * CVE-2025-30693 ( NVD ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H * CVE-2025-30722 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2025-30722 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N Affected Products: * Galera for Ericsson 15 SP6 * openSUSE Leap 15.6 * Server Applications Module 15-SP6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Package Hub 15 15-SP6 An update that solves five vulnerabilities can now be installed. ## Description: This update for mariadb fixes the following issues: Update to version 10.11.14. Security issues fixed: * CVE-2025-30693: InnoDB issue allows high privileged attacker with network access to gain unauthorized update, insert or delete access to data and cause repeatable crash in MySQL server (bsc#1249213). * CVE-2025-30722: mysqldump issue allows low privileged attacker with network access to gain unauthorized update, insert or delete access to data in MySQL Client (bsc#1249212). * CVE-2023-52969: crash with empty backtrace log in MariaDB Server (bsc#1239150). * CVE-2023-52970: crash in MariaDB Server when inserting from derived table containing insert target table (bsc#1239151). * CVE-2023-52971: crash in the optimizer of MariaDB Server when processing certain queries with subqueries (bsc#1249219). Release notes and changelog: * https://mariadb.com/docs/release-notes/community- server/mariadb-10-11-series/mariadb-10.11.14-release-notes * https://mariadb.com/docs/release-notes/community- server/changelogs/changelogs-mariadb-10-11-series/mariadb-10.11.14-changelog * https://mariadb.com/kb/en/mariadb-10-11-13-release-notes/ * https://mariadb.com/kb/en/mariadb-10-11-13-changelog/ * https://mariadb.com/kb/en/mariadb-10-11-12-release-notes/ * https://mariadb.com/kb/en/mariadb-10-11-12-changelog/ ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-3275=1 SUSE-2025-3275=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3275=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-3275=1 * Galera for Ericsson 15 SP6 zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-ERICSSON-2025-3275=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * mariadb-test-debuginfo-10.11.14-150600.4.14.1 * libmariadbd19-debuginfo-10.11.14-150600.4.14.1 * mariadb-debuginfo-10.11.14-150600.4.14.1 * mariadb-rpm-macros-10.11.14-150600.4.14.1 * mariadb-bench-debuginfo-10.11.14-150600.4.14.1 * mariadb-bench-10.11.14-150600.4.14.1 * mariadb-test-10.11.14-150600.4.14.1 * libmariadbd19-10.11.14-150600.4.14.1 * libmariadbd-devel-10.11.14-150600.4.14.1 * mariadb-client-debuginfo-10.11.14-150600.4.14.1 * mariadb-debugsource-10.11.14-150600.4.14.1 * mariadb-galera-10.11.14-150600.4.14.1 * mariadb-client-10.11.14-150600.4.14.1 * mariadb-10.11.14-150600.4.14.1 * mariadb-tools-10.11.14-150600.4.14.1 * mariadb-tools-debuginfo-10.11.14-150600.4.14.1 * openSUSE Leap 15.6 (noarch) * mariadb-errormessages-10.11.14-150600.4.14.1 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * mariadb-debuginfo-10.11.14-150600.4.14.1 * mariadb-debugsource-10.11.14-150600.4.14.1 * mariadb-galera-10.11.14-150600.4.14.1 * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libmariadbd19-debuginfo-10.11.14-150600.4.14.1 * mariadb-debuginfo-10.11.14-150600.4.14.1 * libmariadbd19-10.11.14-150600.4.14.1 * libmariadbd-devel-10.11.14-150600.4.14.1 * mariadb-client-debuginfo-10.11.14-150600.4.14.1 * mariadb-debugsource-10.11.14-150600.4.14.1 * mariadb-client-10.11.14-150600.4.14.1 * mariadb-10.11.14-150600.4.14.1 * mariadb-tools-10.11.14-150600.4.14.1 * mariadb-tools-debuginfo-10.11.14-150600.4.14.1 * Server Applications Module 15-SP6 (noarch) * mariadb-errormessages-10.11.14-150600.4.14.1 * Galera for Ericsson 15 SP6 (x86_64) * mariadb-debuginfo-10.11.14-150600.4.14.1 * mariadb-debugsource-10.11.14-150600.4.14.1 * mariadb-galera-10.11.14-150600.4.14.1 ## References: * https://www.suse.com/security/cve/CVE-2023-52969.html * https://www.suse.com/security/cve/CVE-2023-52970.html * https://www.suse.com/security/cve/CVE-2023-52971.html * https://www.suse.com/security/cve/CVE-2025-30693.html * https://www.suse.com/security/cve/CVE-2025-30722.html * https://bugzilla.suse.com/show_bug.cgi?id=1239150 * https://bugzilla.suse.com/show_bug.cgi?id=1239151 * https://bugzilla.suse.com/show_bug.cgi?id=1249212 * https://bugzilla.suse.com/show_bug.cgi?id=1249213 * https://bugzilla.suse.com/show_bug.cgi?id=1249219


Attachment: None (type=text/html)

(HTML attachment elided)


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds