Fedora 25 : 3:mariadb (2017-2c0609b92a)

high Nessus Plugin ID 100857

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

**Rebase to 10.1.24**

Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled Build dependecies Bison and Libarchive added, others corrected Disabling Mroonga engine for i686 architecture, as it is not supported by MariaDB

**Removed patches: (fixed by upstream)**

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

**CVEs fix**

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464

**Testsuite**

Enabled '--big-test' option for the testsuite Disabled '--skip-rpl' option for the testsuite = replication tests enabled

**Warning**

Some Spider tests started to fail, the engine can be probabbly unsafe now.

**Aditional bugs solved:**

#1459671: mariadb fails to start with tokudb; jemalloc not correctly enabled

----

**Rebase to 10.1.24**

Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled Build dependecies Bison and Libarchive added, others corrected Disabling Mroonga engine for i686 architecture, as it is not supported by MariaDB

**Removed patches: (fixed by upstream)**

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

**CVEs fix**

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464

**Testsuite**

Enabled '--big-test' option for the testsuite Disabled '--skip-rpl' option for the testsuite = replication tests enabled

**Warning**

Some Spider tests started to fail, the engine can be probabbly unsafe now.

**Aditional bugs solved:**

#1459671: mariadb fails to start with tokudb; jemalloc not correctly enabled

----

**Rebase to 10.1.24** Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled Build dependecies Bison and Libarchive added, others corrected Disabling Mroonga engine for i686 architecture, as it is not supported by MariaDB

**Removed patches: (fixed by upstream)**

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

**CVEs fix**

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464

**Testsuite**

Enabled '--big-test' option for the testsuite Disabled '--skip-rpl' option for the testsuite = replication tests enabled

**Warning**

Some Spider tests started to fail, the engine can be probabbly unsafe now.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 3:mariadb package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-2c0609b92a

Plugin Details

Severity: High

ID: 100857

File Name: fedora_2017-2c0609b92a.nasl

Version: 3.6

Type: local

Agent: unix

Published: 6/19/2017

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:3:mariadb, cpe:/o:fedoraproject:fedora:25

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 6/16/2017

Vulnerability Publication Date: 1/27/2017

Reference Information

CVE: CVE-2017-3238, CVE-2017-3308, CVE-2017-3309, CVE-2017-3313, CVE-2017-3453, CVE-2017-3456, CVE-2017-3464