Security update for mariadb

Announcement ID: SUSE-SU-2016:2404-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-6662 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
  • SUSE Linux Enterprise Workstation Extension 12 SP1

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for mariadb to 1.0.0.27 fixes the following issues:

Security issue fixed:

  • CVE-2016-6662: A malicious user with SQL and filesystem access could create a my.cnf in the datadir and, under certain circumstances, execute arbitrary code as mysql (or even root) user. (bsc#998309)

  • release notes:

  • https://kb.askmonty.org/en/mariadb-10027-release-notes
  • changelog:
  • https://kb.askmonty.org/en/mariadb-10027-changelog

Bugs fixed:

  • Make ORDER BY optimization functions take into account multiple equalities. (bsc#949520)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1397=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1397=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1397=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1397=1
  • SUSE Linux Enterprise Workstation Extension 12 SP1
    zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1397=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • mariadb-10.0.27-12.1
    • libmysqlclient18-debuginfo-10.0.27-12.1
    • mariadb-errormessages-10.0.27-12.1
    • libmysqlclient18-10.0.27-12.1
    • mariadb-client-debuginfo-10.0.27-12.1
    • libmysqlclient_r18-10.0.27-12.1
    • mariadb-debugsource-10.0.27-12.1
    • libmysqlclient_r18-32bit-10.0.27-12.1
    • mariadb-client-10.0.27-12.1
    • mariadb-debuginfo-10.0.27-12.1
    • libmysqlclient18-32bit-10.0.27-12.1
    • libmysqlclient18-debuginfo-32bit-10.0.27-12.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libmysqld-devel-10.0.27-12.1
    • libmysqld18-debuginfo-10.0.27-12.1
    • libmysqlclient_r18-10.0.27-12.1
    • mariadb-debugsource-10.0.27-12.1
    • libmysqld18-10.0.27-12.1
    • mariadb-debuginfo-10.0.27-12.1
    • libmysqlclient-devel-10.0.27-12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • mariadb-10.0.27-12.1
    • libmysqlclient18-debuginfo-10.0.27-12.1
    • mariadb-errormessages-10.0.27-12.1
    • libmysqlclient18-10.0.27-12.1
    • mariadb-client-debuginfo-10.0.27-12.1
    • mariadb-tools-debuginfo-10.0.27-12.1
    • mariadb-tools-10.0.27-12.1
    • mariadb-debugsource-10.0.27-12.1
    • mariadb-client-10.0.27-12.1
    • mariadb-debuginfo-10.0.27-12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libmysqlclient18-32bit-10.0.27-12.1
    • libmysqlclient18-debuginfo-32bit-10.0.27-12.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • mariadb-10.0.27-12.1
    • libmysqlclient18-debuginfo-10.0.27-12.1
    • mariadb-errormessages-10.0.27-12.1
    • libmysqlclient18-10.0.27-12.1
    • mariadb-client-debuginfo-10.0.27-12.1
    • mariadb-tools-debuginfo-10.0.27-12.1
    • mariadb-tools-10.0.27-12.1
    • mariadb-debugsource-10.0.27-12.1
    • mariadb-client-10.0.27-12.1
    • mariadb-debuginfo-10.0.27-12.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.27-12.1
    • libmysqlclient18-debuginfo-32bit-10.0.27-12.1
  • SUSE Linux Enterprise Workstation Extension 12 SP1 (x86_64)
    • libmysqlclient_r18-10.0.27-12.1
    • mariadb-debugsource-10.0.27-12.1
    • libmysqlclient_r18-32bit-10.0.27-12.1
    • mariadb-debuginfo-10.0.27-12.1

References: