openSUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:2119-1
Rating:             important
References:         #1048715 #963041 
Cross-References:   CVE-2017-3308 CVE-2017-3309 CVE-2017-3453
                    CVE-2017-3456 CVE-2017-3464
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This MariaDB update to version 10.0.31 GA fixes the following issues:

   Security issues fixed:
   - CVE-2017-3308: Subcomponent: Server: DML: Easily "exploitable"
     vulnerability allows low privileged attacker with network access via
     multiple protocols to compromise MariaDB Server. Successful attacks of
     this vulnerability can result in unauthorized ability to cause a hang or
     frequently repeatable crash (complete DOS). (bsc#1048715)
   - CVE-2017-3309: Subcomponent: Server: Optimizer: Easily "exploitable"
     vulnerability allows low privileged attacker with network access via
     multiple protocols to compromise MariaDB Server. Successful attacks of
     this vulnerability can result in unauthorized ability to cause a hang or
     frequently repeatable crash (complete DOS). (bsc#1048715)
   - CVE-2017-3453: Subcomponent: Server: Optimizer: Easily "exploitable"
     vulnerability allows low privileged attacker with network access via
     multiple protocols to compromise MariaDB Server. Successful attacks of
     this vulnerability can result in unauthorized ability to cause a hang or
     frequently repeatable crash (complete DOS). (bsc#1048715)
   - CVE-2017-3456: Subcomponent: Server: DML: Easily "exploitable"
     vulnerability allows low privileged attacker with network access via
     multiple protocols to compromise MariaDB Server. Successful attacks of
     this vulnerability can result in unauthorized ability to cause a hang or
     frequently repeatable crash (complete DOS). (bsc#1048715)
   - CVE-2017-3464: Subcomponent: Server: DDL: Easily "exploitable"
     vulnerability allows low privileged attacker with network access via
     multiple protocols to compromise MariaDB Server. Successful attacks of
     this vulnerability can result in unauthorized ability to cause a hang or
     frequently repeatable crash (complete DOS). (bsc#1048715)

   Bug fixes:
   - switch from 'Restart=on-failure' to 'Restart=on-abort' in mysql.service
     in order to follow the upstream. It also fixes hanging
     mysql-systemd-helper when mariadb fails (e.g. because of the
     misconfiguration) (bsc#963041)
   - XtraDB updated to 5.6.36-82.0
   - TokuDB updated to 5.6.36-82.0
   - Innodb updated to 5.6.36
   - Performance Schema updated to 5.6.36

   Release notes and changelog:
   - https://mariadb.com/kb/en/mariadb-10031-release-notes/
   - https://mariadb.com/kb/en/mariadb-10031-changelog/

   This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2017-902=1

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-902=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libmysqlclient-devel-10.0.31-23.1
      libmysqlclient18-10.0.31-23.1
      libmysqlclient18-debuginfo-10.0.31-23.1
      libmysqlclient_r18-10.0.31-23.1
      libmysqld-devel-10.0.31-23.1
      libmysqld18-10.0.31-23.1
      libmysqld18-debuginfo-10.0.31-23.1
      mariadb-10.0.31-23.1
      mariadb-bench-10.0.31-23.1
      mariadb-bench-debuginfo-10.0.31-23.1
      mariadb-client-10.0.31-23.1
      mariadb-client-debuginfo-10.0.31-23.1
      mariadb-debuginfo-10.0.31-23.1
      mariadb-debugsource-10.0.31-23.1
      mariadb-errormessages-10.0.31-23.1
      mariadb-test-10.0.31-23.1
      mariadb-test-debuginfo-10.0.31-23.1
      mariadb-tools-10.0.31-23.1
      mariadb-tools-debuginfo-10.0.31-23.1

   - openSUSE Leap 42.3 (x86_64):

      libmysqlclient18-32bit-10.0.31-23.1
      libmysqlclient18-debuginfo-32bit-10.0.31-23.1
      libmysqlclient_r18-32bit-10.0.31-23.1

   - openSUSE Leap 42.2 (i586 x86_64):

      libmysqlclient-devel-10.0.31-20.7.1
      libmysqlclient18-10.0.31-20.7.1
      libmysqlclient18-debuginfo-10.0.31-20.7.1
      libmysqlclient_r18-10.0.31-20.7.1
      libmysqld-devel-10.0.31-20.7.1
      libmysqld18-10.0.31-20.7.1
      libmysqld18-debuginfo-10.0.31-20.7.1
      mariadb-10.0.31-20.7.1
      mariadb-bench-10.0.31-20.7.1
      mariadb-bench-debuginfo-10.0.31-20.7.1
      mariadb-client-10.0.31-20.7.1
      mariadb-client-debuginfo-10.0.31-20.7.1
      mariadb-debuginfo-10.0.31-20.7.1
      mariadb-debugsource-10.0.31-20.7.1
      mariadb-errormessages-10.0.31-20.7.1
      mariadb-test-10.0.31-20.7.1
      mariadb-test-debuginfo-10.0.31-20.7.1
      mariadb-tools-10.0.31-20.7.1
      mariadb-tools-debuginfo-10.0.31-20.7.1

   - openSUSE Leap 42.2 (x86_64):

      libmysqlclient18-32bit-10.0.31-20.7.1
      libmysqlclient18-debuginfo-32bit-10.0.31-20.7.1
      libmysqlclient_r18-32bit-10.0.31-20.7.1


References:

   https://www.suse.com/security/cve/CVE-2017-3308.html
   https://www.suse.com/security/cve/CVE-2017-3309.html
   https://www.suse.com/security/cve/CVE-2017-3453.html
   https://www.suse.com/security/cve/CVE-2017-3456.html
   https://www.suse.com/security/cve/CVE-2017-3464.html
   https://bugzilla.suse.com/1048715
   https://bugzilla.suse.com/963041

openSUSE: 2017:2119-1: important: mariadb

August 10, 2017
An update that fixes 5 vulnerabilities is now available

Description

This MariaDB update to version 10.0.31 GA fixes the following issues: Security issues fixed: - CVE-2017-3308: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3309: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3453: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3456: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3464: Subcomponent: Server: DDL: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) Bug fixes: - switch from 'Restart=on-failure' to 'Restart=on-abort' in mysql.service in order to follow the upstream. It also fixes hanging mysql-systemd-helper when mariadb fails (e.g. because of the misconfiguration) (bsc#963041) - XtraDB updated to 5.6.36-82.0 - TokuDB updated to 5.6.36-82.0 - Innodb updated to 5.6.36 - Performance Schema updated to 5.6.36 Release notes and changelog: - https://mariadb.com/kb/en/mariadb-10031-release-notes/ - https://mariadb.com/kb/en/mariadb-10031-changelog/ This update was imported from the SUSE:SLE-12-SP1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-902=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-902=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (i586 x86_64): libmysqlclient-devel-10.0.31-23.1 libmysqlclient18-10.0.31-23.1 libmysqlclient18-debuginfo-10.0.31-23.1 libmysqlclient_r18-10.0.31-23.1 libmysqld-devel-10.0.31-23.1 libmysqld18-10.0.31-23.1 libmysqld18-debuginfo-10.0.31-23.1 mariadb-10.0.31-23.1 mariadb-bench-10.0.31-23.1 mariadb-bench-debuginfo-10.0.31-23.1 mariadb-client-10.0.31-23.1 mariadb-client-debuginfo-10.0.31-23.1 mariadb-debuginfo-10.0.31-23.1 mariadb-debugsource-10.0.31-23.1 mariadb-errormessages-10.0.31-23.1 mariadb-test-10.0.31-23.1 mariadb-test-debuginfo-10.0.31-23.1 mariadb-tools-10.0.31-23.1 mariadb-tools-debuginfo-10.0.31-23.1 - openSUSE Leap 42.3 (x86_64): libmysqlclient18-32bit-10.0.31-23.1 libmysqlclient18-debuginfo-32bit-10.0.31-23.1 libmysqlclient_r18-32bit-10.0.31-23.1 - openSUSE Leap 42.2 (i586 x86_64): libmysqlclient-devel-10.0.31-20.7.1 libmysqlclient18-10.0.31-20.7.1 libmysqlclient18-debuginfo-10.0.31-20.7.1 libmysqlclient_r18-10.0.31-20.7.1 libmysqld-devel-10.0.31-20.7.1 libmysqld18-10.0.31-20.7.1 libmysqld18-debuginfo-10.0.31-20.7.1 mariadb-10.0.31-20.7.1 mariadb-bench-10.0.31-20.7.1 mariadb-bench-debuginfo-10.0.31-20.7.1 mariadb-client-10.0.31-20.7.1 mariadb-client-debuginfo-10.0.31-20.7.1 mariadb-debuginfo-10.0.31-20.7.1 mariadb-debugsource-10.0.31-20.7.1 mariadb-errormessages-10.0.31-20.7.1 mariadb-test-10.0.31-20.7.1 mariadb-test-debuginfo-10.0.31-20.7.1 mariadb-tools-10.0.31-20.7.1 mariadb-tools-debuginfo-10.0.31-20.7.1 - openSUSE Leap 42.2 (x86_64): libmysqlclient18-32bit-10.0.31-20.7.1 libmysqlclient18-debuginfo-32bit-10.0.31-20.7.1 libmysqlclient_r18-32bit-10.0.31-20.7.1


References

https://www.suse.com/security/cve/CVE-2017-3308.html https://www.suse.com/security/cve/CVE-2017-3309.html https://www.suse.com/security/cve/CVE-2017-3453.html https://www.suse.com/security/cve/CVE-2017-3456.html https://www.suse.com/security/cve/CVE-2017-3464.html https://bugzilla.suse.com/1048715 https://bugzilla.suse.com/963041


Severity
Announcement ID: openSUSE-SU-2017:2119-1
Rating: important
Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2 .

Related News