Security update for mariadb

Announcement ID: SUSE-SU-2018:1781-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-2755 ( SUSE ): 7.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-2755 ( NVD ): 7.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-2755 ( NVD ): 7.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-2761 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2761 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2761 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2766 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2766 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2767 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-2767 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-2771 ( SUSE ): 4.4 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2771 ( NVD ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2771 ( NVD ): 4.4 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2781 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2781 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2781 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2782 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2782 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2784 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2784 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2787 ( NVD ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-2787 ( NVD ): 5.5 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  • CVE-2018-2813 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-2813 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-2813 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2018-2817 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2817 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2817 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2819 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2819 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-2819 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3

An update that solves 12 vulnerabilities can now be installed.

Description:

MariaDB was updated to 10.0.35 (bsc#1090518)

Notable changes:

  • PCRE updated to 8.42
  • XtraDB updated to 5.6.39-83.1
  • TokuDB updated to 5.6.39-83.1
  • InnoDB updated to 5.6.40
  • The embedded server library now supports SSL when connecting to remote servers [bsc#1088681], [CVE-2018-2767]
  • MDEV-15249 - Crash in MVCC read after IMPORT TABLESPACE
  • MDEV-14988 - innodb_read_only tries to modify files if transactions were recovered in COMMITTED state
  • MDEV-14773 - DROP TABLE hangs for InnoDB table with FULLTEXT index
  • MDEV-15723 - Crash in INFORMATION_SCHEMA.INNODB_SYS_TABLES when accessing corrupted record
  • fixes for the following security vulnerabilities: CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2766, CVE-2018-2755, CVE-2018-2819, CVE-2018-2817, CVE-2018-2761, CVE-2018-2781, CVE-2018-2771, CVE-2018-2813
  • Release notes and changelog:

    • https://kb.askmonty.org/en/mariadb-10035-release-notes
    • https://kb.askmonty.org/en/mariadb-10035-changelog

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1202=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1202=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1202=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1202=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1202=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1202=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1202=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1202=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1202=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1202=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2018-1202=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1202=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • libmysqlclient_r18-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • libmysqlclient_r18-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • libmysqld-devel-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • libmysqld18-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient_r18-10.0.35-29.20.3
    • libmysqld18-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • libmysqlclient-devel-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • libmysqld-devel-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • libmysqld18-10.0.35-29.20.3
    • libmysqlclient_r18-10.0.35-29.20.3
    • libmysqld18-debuginfo-10.0.35-29.20.3
    • libmysqlclient-devel-10.0.35-29.20.3
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • libmysqld-devel-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • libmysqld18-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient_r18-10.0.35-29.20.3
    • libmysqld18-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • libmysqlclient-devel-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • libmysqlclient_r18-10.0.35-29.20.3
    • libmysqlclient_r18-32bit-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
  • SUSE Enterprise Storage 4 (x86_64)
    • mariadb-debugsource-10.0.35-29.20.3
    • libmysqlclient18-32bit-10.0.35-29.20.3
    • mariadb-errormessages-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-32bit-10.0.35-29.20.3
    • mariadb-client-10.0.35-29.20.3
    • mariadb-tools-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-debuginfo-10.0.35-29.20.3
    • libmysqlclient18-10.0.35-29.20.3
    • mariadb-debuginfo-10.0.35-29.20.3
    • mariadb-client-debuginfo-10.0.35-29.20.3
    • mariadb-10.0.35-29.20.3
    • mariadb-tools-10.0.35-29.20.3

References: