-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3633
                       mariadb-10.1 security update
                              22 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb-10.1
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15180  

Reference:         ESB-2020.3632

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2409

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2409-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
October 21, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : mariadb-10.1
Version        : 10.1.47-0+deb9u1
CVE ID         : CVE-2020-15180

A security issue was discovered in the MariaDB database server.

For Debian 9 stretch, this problem has been fixed in version
10.1.47-0+deb9u1.

We recommend that you upgrade your mariadb-10.1 packages.

For the detailed security status of mariadb-10.1 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mariadb-10.1

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=G3N+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AyyL
-----END PGP SIGNATURE-----