openSUSE Security Update : mariadb (openSUSE-2017-644)

high Nessus Plugin ID 100611

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mariadb fixes the following issues :

- update to MariaDB 10.0.30 GA

- notable changes :

- XtraDB updated to 5.6.35-80.0

- TokuDB updated to 5.6.35-80.0

- PCRE updated to 8.40

- MDEV-11027: better InnoDB crash recovery progress reporting

- MDEV-11520: improvements to how InnoDB data files are extended

- Improvements to InnoDB startup/shutdown to make it more robust

- MDEV-11233: fix for FULLTEXT index crash

- MDEV-6143: MariaDB Linux binary tarballs will now always untar to directories that match their filename

- release notes and changelog :

- https://kb.askmonty.org/en/mariadb-10030-release-notes

- https://kb.askmonty.org/en/mariadb-10030-changelog

- fixes the following CVEs: CVE-2017-3313: unspecified vulnerability affecting the MyISAM component [bsc#1020890] CVE-2017-3302: Use after free in libmysqlclient.so [bsc#1022428]

- set the default umask to 077 in mysql-systemd-helper [bsc#1020976]

- [bsc#1034911] - tracker bug

- fixes also [bsc#1020868]

This update for mariadb fixes permissions for /var/run/mysql in mysql-systemd-helper that were incorrectly set to 700 instead of 755 due to umask. This prevented non-root users from connecting to the database.

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected mariadb packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1020868

https://bugzilla.opensuse.org/show_bug.cgi?id=1020890

https://bugzilla.opensuse.org/show_bug.cgi?id=1020976

https://bugzilla.opensuse.org/show_bug.cgi?id=1022428

https://bugzilla.opensuse.org/show_bug.cgi?id=1034911

https://bugzilla.opensuse.org/show_bug.cgi?id=1038740

https://bugzilla.opensuse.org/show_bug.cgi?id=996821

https://mariadb.com/kb/en/library/mariadb-10030-changelog/

https://mariadb.com/kb/en/library/mariadb-10030-release-notes/

Plugin Details

Severity: High

ID: 100611

File Name: openSUSE-2017-644.nasl

Version: 3.4

Type: local

Agent: unix

Published: 6/5/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libmysqlclient-devel, p-cpe:/a:novell:opensuse:libmysqlclient18, p-cpe:/a:novell:opensuse:libmysqlclient18-32bit, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmysqlclient_r18, p-cpe:/a:novell:opensuse:libmysqlclient_r18-32bit, p-cpe:/a:novell:opensuse:libmysqld-devel, p-cpe:/a:novell:opensuse:libmysqld18, p-cpe:/a:novell:opensuse:libmysqld18-debuginfo, p-cpe:/a:novell:opensuse:mariadb, p-cpe:/a:novell:opensuse:mariadb-bench, p-cpe:/a:novell:opensuse:mariadb-bench-debuginfo, p-cpe:/a:novell:opensuse:mariadb-client, p-cpe:/a:novell:opensuse:mariadb-client-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debugsource, p-cpe:/a:novell:opensuse:mariadb-errormessages, p-cpe:/a:novell:opensuse:mariadb-test, p-cpe:/a:novell:opensuse:mariadb-test-debuginfo, p-cpe:/a:novell:opensuse:mariadb-tools, p-cpe:/a:novell:opensuse:mariadb-tools-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 6/2/2017

Reference Information

CVE: CVE-2017-3302, CVE-2017-3313