Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MariaDB
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MariaDB
ID: SUSE-SU-2016:1620-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Workstation Extension 12-SP1, SUSE Linux Enterprise Desktop 12-SP1, SUSE Linux Enterprise Software Development Kit 12-SP1, SUSE Linux Enterprise Server 12-SP1
Datum: Fr, 17. Juni 2016, 20:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0609
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0649
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0597
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0616
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2047
Applikationen: MariaDB

Originalnachricht

   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1620-1
Rating: important
References: #961935 #963806 #963810 #970287 #970295 #980904

Cross-References: CVE-2016-0505 CVE-2016-0546 CVE-2016-0596
CVE-2016-0597 CVE-2016-0598 CVE-2016-0600
CVE-2016-0606 CVE-2016-0608 CVE-2016-0609
CVE-2016-0616 CVE-2016-0640 CVE-2016-0641
CVE-2016-0642 CVE-2016-0643 CVE-2016-0644
CVE-2016-0646 CVE-2016-0647 CVE-2016-0648
CVE-2016-0649 CVE-2016-0650 CVE-2016-0651
CVE-2016-0655 CVE-2016-0666 CVE-2016-0668
CVE-2016-2047
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that fixes 25 vulnerabilities is now available.

Description:

mariadb was updated to version 10.0.25 to fix 25 security issues.

These security issues were fixed:
- CVE-2016-0505: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to Options
(bsc#980904).
- CVE-2016-0546: Unspecified vulnerability allowed local users to affect
confidentiality, integrity, and availability via unknown vectors related
to Client (bsc#980904).
- CVE-2016-0596: Unspecified vulnerability allowed remote authenticated
users to affect availability via vectors related to DML (bsc#980904).
- CVE-2016-0597: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to Optimizer
(bsc#980904).
- CVE-2016-0598: Unspecified vulnerability allowed remote authenticated
users to affect availability via vectors related to DML (bsc#980904).
- CVE-2016-0600: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to InnoDB
(bsc#980904).
- CVE-2016-0606: Unspecified vulnerability allowed remote authenticated
users to affect integrity via unknown vectors related to encryption
(bsc#980904).
- CVE-2016-0608: Unspecified vulnerability allowed remote authenticated
users to affect availability via vectors related to UDF (bsc#980904).
- CVE-2016-0609: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to privileges
(bsc#980904).
- CVE-2016-0616: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to Optimizer
(bsc#980904).
- CVE-2016-0640: Unspecified vulnerability allowed local users to affect
integrity and availability via vectors related to DML (bsc#980904).
- CVE-2016-0641: Unspecified vulnerability allowed local users to affect
confidentiality and availability via vectors related to MyISAM
(bsc#980904).
- CVE-2016-0642: Unspecified vulnerability allowed local users to affect
integrity and availability via vectors related to Federated (bsc#980904).
- CVE-2016-0643: Unspecified vulnerability allowed local users to affect
confidentiality via vectors related to DML (bsc#980904).
- CVE-2016-0644: Unspecified vulnerability allowed local users to affect
availability via vectors related to DDL (bsc#980904).
- CVE-2016-0646: Unspecified vulnerability allowed local users to affect
availability via vectors related to DML (bsc#980904).
- CVE-2016-0647: Unspecified vulnerability allowed local users to affect
availability via vectors related to FTS (bsc#980904).
- CVE-2016-0648: Unspecified vulnerability allowed local users to affect
availability via vectors related to PS (bsc#980904).
- CVE-2016-0649: Unspecified vulnerability allowed local users to affect
availability via vectors related to PS (bsc#980904).
- CVE-2016-0650: Unspecified vulnerability allowed local users to affect
availability via vectors related to Replication (bsc#980904).
- CVE-2016-0651: Unspecified vulnerability allowed local users to affect
availability via vectors related to Optimizer (bsc#980904).
- CVE-2016-0655: Unspecified vulnerability allowed local users to affect
availability via vectors related to InnoDB (bsc#980904).
- CVE-2016-0666: Unspecified vulnerability allowed local users to affect
availability via vectors related to Security: Privileges (bsc#980904).
- CVE-2016-0668: Unspecified vulnerability allowed local users to affect
availability via vectors related to InnoDB (bsc#980904).
- CVE-2016-2047: The ssl_verify_server_cert function in
sql-common/client.c did not properly verify that the server hostname
matches a domain name in the subject's Common Name (CN) or
subjectAltName field of the X.509 certificate, which allowed
man-in-the-middle attackers to spoof SSL servers via a "/CN="
string in
a field in a certificate, as demonstrated by
"/OU=/CN=bar.com/CN=foo.com
(bsc#963806).

These non-security issues were fixed:
- bsc#961935: Remove the leftovers of "openSUSE" string in the
'-DWITH_COMMENT' and 'DCOMPILATION_COMMENT' options
- bsc#970287: remove ha_tokudb.so plugin and tokuft_logprint and
tokuftdump binaries as TokuDB storage engine requires the jemalloc
library that isn't present in SLE-12-SP1
- bsc#970295: Fix the leftovers of "logrotate.d/mysql" string in the
logrotate error message. Occurrences of this string were changed to
"logrotate.d/mariadb"
- bsc#963810: Add 'log-error' and 'secure-file-priv'
configuration options
* add '/etc/my.cnf.d/error_log.conf' that specifies 'log-error
=
/var/log/mysql/mysqld.log'. If no path is set, the error log is
written to '/var/lib/mysql/$HOSTNAME.err', which is not picked
up by
logrotate.
* add '/etc/my.cnf.d/secure_file_priv.conf' which specifies that
'LOAD
DATA', 'SELECT ... INTO' and 'LOAD FILE()' will only
work with files
in the directory specified by 'secure-file-priv'
option (='/var/lib/mysql-files').


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-963=1

- SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-963=1

- SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-963=1

- SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-963=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

libmysqlclient_r18-10.0.25-6.1
libmysqlclient_r18-32bit-10.0.25-6.1
mariadb-debuginfo-10.0.25-6.1
mariadb-debugsource-10.0.25-6.1

- SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x
x86_64):

libmysqlclient-devel-10.0.25-6.1
libmysqlclient_r18-10.0.25-6.1
libmysqld-devel-10.0.25-6.1
libmysqld18-10.0.25-6.1
libmysqld18-debuginfo-10.0.25-6.1
mariadb-debuginfo-10.0.25-6.1
mariadb-debugsource-10.0.25-6.1

- SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

libmysqlclient18-10.0.25-6.1
libmysqlclient18-debuginfo-10.0.25-6.1
mariadb-10.0.25-6.1
mariadb-client-10.0.25-6.1
mariadb-client-debuginfo-10.0.25-6.1
mariadb-debuginfo-10.0.25-6.1
mariadb-debugsource-10.0.25-6.1
mariadb-errormessages-10.0.25-6.1
mariadb-tools-10.0.25-6.1
mariadb-tools-debuginfo-10.0.25-6.1

- SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

libmysqlclient18-32bit-10.0.25-6.1
libmysqlclient18-debuginfo-32bit-10.0.25-6.1

- SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

libmysqlclient18-10.0.25-6.1
libmysqlclient18-32bit-10.0.25-6.1
libmysqlclient18-debuginfo-10.0.25-6.1
libmysqlclient18-debuginfo-32bit-10.0.25-6.1
libmysqlclient_r18-10.0.25-6.1
libmysqlclient_r18-32bit-10.0.25-6.1
mariadb-10.0.25-6.1
mariadb-client-10.0.25-6.1
mariadb-client-debuginfo-10.0.25-6.1
mariadb-debuginfo-10.0.25-6.1
mariadb-debugsource-10.0.25-6.1
mariadb-errormessages-10.0.25-6.1


References:

https://www.suse.com/security/cve/CVE-2016-0505.html
https://www.suse.com/security/cve/CVE-2016-0546.html
https://www.suse.com/security/cve/CVE-2016-0596.html
https://www.suse.com/security/cve/CVE-2016-0597.html
https://www.suse.com/security/cve/CVE-2016-0598.html
https://www.suse.com/security/cve/CVE-2016-0600.html
https://www.suse.com/security/cve/CVE-2016-0606.html
https://www.suse.com/security/cve/CVE-2016-0608.html
https://www.suse.com/security/cve/CVE-2016-0609.html
https://www.suse.com/security/cve/CVE-2016-0616.html
https://www.suse.com/security/cve/CVE-2016-0640.html
https://www.suse.com/security/cve/CVE-2016-0641.html
https://www.suse.com/security/cve/CVE-2016-0642.html
https://www.suse.com/security/cve/CVE-2016-0643.html
https://www.suse.com/security/cve/CVE-2016-0644.html
https://www.suse.com/security/cve/CVE-2016-0646.html
https://www.suse.com/security/cve/CVE-2016-0647.html
https://www.suse.com/security/cve/CVE-2016-0648.html
https://www.suse.com/security/cve/CVE-2016-0649.html
https://www.suse.com/security/cve/CVE-2016-0650.html
https://www.suse.com/security/cve/CVE-2016-0651.html
https://www.suse.com/security/cve/CVE-2016-0655.html
https://www.suse.com/security/cve/CVE-2016-0666.html
https://www.suse.com/security/cve/CVE-2016-0668.html
https://www.suse.com/security/cve/CVE-2016-2047.html
https://bugzilla.suse.com/961935
https://bugzilla.suse.com/963806
https://bugzilla.suse.com/963810
https://bugzilla.suse.com/970287
https://bugzilla.suse.com/970295
https://bugzilla.suse.com/980904

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung