Security update for mariadb

Announcement ID: SUSE-SU-2016:2218-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-3477 ( NVD ): 8.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2016-3521 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-3615 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-5440 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
  • SUSE Linux Enterprise Workstation Extension 12 SP1

An update that solves four vulnerabilities can now be installed.

Description:

This update for mariadb fixes the following issues:

  • CVE-2016-3477: Unspecified vulnerability in subcomponent parser [bsc#991616]
  • CVE-2016-3521: Unspecified vulnerability in subcomponent types [bsc#991616]
  • CVE-2016-3615: Unspecified vulnerability in subcomponent dml [bsc#991616]
  • CVE-2016-5440: Unspecified vulnerability in subcomponent rbr [bsc#991616]
  • mariadb failing test main.bootstrap [bsc#984858]
  • left over "openSUSE" comments in MariaDB on SLE12 GM and SP1 [bsc#985217]
  • remove unnecessary conditionals from specfile
  • add '--ignore-db-dir=lost+found' option to rc.mysql-multi in order not to misinterpret the lost+found directory as a database [bsc#986251]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1308=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1308=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1308=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1308=1
  • SUSE Linux Enterprise Workstation Extension 12 SP1
    zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1308=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libmysqlclient18-32bit-10.0.26-9.2
    • mariadb-client-10.0.26-9.2
    • libmysqlclient18-10.0.26-9.2
    • libmysqlclient_r18-10.0.26-9.2
    • mariadb-errormessages-10.0.26-9.2
    • libmysqlclient18-debuginfo-32bit-10.0.26-9.2
    • mariadb-client-debuginfo-10.0.26-9.2
    • mariadb-debuginfo-10.0.26-9.2
    • mariadb-10.0.26-9.2
    • mariadb-debugsource-10.0.26-9.2
    • libmysqlclient_r18-32bit-10.0.26-9.2
    • libmysqlclient18-debuginfo-10.0.26-9.2
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libmysqld18-10.0.26-9.2
    • libmysqlclient_r18-10.0.26-9.2
    • mariadb-debuginfo-10.0.26-9.2
    • libmysqlclient-devel-10.0.26-9.2
    • libmysqld-devel-10.0.26-9.2
    • mariadb-debugsource-10.0.26-9.2
    • libmysqld18-debuginfo-10.0.26-9.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • mariadb-tools-debuginfo-10.0.26-9.2
    • mariadb-client-10.0.26-9.2
    • libmysqlclient18-10.0.26-9.2
    • mariadb-errormessages-10.0.26-9.2
    • mariadb-tools-10.0.26-9.2
    • mariadb-debuginfo-10.0.26-9.2
    • mariadb-client-debuginfo-10.0.26-9.2
    • mariadb-10.0.26-9.2
    • mariadb-debugsource-10.0.26-9.2
    • libmysqlclient18-debuginfo-10.0.26-9.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libmysqlclient18-32bit-10.0.26-9.2
    • libmysqlclient18-debuginfo-32bit-10.0.26-9.2
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • mariadb-tools-debuginfo-10.0.26-9.2
    • mariadb-client-10.0.26-9.2
    • libmysqlclient18-10.0.26-9.2
    • mariadb-errormessages-10.0.26-9.2
    • mariadb-tools-10.0.26-9.2
    • mariadb-debuginfo-10.0.26-9.2
    • mariadb-client-debuginfo-10.0.26-9.2
    • mariadb-10.0.26-9.2
    • mariadb-debugsource-10.0.26-9.2
    • libmysqlclient18-debuginfo-10.0.26-9.2
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libmysqlclient18-32bit-10.0.26-9.2
    • libmysqlclient18-debuginfo-32bit-10.0.26-9.2
  • SUSE Linux Enterprise Workstation Extension 12 SP1 (x86_64)
    • mariadb-debugsource-10.0.26-9.2
    • mariadb-debuginfo-10.0.26-9.2
    • libmysqlclient_r18-32bit-10.0.26-9.2
    • libmysqlclient_r18-10.0.26-9.2

References: