openSUSE Security Update : mariadb (openSUSE-2016-1154)

critical Nessus Plugin ID 93854

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for mariadb to 10.0.27 fixes the following issues :

Security issue fixed :

- CVE-2016-6662: A malicious user with SQL and filesystem access could create a my.cnf in the datadir and, under certain circumstances, execute arbitrary code as mysql (or even root) user. (bsc#998309)

- release notes :

- https://kb.askmonty.org/en/mariadb-10027-release-notes

- changelog :

- https://kb.askmonty.org/en/mariadb-10027-changelog

Bugs fixed :

- Make ORDER BY optimization functions take into account multiple equalities. (bsc#949520)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected mariadb packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=949520

https://bugzilla.opensuse.org/show_bug.cgi?id=998309

https://mariadb.com/kb/en/library/mariadb-10027-changelog/

https://mariadb.com/kb/en/library/mariadb-10027-release-notes/

Plugin Details

Severity: Critical

ID: 93854

File Name: openSUSE-2016-1154.nasl

Version: 2.7

Type: local

Agent: unix

Published: 10/5/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libmysqlclient-devel, p-cpe:/a:novell:opensuse:libmysqlclient18, p-cpe:/a:novell:opensuse:libmysqlclient18-32bit, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmysqlclient_r18, p-cpe:/a:novell:opensuse:libmysqlclient_r18-32bit, p-cpe:/a:novell:opensuse:libmysqld-devel, p-cpe:/a:novell:opensuse:libmysqld18, p-cpe:/a:novell:opensuse:libmysqld18-debuginfo, p-cpe:/a:novell:opensuse:mariadb, p-cpe:/a:novell:opensuse:mariadb-bench, p-cpe:/a:novell:opensuse:mariadb-bench-debuginfo, p-cpe:/a:novell:opensuse:mariadb-client, p-cpe:/a:novell:opensuse:mariadb-client-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debugsource, p-cpe:/a:novell:opensuse:mariadb-errormessages, p-cpe:/a:novell:opensuse:mariadb-test, p-cpe:/a:novell:opensuse:mariadb-test-debuginfo, p-cpe:/a:novell:opensuse:mariadb-tools, p-cpe:/a:novell:opensuse:mariadb-tools-debuginfo, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2016

Vulnerability Publication Date: 9/20/2016

Reference Information

CVE: CVE-2016-6662