SUSE-SU-2018:4211-1: important: Security update for mariadb

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Dec 20 19:10:36 MST 2018


   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4211-1
Rating:             important
References:         #1013882 #1101676 #1101677 #1101678 #1103342 
                    #1112368 #1112397 #1112417 #1112421 #1112432 
                    #1116686 #1118754 
Cross-References:   CVE-2016-9843 CVE-2018-3058 CVE-2018-3063
                    CVE-2018-3064 CVE-2018-3066 CVE-2018-3143
                    CVE-2018-3156 CVE-2018-3174 CVE-2018-3251
                    CVE-2018-3282
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has two fixes
   is now available.

Description:

   This update for mariadb fixes the following issues:

   Update to MariaDB 10.0.37 GA (bsc#1116686).

   Security issues fixed:

   - CVE-2018-3282: Server Storage Engines unspecified vulnerability (CPU Oct
     2018) (bsc#1112432)
   - CVE-2018-3251: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112397)
   - CVE-2018-3174: Client programs unspecified vulnerability (CPU Oct 2018)
     (bsc#1112368)
   - CVE-2018-3156: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112417)
   - CVE-2018-3143: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112421)
   - CVE-2018-3066: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Options). (bsc#1101678)
   - CVE-2018-3064: InnoDB unspecified vulnerability (CPU Jul 2018)
     (bsc#1103342)
   - CVE-2018-3063: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Security Privileges). (bsc#1101677)
   - CVE-2018-3058: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent MyISAM). (bsc#1101676)
   - CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)

   Non-security changes:

   - Remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
   - do not just remove tokudb plugin but don't build it at all (missing
     jemalloc dependency)

   Release notes and changelog:

   - https://kb.askmonty.org/en/mariadb-10037-release-notes
   - https://kb.askmonty.org/en/mariadb-10037-changelog
   - https://kb.askmonty.org/en/mariadb-10036-release-notes
   - https://kb.askmonty.org/en/mariadb-10036-changelog


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2018-3022=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-3022=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-3022=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-3022=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      libmysqlclient_r18-10.0.37-2.3.1
      libmysqlclient_r18-32bit-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libmysqlclient-devel-10.0.37-2.3.1
      libmysqlclient_r18-10.0.37-2.3.1
      libmysqld-devel-10.0.37-2.3.1
      libmysqld18-10.0.37-2.3.1
      libmysqld18-debuginfo-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libmysqlclient18-10.0.37-2.3.1
      libmysqlclient18-debuginfo-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1
      mariadb-100-errormessages-10.0.37-2.3.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libmysqlclient18-32bit-10.0.37-2.3.1
      libmysqlclient18-debuginfo-32bit-10.0.37-2.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libmysqlclient18-10.0.37-2.3.1
      libmysqlclient18-32bit-10.0.37-2.3.1
      libmysqlclient18-debuginfo-10.0.37-2.3.1
      libmysqlclient18-debuginfo-32bit-10.0.37-2.3.1
      libmysqlclient_r18-10.0.37-2.3.1
      libmysqlclient_r18-32bit-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1
      mariadb-100-errormessages-10.0.37-2.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2018-3058.html
   https://www.suse.com/security/cve/CVE-2018-3063.html
   https://www.suse.com/security/cve/CVE-2018-3064.html
   https://www.suse.com/security/cve/CVE-2018-3066.html
   https://www.suse.com/security/cve/CVE-2018-3143.html
   https://www.suse.com/security/cve/CVE-2018-3156.html
   https://www.suse.com/security/cve/CVE-2018-3174.html
   https://www.suse.com/security/cve/CVE-2018-3251.html
   https://www.suse.com/security/cve/CVE-2018-3282.html
   https://bugzilla.suse.com/1013882
   https://bugzilla.suse.com/1101676
   https://bugzilla.suse.com/1101677
   https://bugzilla.suse.com/1101678
   https://bugzilla.suse.com/1103342
   https://bugzilla.suse.com/1112368
   https://bugzilla.suse.com/1112397
   https://bugzilla.suse.com/1112417
   https://bugzilla.suse.com/1112421
   https://bugzilla.suse.com/1112432
   https://bugzilla.suse.com/1116686
   https://bugzilla.suse.com/1118754



More information about the sle-updates mailing list