openSUSE Security Update : mariadb (openSUSE-2016-1274)

critical Nessus Plugin ID 94649

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mariadb to 10.0.27 fixes the following issues :

- release notes :

- https://kb.askmonty.org/en/mariadb-10027-release-notes

- https://kb.askmonty.org/en/mariadb-10026-release-notes

- changelog :

- https://kb.askmonty.org/en/mariadb-10027-changelog

- https://kb.askmonty.org/en/mariadb-10026-changelog

- fixed CVE's 10.0.27: CVE-2016-5612, CVE-2016-5630, CVE-2016-6662 10.0.26: CVE-2016-5440, CVE-2016-3615, CVE-2016-3521, CVE-2016-3477

- fix: [boo#1005561], [boo#1005570], [boo#998309], [boo#989926], [boo#989922], [boo#989919], [boo#989913]

- requires devel packages for aio and lzo2

- remove mariadb-10.0.21-mysql-test_main_bootstrap.patch that is no longer needed [boo#984858]

- append '--ignore-db-dir=lost+found' to the mysqld options in 'mysql-systemd-helper' script if 'lost+found' directory is found in $datadir [boo#986251]

- remove syslog.target from *.service files [boo#983938]

- add systemd to deps to build on leap and friends

- replace '%(_libexecdir)/systemd/system' with %(_unitdir) macro

- remove useless [email protected] [boo#971456]

- make ORDER BY optimization functions take into account multiple equalities [boo#949520]

- adjust mysql-test results in order to take account of a new option (orderby_uses_equalities) added by the optimizer patch [boo#1003800]

- replace all occurrences of the string '@sysconfdir@' with '/etc' in mysql-community-server-5.1.46-logrotate.patch as it wasn't expanded properly [boo#990890]

Solution

Update the affected mariadb packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1003800

https://bugzilla.opensuse.org/show_bug.cgi?id=1005561

https://bugzilla.opensuse.org/show_bug.cgi?id=1005570

https://bugzilla.opensuse.org/show_bug.cgi?id=949520

https://bugzilla.opensuse.org/show_bug.cgi?id=971456

https://bugzilla.opensuse.org/show_bug.cgi?id=983938

https://bugzilla.opensuse.org/show_bug.cgi?id=984858

https://bugzilla.opensuse.org/show_bug.cgi?id=986251

https://bugzilla.opensuse.org/show_bug.cgi?id=989913

https://bugzilla.opensuse.org/show_bug.cgi?id=989919

https://bugzilla.opensuse.org/show_bug.cgi?id=989922

https://bugzilla.opensuse.org/show_bug.cgi?id=989926

https://bugzilla.opensuse.org/show_bug.cgi?id=990890

https://bugzilla.opensuse.org/show_bug.cgi?id=998309

https://mariadb.com/kb/en/library/mariadb-10026-changelog/

https://mariadb.com/kb/en/library/mariadb-10026-release-notes/

https://mariadb.com/kb/en/library/mariadb-10027-changelog/

https://mariadb.com/kb/en/library/mariadb-10027-release-notes/

Plugin Details

Severity: Critical

ID: 94649

File Name: openSUSE-2016-1274.nasl

Version: 2.7

Type: local

Agent: unix

Published: 11/9/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mariadb-bench-debuginfo, p-cpe:/a:novell:opensuse:mariadb-client, p-cpe:/a:novell:opensuse:mariadb-client-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debugsource, p-cpe:/a:novell:opensuse:mariadb-errormessages, p-cpe:/a:novell:opensuse:mariadb-test, p-cpe:/a:novell:opensuse:mariadb-test-debuginfo, p-cpe:/a:novell:opensuse:mariadb-tools, p-cpe:/a:novell:opensuse:mariadb-tools-debuginfo, cpe:/o:novell:opensuse:13.2, p-cpe:/a:novell:opensuse:libmysqlclient-devel, p-cpe:/a:novell:opensuse:libmysqlclient18, p-cpe:/a:novell:opensuse:libmysqlclient18-32bit, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmysqlclient_r18, p-cpe:/a:novell:opensuse:libmysqlclient_r18-32bit, p-cpe:/a:novell:opensuse:libmysqld-devel, p-cpe:/a:novell:opensuse:libmysqld18, p-cpe:/a:novell:opensuse:libmysqld18-debuginfo, p-cpe:/a:novell:opensuse:mariadb, p-cpe:/a:novell:opensuse:mariadb-bench

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2016

Vulnerability Publication Date: 7/21/2016

Reference Information

CVE: CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5612, CVE-2016-5630, CVE-2016-6662