openSUSE Security Update : mariadb (openSUSE-2018-668)

high Nessus Plugin ID 110679

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MariaDB to version 10.0.35 fixes multiple issues:
Security issues fixed :

- CVE-2018-2782: Unspecified DoS vulnerability in InnoDB (bsc#1090518)

- CVE-2018-2784: Unspecified DoS vulnerability in InnoDB (bsc#1090518)

- CVE-2018-2787: Unspecified vulnerability in InnoDB allowing writes (bsc#1090518)

- CVE-2018-2766: Unspecified DoS vulnerability InnoDB (bsc#1090518)

- CVE-2018-2755: Unspecified vulnerability in Replication allowing server compromise (bsc#1090518)

- CVE-2018-2819: Unspecified DoS vulnerability in InnoDB (bsc#1090518)

- CVE-2018-2817: Unspecified DoS vulnerability in DDL (bsc#1090518)

- CVE-2018-2761: Unspecified DoS vulnerability in Client programs (bsc#1090518)

- CVE-2018-2781: Unspecified DoS vulnerability in Server/Optimizer (bsc#1090518)

- CVE-2018-2771: Unspecified DoS vulnerability in the Server/Locking component (bsc#1090518)

- CVE-2018-2813: Unspecified vulnerability in The DDL component allowing unauthorized reads (bsc#1090518)

- CVE-2018-2767: The embedded server library now supports SSL when connecting to remote servers (bsc#1088681)

The following changes are included :

- XtraDB updated to 5.6.39-83.1

- TokuDB updated to 5.6.39-83.1

- InnoDB updated to 5.6.40

- Fix for Crash in MVCC read after IMPORT TABLESPACE

- Fix for innodb_read_only trying to modify files if transactions were recovered in COMMITTED state

- Fix for DROP TABLE hang on InnoDB table with FULLTEXT index

- Fix for Crash in INFORMATION_SCHEMA.INNODB_SYS_TABLES whenaccessing corrupted record

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected mariadb packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1088681

https://bugzilla.opensuse.org/show_bug.cgi?id=1090518

Plugin Details

Severity: High

ID: 110679

File Name: openSUSE-2018-668.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/25/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.7

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libmysqlclient-devel, p-cpe:/a:novell:opensuse:libmysqlclient18, p-cpe:/a:novell:opensuse:libmysqlclient18-32bit, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmysqlclient_r18, p-cpe:/a:novell:opensuse:libmysqlclient_r18-32bit, p-cpe:/a:novell:opensuse:libmysqld-devel, p-cpe:/a:novell:opensuse:libmysqld18, p-cpe:/a:novell:opensuse:libmysqld18-debuginfo, p-cpe:/a:novell:opensuse:mariadb, p-cpe:/a:novell:opensuse:mariadb-bench, p-cpe:/a:novell:opensuse:mariadb-bench-debuginfo, p-cpe:/a:novell:opensuse:mariadb-client, p-cpe:/a:novell:opensuse:mariadb-client-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debugsource, p-cpe:/a:novell:opensuse:mariadb-errormessages, p-cpe:/a:novell:opensuse:mariadb-test, p-cpe:/a:novell:opensuse:mariadb-test-debuginfo, p-cpe:/a:novell:opensuse:mariadb-tools, p-cpe:/a:novell:opensuse:mariadb-tools-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 6/22/2018

Reference Information

CVE: CVE-2018-2755, CVE-2018-2761, CVE-2018-2766, CVE-2018-2767, CVE-2018-2771, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2813, CVE-2018-2817, CVE-2018-2819