You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa mariadb

Sigurnosni nedostaci programskog paketa mariadb

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0327-1
Rating: important
References: #1013882 #1101676 #1101677 #1101678 #1103342
#1111858 #1111859 #1112368 #1112377 #1112384
#1112386 #1112391 #1112397 #1112404 #1112415
#1112417 #1112421 #1112432 #1112767 #1116686
#1118754 #1120041 #1122198 #1122475 #1127027

Cross-References: CVE-2016-9843 CVE-2018-3058 CVE-2018-3060
CVE-2018-3063 CVE-2018-3064 CVE-2018-3066
CVE-2018-3143 CVE-2018-3156 CVE-2018-3162
CVE-2018-3173 CVE-2018-3174 CVE-2018-3185
CVE-2018-3200 CVE-2018-3251 CVE-2018-3277
CVE-2018-3282 CVE-2018-3284 CVE-2019-2510
CVE-2019-2537
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves 19 vulnerabilities and has 6 fixes is
now available.

Description:

This update for mariadb to version 10.2.22 fixes the following issues:

Security issues fixed:

– CVE-2019-2510: Fixed a vulnerability which can lead to MySQL compromise
and lead to Denial of Service (bsc#1122198).
– CVE-2019-2537: Fixed a vulnerability which can lead to MySQL compromise
and lead to Denial of Service (bsc#1122198).
– CVE-2018-3284: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112377)
– CVE-2018-3282: Server Storage Engines unspecified vulnerability (CPU Oct
2018) (bsc#1112432)
– CVE-2018-3277: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112391)
– CVE-2018-3251: InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112397)
– CVE-2018-3200: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112404)
– CVE-2018-3185: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112384)
– CVE-2018-3174: Client programs unspecified vulnerability (CPU Oct 2018)
(bsc#1112368)
– CVE-2018-3173: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112386)
– CVE-2018-3162: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112415)
– CVE-2018-3156: InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112417)
– CVE-2018-3143: InnoDB unspecified vulnerability (CPU Oct 2018)
(bsc#1112421)
– CVE-2018-3066: Unspecified vulnerability in the MySQL Server component
of Oracle MySQL (subcomponent Server Options). (bsc#1101678)
– CVE-2018-3064: InnoDB unspecified vulnerability (CPU Jul 2018)
(bsc#1103342)
– CVE-2018-3063: Unspecified vulnerability in the MySQL Server component
of Oracle MySQL (subcomponent Server Security Privileges). (bsc#1101677)
– CVE-2018-3058: Unspecified vulnerability in the MySQL Server component
of Oracle MySQL (subcomponent MyISAM). (bsc#1101676)
– CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)

Non-security issues fixed:

– Fixed an issue where mysl_install_db fails due to incorrect basedir
(bsc#1127027).
– Fixed an issue where the lograte was not working (bsc#1112767).
– Backport Information Schema CHECK_CONSTRAINTS Table.
– Maximum value of table_definition_cache is now 2097152.
– InnoDB ALTER TABLE fixes.
– Galera crash recovery fixes.
– Encryption fixes.
– Remove xtrabackup dependency as MariaDB ships a build in mariabackup so
xtrabackup is not needed (bsc#1122475).
– Maria DB testsuite – test main.plugin_auth failed (bsc#1111859)
– Maria DB testsuite – test encryption.second_plugin-12863 failed
(bsc#1111858)
– Remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
– remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
– Database corruption after renaming a prefix-indexed column (bsc#1120041)

Release notes and changelog:

– https://mariadb.com/kb/en/library/mariadb-10222-release-notes
– https://mariadb.com/kb/en/library/mariadb-10222-changelog/

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-327=1

Package List:

– openSUSE Leap 15.0 (i586 x86_64):

libmysqld-devel-10.2.22-lp150.2.9.1
libmysqld19-10.2.22-lp150.2.9.1
libmysqld19-debuginfo-10.2.22-lp150.2.9.1
mariadb-10.2.22-lp150.2.9.1
mariadb-bench-10.2.22-lp150.2.9.1
mariadb-bench-debuginfo-10.2.22-lp150.2.9.1
mariadb-client-10.2.22-lp150.2.9.1
mariadb-client-debuginfo-10.2.22-lp150.2.9.1
mariadb-debuginfo-10.2.22-lp150.2.9.1
mariadb-debugsource-10.2.22-lp150.2.9.1
mariadb-galera-10.2.22-lp150.2.9.1
mariadb-test-10.2.22-lp150.2.9.1
mariadb-test-debuginfo-10.2.22-lp150.2.9.1
mariadb-tools-10.2.22-lp150.2.9.1
mariadb-tools-debuginfo-10.2.22-lp150.2.9.1

– openSUSE Leap 15.0 (noarch):

mariadb-errormessages-10.2.22-lp150.2.9.1

References:

https://www.suse.com/security/cve/CVE-2016-9843.html
https://www.suse.com/security/cve/CVE-2018-3058.html
https://www.suse.com/security/cve/CVE-2018-3060.html
https://www.suse.com/security/cve/CVE-2018-3063.html
https://www.suse.com/security/cve/CVE-2018-3064.html
https://www.suse.com/security/cve/CVE-2018-3066.html
https://www.suse.com/security/cve/CVE-2018-3143.html
https://www.suse.com/security/cve/CVE-2018-3156.html
https://www.suse.com/security/cve/CVE-2018-3162.html
https://www.suse.com/security/cve/CVE-2018-3173.html
https://www.suse.com/security/cve/CVE-2018-3174.html
https://www.suse.com/security/cve/CVE-2018-3185.html
https://www.suse.com/security/cve/CVE-2018-3200.html
https://www.suse.com/security/cve/CVE-2018-3251.html
https://www.suse.com/security/cve/CVE-2018-3277.html
https://www.suse.com/security/cve/CVE-2018-3282.html
https://www.suse.com/security/cve/CVE-2018-3284.html
https://www.suse.com/security/cve/CVE-2019-2510.html
https://www.suse.com/security/cve/CVE-2019-2537.html
https://bugzilla.suse.com/1013882
https://bugzilla.suse.com/1101676
https://bugzilla.suse.com/1101677
https://bugzilla.suse.com/1101678
https://bugzilla.suse.com/1103342
https://bugzilla.suse.com/1111858
https://bugzilla.suse.com/1111859
https://bugzilla.suse.com/1112368
https://bugzilla.suse.com/1112377
https://bugzilla.suse.com/1112384
https://bugzilla.suse.com/1112386
https://bugzilla.suse.com/1112391
https://bugzilla.suse.com/1112397
https://bugzilla.suse.com/1112404
https://bugzilla.suse.com/1112415
https://bugzilla.suse.com/1112417
https://bugzilla.suse.com/1112421
https://bugzilla.suse.com/1112432
https://bugzilla.suse.com/1112767
https://bugzilla.suse.com/1116686
https://bugzilla.suse.com/1118754
https://bugzilla.suse.com/1120041
https://bugzilla.suse.com/1122198
https://bugzilla.suse.com/1122475
https://bugzilla.suse.com/1127027


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorToni Vugdelija
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa freerdp

Otkriveni su sigurnosni nedostaci u programskom paketu freerdp za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close