Recommended update for mariadb

Announcement ID: SUSE-RU-2017:1408-1
Rating: important
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1
  • SUSE Linux Enterprise Workstation Extension 12 SP1
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that has two fixes can now be installed.

Description:

This update for mariadb fixes permissions for /var/run/mysql in mysql-systemd-helper that were incorrectly set to 700 instead of 755 due to umask. This prevented non-root users from connecting to the database.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-857=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-857=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-857=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-857=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-857=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-857=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-857=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-857=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-857=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-857=1
  • SUSE Linux Enterprise Workstation Extension 12 SP1
    zypper in -t patch SUSE-SLE-WE-12-SP1-2017-857=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-857=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.30-28.1
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-32bit-10.0.30-28.1
    • libmysqlclient_r18-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient_r18-32bit-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.30-28.1
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-32bit-10.0.30-28.1
    • libmysqlclient_r18-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient_r18-32bit-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-tools-10.0.30-28.1
    • mariadb-tools-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libmysqld-devel-10.0.30-28.1
    • libmysqld18-debuginfo-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • libmysqlclient-devel-10.0.30-28.1
    • libmysqlclient_r18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
    • libmysqld18-10.0.30-28.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libmysqld-devel-10.0.30-28.1
    • libmysqld18-debuginfo-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • libmysqlclient-devel-10.0.30-28.1
    • libmysqlclient_r18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
    • libmysqld18-10.0.30-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-tools-10.0.30-28.1
    • mariadb-tools-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.30-28.1
    • libmysqlclient18-32bit-10.0.30-28.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-tools-10.0.30-28.1
    • mariadb-tools-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.30-28.1
    • libmysqlclient18-32bit-10.0.30-28.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-tools-10.0.30-28.1
    • mariadb-tools-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.30-28.1
    • libmysqlclient18-32bit-10.0.30-28.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-tools-10.0.30-28.1
    • mariadb-tools-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.30-28.1
    • libmysqlclient18-32bit-10.0.30-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • mariadb-client-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • mariadb-10.0.30-28.1
    • mariadb-client-debuginfo-10.0.30-28.1
    • mariadb-tools-10.0.30-28.1
    • mariadb-tools-debuginfo-10.0.30-28.1
    • mariadb-errormessages-10.0.30-28.1
    • libmysqlclient18-debuginfo-10.0.30-28.1
    • libmysqlclient18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.30-28.1
    • libmysqlclient18-32bit-10.0.30-28.1
  • SUSE Linux Enterprise Workstation Extension 12 SP1 (x86_64)
    • libmysqlclient_r18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • libmysqlclient_r18-32bit-10.0.30-28.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • libmysqlclient_r18-10.0.30-28.1
    • mariadb-debuginfo-10.0.30-28.1
    • mariadb-debugsource-10.0.30-28.1
    • libmysqlclient_r18-32bit-10.0.30-28.1

References: