SUSE-SU-2017:2921-1: moderate: Security update for mariadb

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Nov 2 11:22:23 MDT 2017


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2921-1
Rating:             moderate
References:         #1039034 #1049399 #1049404 #1049417 #1054591 
                    #1058722 
Cross-References:   CVE-2017-3636 CVE-2017-3641 CVE-2017-3653
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves three vulnerabilities and has three
   fixes is now available.

Description:

   This update for mariadb fixes several issues.

   These security issues were fixed:

   - CVE-2017-3636: Client programs had an unspecified vulnerability that
     could lead to unauthorized access and denial of service [bsc#1049399]
   - CVE-2017-3641: DDL unspecified vulnerability could lead to denial of
     service [bsc#1049404]
   - CVE-2017-3653: DML Unspecified vulnerability could lead to unauthorized
     database access [bsc#1049417]

   This non-security issues was fixed:

   - Add ODBC support for Connect engine [bsc#1039034]
   - fixed stack frame size detection for the bundled pcre [bsc#1058722]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-1807=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1807=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      libmysqlclient-devel-10.0.32-20.36.1
      libmysqlclient18-10.0.32-20.36.1
      libmysqlclient18-32bit-10.0.32-20.36.1
      libmysqlclient18-debuginfo-10.0.32-20.36.1
      libmysqlclient18-debuginfo-32bit-10.0.32-20.36.1
      libmysqlclient_r18-10.0.32-20.36.1
      libmysqld-devel-10.0.32-20.36.1
      libmysqld18-10.0.32-20.36.1
      libmysqld18-debuginfo-10.0.32-20.36.1
      mariadb-10.0.32-20.36.1
      mariadb-client-10.0.32-20.36.1
      mariadb-client-debuginfo-10.0.32-20.36.1
      mariadb-debuginfo-10.0.32-20.36.1
      mariadb-debugsource-10.0.32-20.36.1
      mariadb-errormessages-10.0.32-20.36.1
      mariadb-tools-10.0.32-20.36.1
      mariadb-tools-debuginfo-10.0.32-20.36.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libmysqlclient-devel-10.0.32-20.36.1
      libmysqlclient18-10.0.32-20.36.1
      libmysqlclient18-debuginfo-10.0.32-20.36.1
      libmysqlclient_r18-10.0.32-20.36.1
      libmysqld-devel-10.0.32-20.36.1
      libmysqld18-10.0.32-20.36.1
      libmysqld18-debuginfo-10.0.32-20.36.1
      mariadb-10.0.32-20.36.1
      mariadb-client-10.0.32-20.36.1
      mariadb-client-debuginfo-10.0.32-20.36.1
      mariadb-debuginfo-10.0.32-20.36.1
      mariadb-debugsource-10.0.32-20.36.1
      mariadb-errormessages-10.0.32-20.36.1
      mariadb-tools-10.0.32-20.36.1
      mariadb-tools-debuginfo-10.0.32-20.36.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libmysqlclient18-32bit-10.0.32-20.36.1
      libmysqlclient18-debuginfo-32bit-10.0.32-20.36.1


References:

   https://www.suse.com/security/cve/CVE-2017-3636.html
   https://www.suse.com/security/cve/CVE-2017-3641.html
   https://www.suse.com/security/cve/CVE-2017-3653.html
   https://bugzilla.suse.com/1039034
   https://bugzilla.suse.com/1049399
   https://bugzilla.suse.com/1049404
   https://bugzilla.suse.com/1049417
   https://bugzilla.suse.com/1054591
   https://bugzilla.suse.com/1058722



More information about the sle-security-updates mailing list