openSUSE Security Update : mariadb (openSUSE-2016-1416)

high Nessus Plugin ID 95596

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This mariadb update to version 10.0.28 fixes the following issues (bsc#1008318) :

Security fixes :

- CVE-2016-8283: Unspecified vulnerability in subcomponent Types (bsc#1005582)

- CVE-2016-7440: Unspecified vulnerability in subcomponent Encryption (bsc#1005581)

- CVE-2016-5629: Unspecified vulnerability in subcomponent Federated (bsc#1005569)

- CVE-2016-5626: Unspecified vulnerability in subcomponent GIS (bsc#1005566)

- CVE-2016-5624: Unspecified vulnerability in subcomponent DML (bsc#1005564)

- CVE-2016-5616: Unspecified vulnerability in subcomponent MyISAM (bsc#1005562)

- CVE-2016-5584: Unspecified vulnerability in subcomponent Encryption (bsc#1005558)

- CVE-2016-3492: Unspecified vulnerability in subcomponent Optimizer (bsc#1005555)

- CVE-2016-6663: Privilege Escalation / Race Condition (bsc#1001367)

Bugfixes :

- mariadb failing test sys_vars.optimizer_switch_basic (bsc#1003800)

- Remove useless [email protected] (bsc#1004477)

- Replace all occurrences of the string '@sysconfdir@' with '/etc' as it wasn't expanded properly (bsc#990890)

- Notable changes :

- XtraDB updated to 5.6.33-79.0

- TokuDB updated to 5.6.33-79.0

- Innodb updated to 5.6.33

- Performance Schema updated to 5.6.33

- Release notes and upstream changelog :

- https://kb.askmonty.org/en/mariadb-10028-release-notes

- https://kb.askmonty.org/en/mariadb-10028-changelog

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected mariadb packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1001367

https://bugzilla.opensuse.org/show_bug.cgi?id=1003800

https://bugzilla.opensuse.org/show_bug.cgi?id=1004477

https://bugzilla.opensuse.org/show_bug.cgi?id=1005555

https://bugzilla.opensuse.org/show_bug.cgi?id=1005558

https://bugzilla.opensuse.org/show_bug.cgi?id=1005562

https://bugzilla.opensuse.org/show_bug.cgi?id=1005564

https://bugzilla.opensuse.org/show_bug.cgi?id=1005566

https://bugzilla.opensuse.org/show_bug.cgi?id=1005569

https://bugzilla.opensuse.org/show_bug.cgi?id=1005581

https://bugzilla.opensuse.org/show_bug.cgi?id=1005582

https://bugzilla.opensuse.org/show_bug.cgi?id=1008318

https://bugzilla.opensuse.org/show_bug.cgi?id=990890

https://mariadb.com/kb/en/library/mariadb-10028-changelog/

https://mariadb.com/kb/en/library/mariadb-10028-release-notes/

Plugin Details

Severity: High

ID: 95596

File Name: openSUSE-2016-1416.nasl

Version: 3.5

Type: local

Agent: unix

Published: 12/7/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libmysqlclient-devel, p-cpe:/a:novell:opensuse:libmysqlclient18, p-cpe:/a:novell:opensuse:libmysqlclient18-32bit, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo, p-cpe:/a:novell:opensuse:libmysqlclient18-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmysqlclient_r18, p-cpe:/a:novell:opensuse:libmysqlclient_r18-32bit, p-cpe:/a:novell:opensuse:libmysqld-devel, p-cpe:/a:novell:opensuse:libmysqld18, p-cpe:/a:novell:opensuse:libmysqld18-debuginfo, p-cpe:/a:novell:opensuse:mariadb, p-cpe:/a:novell:opensuse:mariadb-bench, p-cpe:/a:novell:opensuse:mariadb-bench-debuginfo, p-cpe:/a:novell:opensuse:mariadb-client, p-cpe:/a:novell:opensuse:mariadb-client-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debuginfo, p-cpe:/a:novell:opensuse:mariadb-debugsource, p-cpe:/a:novell:opensuse:mariadb-errormessages, p-cpe:/a:novell:opensuse:mariadb-test, p-cpe:/a:novell:opensuse:mariadb-test-debuginfo, p-cpe:/a:novell:opensuse:mariadb-tools, p-cpe:/a:novell:opensuse:mariadb-tools-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2016

Reference Information

CVE: CVE-2016-3492, CVE-2016-5584, CVE-2016-5616, CVE-2016-5624, CVE-2016-5626, CVE-2016-5629, CVE-2016-6663, CVE-2016-7440, CVE-2016-8283