[SUSE-SU-2016:1620-1] Security update for mariadb

Severity Important
Affected Packages 24
CVEs 25

Security update for mariadb

mariadb was updated to version 10.0.25 to fix 25 security issues.

These security issues were fixed:
- CVE-2016-0505: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Options (bsc#980904).
- CVE-2016-0546: Unspecified vulnerability allowed local users to affect confidentiality, integrity, and availability via unknown vectors related to Client (bsc#980904).
- CVE-2016-0596: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to DML (bsc#980904).
- CVE-2016-0597: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Optimizer (bsc#980904).
- CVE-2016-0598: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to DML (bsc#980904).
- CVE-2016-0600: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to InnoDB (bsc#980904).
- CVE-2016-0606: Unspecified vulnerability allowed remote authenticated users to affect integrity via unknown vectors related to encryption (bsc#980904).
- CVE-2016-0608: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to UDF (bsc#980904).
- CVE-2016-0609: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to privileges (bsc#980904).
- CVE-2016-0616: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Optimizer (bsc#980904).
- CVE-2016-0640: Unspecified vulnerability allowed local users to affect integrity and availability via vectors related to DML (bsc#980904).
- CVE-2016-0641: Unspecified vulnerability allowed local users to affect confidentiality and availability via vectors related to MyISAM (bsc#980904).
- CVE-2016-0642: Unspecified vulnerability allowed local users to affect integrity and availability via vectors related to Federated (bsc#980904).
- CVE-2016-0643: Unspecified vulnerability allowed local users to affect confidentiality via vectors related to DML (bsc#980904).
- CVE-2016-0644: Unspecified vulnerability allowed local users to affect availability via vectors related to DDL (bsc#980904).
- CVE-2016-0646: Unspecified vulnerability allowed local users to affect availability via vectors related to DML (bsc#980904).
- CVE-2016-0647: Unspecified vulnerability allowed local users to affect availability via vectors related to FTS (bsc#980904).
- CVE-2016-0648: Unspecified vulnerability allowed local users to affect availability via vectors related to PS (bsc#980904).
- CVE-2016-0649: Unspecified vulnerability allowed local users to affect availability via vectors related to PS (bsc#980904).
- CVE-2016-0650: Unspecified vulnerability allowed local users to affect availability via vectors related to Replication (bsc#980904).
- CVE-2016-0651: Unspecified vulnerability allowed local users to affect availability via vectors related to Optimizer (bsc#980904).
- CVE-2016-0655: Unspecified vulnerability allowed local users to affect availability via vectors related to InnoDB (bsc#980904).
- CVE-2016-0666: Unspecified vulnerability allowed local users to affect availability via vectors related to Security: Privileges (bsc#980904).
- CVE-2016-0668: Unspecified vulnerability allowed local users to affect availability via vectors related to InnoDB (bsc#980904).
- CVE-2016-2047: The ssl_verify_server_cert function in sql-common/client.c did not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allowed man-in-the-middle attackers to spoof SSL servers via a '/CN=' string in a field in a certificate, as demonstrated by '/OU=/CN=bar.com/CN=foo.com (bsc#963806).

These non-security issues were fixed:
- bsc#961935: Remove the leftovers of 'openSUSE' string in the '-DWITH_COMMENT' and 'DCOMPILATION_COMMENT' options
- bsc#970287: remove ha_tokudb.so plugin and tokuft_logprint and tokuftdump binaries as TokuDB storage engine requires the jemalloc library that isn't present in SLE-12-SP1
- bsc#970295: Fix the leftovers of 'logrotate.d/mysql' string in the logrotate error message. Occurrences of this string were changed to 'logrotate.d/mariadb'
- bsc#963810: Add 'log-error' and 'secure-file-priv' configuration options
* add '/etc/my.cnf.d/error_log.conf' that specifies
'log-error = /var/log/mysql/mysqld.log'. If no path is set,
the error log is written to '/var/lib/mysql/$HOSTNAME.err',
which is not picked up by logrotate.
* add '/etc/my.cnf.d/secure_file_priv.conf' which specifies that
'LOAD DATA', 'SELECT ... INTO' and 'LOAD FILE()' will only work
with files in the directory specified by 'secure-file-priv'
option (='/var/lib/mysql-files').

Package Affected Version
pkg:rpm/suse/mariadb?arch=x86_64&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb?arch=x86_64&distro=sled-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb?arch=s390x&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb?arch=ppc64le&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-tools?arch=x86_64&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-tools?arch=s390x&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-tools?arch=ppc64le&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-errormessages?arch=x86_64&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-errormessages?arch=x86_64&distro=sled-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-errormessages?arch=s390x&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-errormessages?arch=ppc64le&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-client?arch=x86_64&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-client?arch=x86_64&distro=sled-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-client?arch=s390x&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/mariadb-client?arch=ppc64le&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient_r18?arch=x86_64&distro=sled-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient_r18-32bit?arch=x86_64&distro=sled-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient18?arch=x86_64&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient18?arch=x86_64&distro=sled-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient18?arch=s390x&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient18?arch=ppc64le&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient18-32bit?arch=x86_64&distro=sles-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient18-32bit?arch=x86_64&distro=sled-12&sp=1 < 10.0.25-6.1
pkg:rpm/suse/libmysqlclient18-32bit?arch=s390x&distro=sles-12&sp=1 < 10.0.25-6.1
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1620-1.json
Suse URL for SUSE-SU-2016:1620-1 https://www.suse.com/support/update/announcement/2016/suse-su-20161620-1/
Suse E-Mail link for SUSE-SU-2016:1620-1 https://lists.suse.com/pipermail/sle-security-updates/2016-June/002129.html
Bugzilla SUSE Bug 961935 https://bugzilla.suse.com/961935
Bugzilla SUSE Bug 963806 https://bugzilla.suse.com/963806
Bugzilla SUSE Bug 963810 https://bugzilla.suse.com/963810
Bugzilla SUSE Bug 970287 https://bugzilla.suse.com/970287
Bugzilla SUSE Bug 970295 https://bugzilla.suse.com/970295
Bugzilla SUSE Bug 980904 https://bugzilla.suse.com/980904
CVE SUSE CVE CVE-2016-0505 page https://www.suse.com/security/cve/CVE-2016-0505/
CVE SUSE CVE CVE-2016-0546 page https://www.suse.com/security/cve/CVE-2016-0546/
CVE SUSE CVE CVE-2016-0596 page https://www.suse.com/security/cve/CVE-2016-0596/
CVE SUSE CVE CVE-2016-0597 page https://www.suse.com/security/cve/CVE-2016-0597/
CVE SUSE CVE CVE-2016-0598 page https://www.suse.com/security/cve/CVE-2016-0598/
CVE SUSE CVE CVE-2016-0600 page https://www.suse.com/security/cve/CVE-2016-0600/
CVE SUSE CVE CVE-2016-0606 page https://www.suse.com/security/cve/CVE-2016-0606/
CVE SUSE CVE CVE-2016-0608 page https://www.suse.com/security/cve/CVE-2016-0608/
CVE SUSE CVE CVE-2016-0609 page https://www.suse.com/security/cve/CVE-2016-0609/
CVE SUSE CVE CVE-2016-0616 page https://www.suse.com/security/cve/CVE-2016-0616/
CVE SUSE CVE CVE-2016-0640 page https://www.suse.com/security/cve/CVE-2016-0640/
CVE SUSE CVE CVE-2016-0641 page https://www.suse.com/security/cve/CVE-2016-0641/
CVE SUSE CVE CVE-2016-0642 page https://www.suse.com/security/cve/CVE-2016-0642/
CVE SUSE CVE CVE-2016-0643 page https://www.suse.com/security/cve/CVE-2016-0643/
CVE SUSE CVE CVE-2016-0644 page https://www.suse.com/security/cve/CVE-2016-0644/
