Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in MariaDB
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in MariaDB
ID: SUSE-SU-2016:2395-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12, SUSE Linux Enterprise Server 12-LTSS
Datum: Di, 27. September 2016, 23:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6662
Applikationen: MariaDB

Originalnachricht

   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:2395-1
Rating: important
References: #949520 #998309
Cross-References: CVE-2016-6662
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:


This update for mariadb to 1.0.0.27 fixes the following issues:

Security issue fixed:

* CVE-2016-6662: A malicious user with SQL and filesystem access could
create a my.cnf in the datadir and , under certain circumstances,
execute arbitrary code as mysql (or even root) user. (bsc#998309)

* release notes:
* https://kb.askmonty.org/en/mariadb-10027-release-notes
* changelog:
* https://kb.askmonty.org/en/mariadb-10027-changelog

Bugs fixed:

- Make ORDER BY optimization functions take into account multiple
equalities. (bsc#949520)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2016-1394=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2016-1394=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

libmysqlclient-devel-10.0.27-20.13.1
libmysqlclient18-10.0.27-20.13.1
libmysqlclient18-32bit-10.0.27-20.13.1
libmysqlclient18-debuginfo-10.0.27-20.13.1
libmysqlclient18-debuginfo-32bit-10.0.27-20.13.1
libmysqlclient_r18-10.0.27-20.13.1
libmysqld-devel-10.0.27-20.13.1
libmysqld18-10.0.27-20.13.1
libmysqld18-debuginfo-10.0.27-20.13.1
mariadb-10.0.27-20.13.1
mariadb-client-10.0.27-20.13.1
mariadb-client-debuginfo-10.0.27-20.13.1
mariadb-debuginfo-10.0.27-20.13.1
mariadb-debugsource-10.0.27-20.13.1
mariadb-errormessages-10.0.27-20.13.1
mariadb-tools-10.0.27-20.13.1
mariadb-tools-debuginfo-10.0.27-20.13.1

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

libmysqlclient-devel-10.0.27-20.13.1
libmysqlclient18-10.0.27-20.13.1
libmysqlclient18-debuginfo-10.0.27-20.13.1
libmysqlclient_r18-10.0.27-20.13.1
libmysqld-devel-10.0.27-20.13.1
libmysqld18-10.0.27-20.13.1
libmysqld18-debuginfo-10.0.27-20.13.1
mariadb-10.0.27-20.13.1
mariadb-client-10.0.27-20.13.1
mariadb-client-debuginfo-10.0.27-20.13.1
mariadb-debuginfo-10.0.27-20.13.1
mariadb-debugsource-10.0.27-20.13.1
mariadb-errormessages-10.0.27-20.13.1
mariadb-tools-10.0.27-20.13.1
mariadb-tools-debuginfo-10.0.27-20.13.1

- SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

libmysqlclient18-32bit-10.0.27-20.13.1
libmysqlclient18-debuginfo-32bit-10.0.27-20.13.1


References:

https://www.suse.com/security/cve/CVE-2016-6662.html
https://bugzilla.suse.com/949520
https://bugzilla.suse.com/998309

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung