Security update for mariadb

Announcement ID: SUSE-SU-2018:0079-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-3636 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-3636 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-3636 ( NVD ): 5.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-3641 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3641 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3641 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3653 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3653 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3653 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves three vulnerabilities and has three security fixes can now be installed.

Description:

This update for mariadb fixes several issues.

These security issues were fixed:

  • CVE-2017-3636: Client programs had an unspecified vulnerability that could lead to unauthorized access and denial of service (bsc#1049399)
  • CVE-2017-3641: DDL unspecified vulnerability could lead to denial of service (bsc#1049404)
  • CVE-2017-3653: DML Unspecified vulnerability could lead to unauthorized database access (bsc#1049417)

This non-security issues was fixed:

  • Add ODBC support for Connect engine (bsc#1039034)
  • Relax required version for mariadb-errormessages (bsc#1072665)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-64=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-64=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-64=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-64=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-64=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-64=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-64=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-64=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-64=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-64=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-64=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2018-64=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2018-64=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • libmysqlclient_r18-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • libmysqlclient_r18-32bit-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • libmysqlclient_r18-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • libmysqlclient_r18-32bit-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • mariadb-tools-debuginfo-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-tools-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libmysqlclient_r18-10.0.32-29.10.1
    • libmysqlclient-devel-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • libmysqld18-10.0.32-29.10.1
    • libmysqld-devel-10.0.32-29.10.1
    • libmysqld18-debuginfo-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libmysqlclient_r18-10.0.32-29.10.1
    • libmysqlclient-devel-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • libmysqld18-10.0.32-29.10.1
    • libmysqld-devel-10.0.32-29.10.1
    • libmysqld18-debuginfo-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • mariadb-tools-debuginfo-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-tools-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • mariadb-tools-debuginfo-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-tools-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • mariadb-tools-debuginfo-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-tools-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • mariadb-tools-debuginfo-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-tools-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • mariadb-tools-debuginfo-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-tools-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libmysqlclient18-debuginfo-10.0.32-29.10.1
    • mariadb-errormessages-10.0.32-29.10.1
    • mariadb-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • mariadb-tools-debuginfo-10.0.32-29.10.1
    • libmysqlclient18-10.0.32-29.10.1
    • mariadb-client-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • mariadb-tools-10.0.32-29.10.1
    • mariadb-client-debuginfo-10.0.32-29.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libmysqlclient18-debuginfo-32bit-10.0.32-29.10.1
    • libmysqlclient18-32bit-10.0.32-29.10.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • libmysqlclient_r18-32bit-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1
    • libmysqlclient_r18-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • libmysqlclient_r18-32bit-10.0.32-29.10.1
    • mariadb-debugsource-10.0.32-29.10.1
    • libmysqlclient_r18-10.0.32-29.10.1
    • mariadb-debuginfo-10.0.32-29.10.1

References: