You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa mariadb

Sigurnosni nedostaci programskog paketa mariadb

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1311-1
Rating: important
References: #1020890 #1020976 #1022428 #1034911
Cross-References: CVE-2017-3302 CVE-2017-3313
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for mariadb fixes the following issues:

– update to MariaDB 10.0.30 GA
* notable changes:
* XtraDB updated to 5.6.35-80.0
* TokuDB updated to 5.6.35-80.0
* PCRE updated to 8.40
* MDEV-11027: better InnoDB crash recovery progress reporting
* MDEV-11520: improvements to how InnoDB data files are extended
* Improvements to InnoDB startup/shutdown to make it more robust
* MDEV-11233: fix for FULLTEXT index crash
* MDEV-6143: MariaDB Linux binary tarballs will now always untar to
directories that match their filename
* release notes and changelog:
* https://kb.askmonty.org/en/mariadb-10030-release-notes
* https://kb.askmonty.org/en/mariadb-10030-changelog
* fixes the following CVEs: CVE-2017-3313: unspecified vulnerability
affecting the MyISAM component [bsc#1020890] CVE-2017-3302: Use after
free in libmysqlclient.so [bsc#1022428]
– set the default umask to 077 in rc.mysql-multi [bsc#1020976]
– [bsc#1034911] – tracker bug
– increase build disk size from 10 GB to 13 GB in order to fix build for
aarch64

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2017-792=1

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-792=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12 (x86_64):

libmysqlclient-devel-10.0.30-20.26.1
libmysqlclient18-10.0.30-20.26.1
libmysqlclient18-32bit-10.0.30-20.26.1
libmysqlclient18-debuginfo-10.0.30-20.26.1
libmysqlclient18-debuginfo-32bit-10.0.30-20.26.1
libmysqlclient_r18-10.0.30-20.26.1
libmysqld-devel-10.0.30-20.26.1
libmysqld18-10.0.30-20.26.1
libmysqld18-debuginfo-10.0.30-20.26.1
mariadb-10.0.30-20.26.1
mariadb-client-10.0.30-20.26.1
mariadb-client-debuginfo-10.0.30-20.26.1
mariadb-debuginfo-10.0.30-20.26.1
mariadb-debugsource-10.0.30-20.26.1
mariadb-errormessages-10.0.30-20.26.1
mariadb-tools-10.0.30-20.26.1
mariadb-tools-debuginfo-10.0.30-20.26.1

– SUSE Linux Enterprise Server 12-LTSS (x86_64):

libmysqlclient-devel-10.0.30-20.26.1
libmysqlclient18-10.0.30-20.26.1
libmysqlclient18-32bit-10.0.30-20.26.1
libmysqlclient18-debuginfo-10.0.30-20.26.1
libmysqlclient18-debuginfo-32bit-10.0.30-20.26.1
libmysqlclient_r18-10.0.30-20.26.1
libmysqld-devel-10.0.30-20.26.1
libmysqld18-10.0.30-20.26.1
libmysqld18-debuginfo-10.0.30-20.26.1
mariadb-10.0.30-20.26.1
mariadb-client-10.0.30-20.26.1
mariadb-client-debuginfo-10.0.30-20.26.1
mariadb-debuginfo-10.0.30-20.26.1
mariadb-debugsource-10.0.30-20.26.1
mariadb-errormessages-10.0.30-20.26.1
mariadb-tools-10.0.30-20.26.1
mariadb-tools-debuginfo-10.0.30-20.26.1

References:

https://www.suse.com/security/cve/CVE-2017-3302.html
https://www.suse.com/security/cve/CVE-2017-3313.html
https://bugzilla.suse.com/1020890
https://bugzilla.suse.com/1020976
https://bugzilla.suse.com/1022428
https://bugzilla.suse.com/1034911


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1315-1
Rating: important
References: #1020868 #1020890 #1020976 #1022428 #1034911
#996821
Cross-References: CVE-2017-3302 CVE-2017-3313
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP2
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Desktop 12-SP2
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has four
fixes is now available.

Description:

This update for mariadb fixes the following issues:

– update to MariaDB 10.0.30 GA
* notable changes:
* XtraDB updated to 5.6.35-80.0
* TokuDB updated to 5.6.35-80.0
* PCRE updated to 8.40
* MDEV-11027: better InnoDB crash recovery progress reporting
* MDEV-11520: improvements to how InnoDB data files are extended
* Improvements to InnoDB startup/shutdown to make it more robust
* MDEV-11233: fix for FULLTEXT index crash
* MDEV-6143: MariaDB Linux binary tarballs will now always untar to
directories that match their filename
* release notes and changelog:
* https://kb.askmonty.org/en/mariadb-10030-release-notes
* https://kb.askmonty.org/en/mariadb-10030-changelog
* fixes the following CVEs: CVE-2017-3313: unspecified vulnerability
affecting the MyISAM component [bsc#1020890] CVE-2017-3302: Use after
free in libmysqlclient.so [bsc#1022428]
– set the default umask to 077 in mysql-systemd-helper [bsc#1020976]
– [bsc#1034911] – tracker bug

* fixes also [bsc#1020868]

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Workstation Extension 12-SP2:

zypper in -t patch SUSE-SLE-WE-12-SP2-2017-795=1

– SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2017-795=1

– SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-795=1

– SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-795=1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-795=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-795=1

– SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-795=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-795=1

– SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-795=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

libmysqlclient_r18-10.0.30-25.1
libmysqlclient_r18-32bit-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1

– SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

libmysqlclient_r18-10.0.30-25.1
libmysqlclient_r18-32bit-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1

– SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

libmysqlclient-devel-10.0.30-25.1
libmysqlclient_r18-10.0.30-25.1
libmysqld-devel-10.0.30-25.1
libmysqld18-10.0.30-25.1
libmysqld18-debuginfo-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1

– SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

libmysqlclient-devel-10.0.30-25.1
libmysqlclient_r18-10.0.30-25.1
libmysqld-devel-10.0.30-25.1
libmysqld18-10.0.30-25.1
libmysqld18-debuginfo-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

libmysqlclient18-10.0.30-25.1
libmysqlclient18-debuginfo-10.0.30-25.1
mariadb-10.0.30-25.1
mariadb-client-10.0.30-25.1
mariadb-client-debuginfo-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1
mariadb-errormessages-10.0.30-25.1
mariadb-tools-10.0.30-25.1
mariadb-tools-debuginfo-10.0.30-25.1

– SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

libmysqlclient18-10.0.30-25.1
libmysqlclient18-debuginfo-10.0.30-25.1
mariadb-10.0.30-25.1
mariadb-client-10.0.30-25.1
mariadb-client-debuginfo-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1
mariadb-errormessages-10.0.30-25.1
mariadb-tools-10.0.30-25.1
mariadb-tools-debuginfo-10.0.30-25.1

– SUSE Linux Enterprise Server 12-SP2 (x86_64):

libmysqlclient18-32bit-10.0.30-25.1
libmysqlclient18-debuginfo-32bit-10.0.30-25.1

– SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

libmysqlclient18-10.0.30-25.1
libmysqlclient18-debuginfo-10.0.30-25.1
mariadb-10.0.30-25.1
mariadb-client-10.0.30-25.1
mariadb-client-debuginfo-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1
mariadb-errormessages-10.0.30-25.1
mariadb-tools-10.0.30-25.1
mariadb-tools-debuginfo-10.0.30-25.1

– SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

libmysqlclient18-32bit-10.0.30-25.1
libmysqlclient18-debuginfo-32bit-10.0.30-25.1

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

libmysqlclient18-10.0.30-25.1
libmysqlclient18-32bit-10.0.30-25.1
libmysqlclient18-debuginfo-10.0.30-25.1
libmysqlclient18-debuginfo-32bit-10.0.30-25.1
libmysqlclient_r18-10.0.30-25.1
libmysqlclient_r18-32bit-10.0.30-25.1
mariadb-10.0.30-25.1
mariadb-client-10.0.30-25.1
mariadb-client-debuginfo-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1
mariadb-errormessages-10.0.30-25.1

– SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

libmysqlclient18-10.0.30-25.1
libmysqlclient18-32bit-10.0.30-25.1
libmysqlclient18-debuginfo-10.0.30-25.1
libmysqlclient18-debuginfo-32bit-10.0.30-25.1
libmysqlclient_r18-10.0.30-25.1
libmysqlclient_r18-32bit-10.0.30-25.1
mariadb-10.0.30-25.1
mariadb-client-10.0.30-25.1
mariadb-client-debuginfo-10.0.30-25.1
mariadb-debuginfo-10.0.30-25.1
mariadb-debugsource-10.0.30-25.1
mariadb-errormessages-10.0.30-25.1

References:

https://www.suse.com/security/cve/CVE-2017-3302.html
https://www.suse.com/security/cve/CVE-2017-3313.html
https://bugzilla.suse.com/1020868
https://bugzilla.suse.com/1020890
https://bugzilla.suse.com/1020976
https://bugzilla.suse.com/1022428
https://bugzilla.suse.com/1034911
https://bugzilla.suse.com/996821


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-05-0026-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa menu-cache

Otkriveni su sigurnosni nedostaci u programskom paketu menu-cache za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close