CVE SUSE CVE CVE-2016-0646 page https://www.suse.com/security/cve/CVE-2016-0646/
CVE SUSE CVE CVE-2016-0647 page https://www.suse.com/security/cve/CVE-2016-0647/
CVE SUSE CVE CVE-2016-0648 page https://www.suse.com/security/cve/CVE-2016-0648/
CVE SUSE CVE CVE-2016-0649 page https://www.suse.com/security/cve/CVE-2016-0649/
CVE SUSE CVE CVE-2016-0650 page https://www.suse.com/security/cve/CVE-2016-0650/
CVE SUSE CVE CVE-2016-0651 page https://www.suse.com/security/cve/CVE-2016-0651/
CVE SUSE CVE CVE-2016-0655 page https://www.suse.com/security/cve/CVE-2016-0655/
CVE SUSE CVE CVE-2016-0666 page https://www.suse.com/security/cve/CVE-2016-0666/
CVE SUSE CVE CVE-2016-0668 page https://www.suse.com/security/cve/CVE-2016-0668/
CVE SUSE CVE CVE-2016-2047 page https://www.suse.com/security/cve/CVE-2016-2047/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/mariadb?arch=x86_64&distro=sles-12&sp=1 suse mariadb < 10.0.25-6.1 sles-12 x86_64
Affected pkg:rpm/suse/mariadb?arch=x86_64&distro=sled-12&sp=1 suse mariadb < 10.0.25-6.1 sled-12 x86_64
Affected pkg:rpm/suse/mariadb?arch=s390x&distro=sles-12&sp=1 suse mariadb < 10.0.25-6.1 sles-12 s390x
Affected pkg:rpm/suse/mariadb?arch=ppc64le&distro=sles-12&sp=1 suse mariadb < 10.0.25-6.1 sles-12 ppc64le
Affected pkg:rpm/suse/mariadb-tools?arch=x86_64&distro=sles-12&sp=1 suse mariadb-tools < 10.0.25-6.1 sles-12 x86_64
Affected pkg:rpm/suse/mariadb-tools?arch=s390x&distro=sles-12&sp=1 suse mariadb-tools < 10.0.25-6.1 sles-12 s390x
Affected pkg:rpm/suse/mariadb-tools?arch=ppc64le&distro=sles-12&sp=1 suse mariadb-tools < 10.0.25-6.1 sles-12 ppc64le
Affected pkg:rpm/suse/mariadb-errormessages?arch=x86_64&distro=sles-12&sp=1 suse mariadb-errormessages < 10.0.25-6.1 sles-12 x86_64
Affected pkg:rpm/suse/mariadb-errormessages?arch=x86_64&distro=sled-12&sp=1 suse mariadb-errormessages < 10.0.25-6.1 sled-12 x86_64
Affected pkg:rpm/suse/mariadb-errormessages?arch=s390x&distro=sles-12&sp=1 suse mariadb-errormessages < 10.0.25-6.1 sles-12 s390x
Affected pkg:rpm/suse/mariadb-errormessages?arch=ppc64le&distro=sles-12&sp=1 suse mariadb-errormessages < 10.0.25-6.1 sles-12 ppc64le
Affected pkg:rpm/suse/mariadb-client?arch=x86_64&distro=sles-12&sp=1 suse mariadb-client < 10.0.25-6.1 sles-12 x86_64
Affected pkg:rpm/suse/mariadb-client?arch=x86_64&distro=sled-12&sp=1 suse mariadb-client < 10.0.25-6.1 sled-12 x86_64
Affected pkg:rpm/suse/mariadb-client?arch=s390x&distro=sles-12&sp=1 suse mariadb-client < 10.0.25-6.1 sles-12 s390x
Affected pkg:rpm/suse/mariadb-client?arch=ppc64le&distro=sles-12&sp=1 suse mariadb-client < 10.0.25-6.1 sles-12 ppc64le
Affected pkg:rpm/suse/libmysqlclient_r18?arch=x86_64&distro=sled-12&sp=1 suse libmysqlclient_r18 < 10.0.25-6.1 sled-12 x86_64
Affected pkg:rpm/suse/libmysqlclient_r18-32bit?arch=x86_64&distro=sled-12&sp=1 suse libmysqlclient_r18-32bit < 10.0.25-6.1 sled-12 x86_64
Affected pkg:rpm/suse/libmysqlclient18?arch=x86_64&distro=sles-12&sp=1 suse libmysqlclient18 < 10.0.25-6.1 sles-12 x86_64
Affected pkg:rpm/suse/libmysqlclient18?arch=x86_64&distro=sled-12&sp=1 suse libmysqlclient18 < 10.0.25-6.1 sled-12 x86_64
Affected pkg:rpm/suse/libmysqlclient18?arch=s390x&distro=sles-12&sp=1 suse libmysqlclient18 < 10.0.25-6.1 sles-12 s390x
Affected pkg:rpm/suse/libmysqlclient18?arch=ppc64le&distro=sles-12&sp=1 suse libmysqlclient18 < 10.0.25-6.1 sles-12 ppc64le
Affected pkg:rpm/suse/libmysqlclient18-32bit?arch=x86_64&distro=sles-12&sp=1 suse libmysqlclient18-32bit < 10.0.25-6.1 sles-12 x86_64
Affected pkg:rpm/suse/libmysqlclient18-32bit?arch=x86_64&distro=sled-12&sp=1 suse libmysqlclient18-32bit < 10.0.25-6.1 sled-12 x86_64
Affected pkg:rpm/suse/libmysqlclient18-32bit?arch=s390x&distro=sles-12&sp=1 suse libmysqlclient18-32bit < 10.0.25-6.1 sles-12 s390x
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...