Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mariadb
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mariadb
ID: SUSE-SU-2019:0119-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4
Datum: Fr, 18. Januar 2019, 17:38
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3200
Applikationen: MariaDB

Originalnachricht

   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0119-1
Rating: important
References: #1013882 #1111858 #1111859 #1112368 #1112377
#1112384 #1112386 #1112391 #1112397 #1112404
#1112415 #1112417 #1112421 #1112432 #1116686
#1118754 #1120041
Cross-References: CVE-2016-9843 CVE-2018-3143 CVE-2018-3156
CVE-2018-3162 CVE-2018-3173 CVE-2018-3174
CVE-2018-3185 CVE-2018-3200 CVE-2018-3251
CVE-2018-3277 CVE-2018-3282 CVE-2018-3284

Affected Products:
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that solves 12 vulnerabilities and has 5 fixes is
now available.

Description:

This update for mariadb to version 10.2.19 fixes the following issues:
(bsc#1116686)

Security issues fixed:

- CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)
- CVE-2018-3282, CVE-2018-3174, CVE-2018-3143, CVE-2018-3156,
CVE-2018-3251, CVE-2018-3185, CVE-2018-3277, CVE-2018-3162,
CVE-2018-3173, CVE-2018-3200, CVE-2018-3284: Fixed multiple denial of
service vulnerabilities (bsc#1112432, bsc#1112368, bsc#1112421,
bsc#1112417, bsc#1112397, bsc#1112391, bsc#1112415, bsc#1112386,
bsc#1112404, bsc#1112377, bsc#1112384)

Non-security issues fixed:

- Fixed database corruption after renaming a prefix-indexed column
(bsc#1120041)
- Remove PerconaFT from the package as it has a AGPL license (bsc#1118754)
- Enable testing for client plugins (bsc#1111859)
- Improve test coverage by keeping debug_key_management.so (bsc#1111858)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-119=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-119=1



Package List:

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

mariadb-10.2.21-3.7.1
mariadb-client-10.2.21-3.7.1
mariadb-client-debuginfo-10.2.21-3.7.1
mariadb-debuginfo-10.2.21-3.7.1
mariadb-debugsource-10.2.21-3.7.1
mariadb-tools-10.2.21-3.7.1
mariadb-tools-debuginfo-10.2.21-3.7.1

- SUSE Linux Enterprise Server 12-SP4 (noarch):

mariadb-errormessages-10.2.21-3.7.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

mariadb-10.2.21-3.7.1
mariadb-client-10.2.21-3.7.1
mariadb-client-debuginfo-10.2.21-3.7.1
mariadb-debuginfo-10.2.21-3.7.1
mariadb-debugsource-10.2.21-3.7.1

- SUSE Linux Enterprise Desktop 12-SP4 (noarch):

mariadb-errormessages-10.2.21-3.7.1


References:

https://www.suse.com/security/cve/CVE-2016-9843.html
https://www.suse.com/security/cve/CVE-2018-3143.html
https://www.suse.com/security/cve/CVE-2018-3156.html
https://www.suse.com/security/cve/CVE-2018-3162.html
https://www.suse.com/security/cve/CVE-2018-3173.html
https://www.suse.com/security/cve/CVE-2018-3174.html
https://www.suse.com/security/cve/CVE-2018-3185.html
https://www.suse.com/security/cve/CVE-2018-3200.html
https://www.suse.com/security/cve/CVE-2018-3251.html
https://www.suse.com/security/cve/CVE-2018-3277.html
https://www.suse.com/security/cve/CVE-2018-3282.html
https://www.suse.com/security/cve/CVE-2018-3284.html
https://bugzilla.suse.com/1013882
https://bugzilla.suse.com/1111858
https://bugzilla.suse.com/1111859
https://bugzilla.suse.com/1112368
https://bugzilla.suse.com/1112377
https://bugzilla.suse.com/1112384
https://bugzilla.suse.com/1112386
https://bugzilla.suse.com/1112391
https://bugzilla.suse.com/1112397
https://bugzilla.suse.com/1112404
https://bugzilla.suse.com/1112415
https://bugzilla.suse.com/1112417
https://bugzilla.suse.com/1112421
https://bugzilla.suse.com/1112432
https://bugzilla.suse.com/1116686
https://bugzilla.suse.com/1118754
https://bugzilla.suse.com/1120041

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung