SUSE-SU-2016:2932-1: important: Security update for mariadb

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Nov 28 12:07:12 MST 2016


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2932-1
Rating:             important
References:         #1001367 #1003800 #1005555 #1005558 #1005562 
                    #1005564 #1005566 #1005569 #1005581 #1005582 
                    #1006539 #1008318 
Cross-References:   CVE-2016-3492 CVE-2016-5584 CVE-2016-5616
                    CVE-2016-5624 CVE-2016-5626 CVE-2016-5629
                    CVE-2016-6663 CVE-2016-7440 CVE-2016-8283
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has three fixes
   is now available.

Description:


   This mariadb update to version 10.0.28 fixes the following issues
   (bsc#1008318):

   Security fixes:
   - CVE-2016-8283: Unspecified vulnerability in subcomponent Types
     (bsc#1005582)
   - CVE-2016-7440: Unspecified vulnerability in subcomponent Encryption
     (bsc#1005581)
   - CVE-2016-5629: Unspecified vulnerability in subcomponent Federated
     (bsc#1005569)
   - CVE-2016-5626: Unspecified vulnerability in subcomponent GIS
     (bsc#1005566)
   - CVE-2016-5624: Unspecified vulnerability in subcomponent DML
     (bsc#1005564)
   - CVE-2016-5616: Unspecified vulnerability in subcomponent MyISAM
     (bsc#1005562)
   - CVE-2016-5584: Unspecified vulnerability in subcomponent Encryption
     (bsc#1005558)
   - CVE-2016-3492: Unspecified vulnerability in subcomponent Optimizer
     (bsc#1005555)
   - CVE-2016-6663: Privilege Escalation / Race Condition (bsc#1001367)

   Bugfixes:
   - mysql_install_db can't find data files (bsc#1006539)
   - mariadb failing test sys_vars.optimizer_switch_basic (bsc#1003800)
   - Notable changes:
     * XtraDB updated to 5.6.33-79.0
     * TokuDB updated to 5.6.33-79.0
     * Innodb updated to 5.6.33
     * Performance Schema updated to 5.6.33
   - Release notes and upstream changelog:
     * https://kb.askmonty.org/en/mariadb-10028-release-notes
     * https://kb.askmonty.org/en/mariadb-10028-changelog


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2016-1718=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-1718=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      libmysqlclient-devel-10.0.28-20.16.2
      libmysqlclient18-10.0.28-20.16.2
      libmysqlclient18-32bit-10.0.28-20.16.2
      libmysqlclient18-debuginfo-10.0.28-20.16.2
      libmysqlclient18-debuginfo-32bit-10.0.28-20.16.2
      libmysqlclient_r18-10.0.28-20.16.2
      libmysqld-devel-10.0.28-20.16.2
      libmysqld18-10.0.28-20.16.2
      libmysqld18-debuginfo-10.0.28-20.16.2
      mariadb-10.0.28-20.16.2
      mariadb-client-10.0.28-20.16.2
      mariadb-client-debuginfo-10.0.28-20.16.2
      mariadb-debuginfo-10.0.28-20.16.2
      mariadb-debugsource-10.0.28-20.16.2
      mariadb-errormessages-10.0.28-20.16.2
      mariadb-tools-10.0.28-20.16.2
      mariadb-tools-debuginfo-10.0.28-20.16.2

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libmysqlclient-devel-10.0.28-20.16.2
      libmysqlclient18-10.0.28-20.16.2
      libmysqlclient18-debuginfo-10.0.28-20.16.2
      libmysqlclient_r18-10.0.28-20.16.2
      libmysqld-devel-10.0.28-20.16.2
      libmysqld18-10.0.28-20.16.2
      libmysqld18-debuginfo-10.0.28-20.16.2
      mariadb-10.0.28-20.16.2
      mariadb-client-10.0.28-20.16.2
      mariadb-client-debuginfo-10.0.28-20.16.2
      mariadb-debuginfo-10.0.28-20.16.2
      mariadb-debugsource-10.0.28-20.16.2
      mariadb-errormessages-10.0.28-20.16.2
      mariadb-tools-10.0.28-20.16.2
      mariadb-tools-debuginfo-10.0.28-20.16.2

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libmysqlclient18-32bit-10.0.28-20.16.2
      libmysqlclient18-debuginfo-32bit-10.0.28-20.16.2


References:

   https://www.suse.com/security/cve/CVE-2016-3492.html
   https://www.suse.com/security/cve/CVE-2016-5584.html
   https://www.suse.com/security/cve/CVE-2016-5616.html
   https://www.suse.com/security/cve/CVE-2016-5624.html
   https://www.suse.com/security/cve/CVE-2016-5626.html
   https://www.suse.com/security/cve/CVE-2016-5629.html
   https://www.suse.com/security/cve/CVE-2016-6663.html
   https://www.suse.com/security/cve/CVE-2016-7440.html
   https://www.suse.com/security/cve/CVE-2016-8283.html
   https://bugzilla.suse.com/1001367
   https://bugzilla.suse.com/1003800
   https://bugzilla.suse.com/1005555
   https://bugzilla.suse.com/1005558
   https://bugzilla.suse.com/1005562
   https://bugzilla.suse.com/1005564
   https://bugzilla.suse.com/1005566
   https://bugzilla.suse.com/1005569
   https://bugzilla.suse.com/1005581
   https://bugzilla.suse.com/1005582
   https://bugzilla.suse.com/1006539
   https://bugzilla.suse.com/1008318



More information about the sle-updates mailing list