-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3781
             SUSE Security Update: Security update for mariadb
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MariaDB
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Delete Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3282 CVE-2018-3251 CVE-2018-3174
                   CVE-2018-3156 CVE-2018-3143 CVE-2018-3066
                   CVE-2018-3064 CVE-2018-3063 CVE-2018-3058
                   CVE-2016-9843  

Reference:         ASB-2018.0258

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183972-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3972-1
Rating:             important
References:         #1013882 #1101676 #1101677 #1101678 #1103342 
                    #1112368 #1112397 #1112417 #1112421 #1112432 
                    #1116686 
Cross-References:   CVE-2016-9843 CVE-2018-3058 CVE-2018-3063
                    CVE-2018-3064 CVE-2018-3066 CVE-2018-3143
                    CVE-2018-3156 CVE-2018-3174 CVE-2018-3251
                    CVE-2018-3282
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has one errata
   is now available.

Description:

   This update for mariadb fixes the following issues:

   Update to MariaDB 10.0.37 GA (bsc#1116686).

   Security issues fixed:

   - CVE-2018-3282: Server Storage Engines unspecified vulnerability (CPU Oct
     2018) (bsc#1112432)
   - CVE-2018-3251: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112397)
   - CVE-2018-3174: Client programs unspecified vulnerability (CPU Oct 2018)
     (bsc#1112368)
   - CVE-2018-3156: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112417)
   - CVE-2018-3143: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112421)
   - CVE-2018-3066: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Options). (bsc#1101678)
   - CVE-2018-3064: InnoDB unspecified vulnerability (CPU Jul 2018)
     (bsc#1103342)
   - CVE-2018-3063: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Security Privileges). (bsc#1101677)
   - CVE-2018-3058: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent MyISAM). (bsc#1101676)
   - CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)

   Release notes and changelog:

   - https://kb.askmonty.org/en/mariadb-10037-release-notes
   - https://kb.askmonty.org/en/mariadb-10037-changelog
   - https://kb.askmonty.org/en/mariadb-10036-release-notes
   - https://kb.askmonty.org/en/mariadb-10036-changelog


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2833=1



Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libmysqlclient-devel-10.0.37-20.49.2
      libmysqlclient18-10.0.37-20.49.2
      libmysqlclient18-debuginfo-10.0.37-20.49.2
      libmysqlclient_r18-10.0.37-20.49.2
      libmysqld-devel-10.0.37-20.49.2
      libmysqld18-10.0.37-20.49.2
      libmysqld18-debuginfo-10.0.37-20.49.2
      mariadb-10.0.37-20.49.2
      mariadb-client-10.0.37-20.49.2
      mariadb-client-debuginfo-10.0.37-20.49.2
      mariadb-debuginfo-10.0.37-20.49.2
      mariadb-debugsource-10.0.37-20.49.2
      mariadb-errormessages-10.0.37-20.49.2
      mariadb-tools-10.0.37-20.49.2
      mariadb-tools-debuginfo-10.0.37-20.49.2

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libmysqlclient18-32bit-10.0.37-20.49.2
      libmysqlclient18-debuginfo-32bit-10.0.37-20.49.2


References:

   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2018-3058.html
   https://www.suse.com/security/cve/CVE-2018-3063.html
   https://www.suse.com/security/cve/CVE-2018-3064.html
   https://www.suse.com/security/cve/CVE-2018-3066.html
   https://www.suse.com/security/cve/CVE-2018-3143.html
   https://www.suse.com/security/cve/CVE-2018-3156.html
   https://www.suse.com/security/cve/CVE-2018-3174.html
   https://www.suse.com/security/cve/CVE-2018-3251.html
   https://www.suse.com/security/cve/CVE-2018-3282.html
   https://bugzilla.suse.com/1013882
   https://bugzilla.suse.com/1101676
   https://bugzilla.suse.com/1101677
   https://bugzilla.suse.com/1101678
   https://bugzilla.suse.com/1103342
   https://bugzilla.suse.com/1112368
   https://bugzilla.suse.com/1112397
   https://bugzilla.suse.com/1112417
   https://bugzilla.suse.com/1112421
   https://bugzilla.suse.com/1112432
   https://bugzilla.suse.com/1116686

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXAid4maOgq3Tt24GAQiADQ/8DVGEeEtHfr0gV/JfzXy0j9uM5tY7epqY
uUMr85OkAqZlJiFg9xPcHmDprVOUiDo0hSCQZIMETNoNxZW7cK2lFfMO/fW2Zkk5
VHOrQNW0irwbpNZ2PUukknc0zPnzP/tfEV71BI3rmH6WigUxBE6fu1j86h0LxfT4
2ZTtJsH1zSYp9PgOwvAhhTN4GhLmCs+yJDK9tKhjAJULE57fQXLSkQfgL7PRTDE3
NzKzJvLBh40DYjm77q/O3DzJ/KiRrELv7FiJOSlXO9rtQnAPDtF3jdvNvp+LkyrD
F3XTHF1dWU5VPHoqFS+dig2DHX+Z+cfLPqiwKiKSdgo4YQ2GU0TLi8xL/xk5Ysf3
neREBBGYPCK0p9E/BjtjpF2z289qo1cZ9tPurXLXx/eCkt0W9BWxt/NNbwT2k+Iu
ydHfa5wC7njb9jnZHLQfK9U6w8tnzVF5kr02FkBiqgJhqu0lDNnR26RA+5AO1p4K
gT/Bjg+RDznMEbNtluEXD4Q3m402ltXjBJGzG+iMzKyKiCI6ena79DD/QsYCPo3O
mlRdI618mlU1qh5ax5uG1jNdlnkpbxqwdWOPOFKwu4SUYFtT5OoFwF0HubVgLRM0
AwOQVivrQfWkkgwWh2HNEVCicaQ73q5oyMem5rdv1PLVNOv7IRxyi21cHqWeKn4y
Hy0J7tPcXcY=
=CzXg
-----END PGP SIGNATURE-----