-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0721
              SUSE-SU-2019:0555-1 Security update for mariadb
                               7 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2537 CVE-2019-2510 CVE-2018-3284
                   CVE-2018-3282 CVE-2018-3277 CVE-2018-3251
                   CVE-2018-3200 CVE-2018-3185 CVE-2018-3174
                   CVE-2018-3173 CVE-2018-3162 CVE-2018-3156
                   CVE-2018-3143 CVE-2018-3066 CVE-2018-3064
                   CVE-2018-3063 CVE-2018-3060 CVE-2018-3058
                   CVE-2016-9843  

Reference:         ASB-2017.0219
                   ESB-2019.0308
                   ESB-2019.0205
                   ESB-2019.0166.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190555-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0555-1
Rating:            important
References:        #1013882 #1101676 #1101677 #1101678 #1103342 #1111858
                   #1111859 #1112368 #1112377 #1112384 #1112386 #1112391
                   #1112397 #1112404 #1112415 #1112417 #1112421 #1112432
                   #1112767 #1116686 #1118754 #1120041 #1122198 #1122475
                   #1127027
Cross-References:  CVE-2016-9843 CVE-2018-3058 CVE-2018-3060 CVE-2018-3063
                   CVE-2018-3064 CVE-2018-3066 CVE-2018-3143 CVE-2018-3156
                   CVE-2018-3162 CVE-2018-3173 CVE-2018-3174 CVE-2018-3185
                   CVE-2018-3200 CVE-2018-3251 CVE-2018-3277 CVE-2018-3282
                   CVE-2018-3284 CVE-2019-2510 CVE-2019-2537
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that solves 19 vulnerabilities and has 6 fixes is now available.

Description:

This update for mariadb to version 10.2.22 fixes the following issues:
Security issues fixed:

  o CVE-2019-2510: Fixed a vulnerability which can lead to MySQL compromise and
    lead to Denial of Service (bsc#1122198).
  o CVE-2019-2537: Fixed a vulnerability which can lead to MySQL compromise and
    lead to Denial of Service (bsc#1122198).
  o CVE-2018-3284: Fixed InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112377)
  o CVE-2018-3282: Server Storage Engines unspecified vulnerability (CPU Oct
    2018) (bsc#1112432)
  o CVE-2018-3277: Fixed InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112391)
  o CVE-2018-3251: InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112397)
  o CVE-2018-3200: Fixed InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112404)
  o CVE-2018-3185: Fixed InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112384)
  o CVE-2018-3174: Client programs unspecified vulnerability (CPU Oct 2018)
    (bsc#1112368)
  o CVE-2018-3173: Fixed InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112386)
  o CVE-2018-3162: Fixed InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112415)
  o CVE-2018-3156: InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112417)
  o CVE-2018-3143: InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112421)
  o CVE-2018-3066: Unspecified vulnerability in the MySQL Server component of
    Oracle MySQL (subcomponent Server Options). (bsc#1101678)
  o CVE-2018-3064: InnoDB unspecified vulnerability (CPU Jul 2018) (bsc#
    1103342)
  o CVE-2018-3063: Unspecified vulnerability in the MySQL Server component of
    Oracle MySQL (subcomponent Server Security Privileges). (bsc#1101677)
  o CVE-2018-3058: Unspecified vulnerability in the MySQL Server component of
    Oracle MySQL (subcomponent MyISAM). (bsc#1101676)
  o CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)


Non-security issues fixed:

  o Fixed an issue where mysl_install_db fails due to incorrect basedir (bsc#
    1127027).
  o Fixed an issue where the lograte was not working (bsc#1112767).
  o Backport Information Schema CHECK_CONSTRAINTS Table.
  o Maximum value of table_definition_cache is now 2097152.
  o InnoDB ALTER TABLE fixes.
  o Galera crash recovery fixes.
  o Encryption fixes.
  o Remove xtrabackup dependency as MariaDB ships a build in mariabackup so
    xtrabackup is not needed (bsc#1122475).
  o Maria DB testsuite - test main.plugin_auth failed (bsc#1111859)
  o Maria DB testsuite - test encryption.second_plugin-12863 failed (bsc#
    1111858)
  o Remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
  o remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
  o Database corruption after renaming a prefix-indexed column (bsc#1120041)

Release notes and changelog:

  o https://mariadb.com/kb/en/library/mariadb-10222-release-notes
  o https://mariadb.com/kb/en/library/mariadb-10222-changelog/

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-555=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-555=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       libmysqld-devel-10.2.22-3.14.1
       libmysqld19-10.2.22-3.14.1
       libmysqld19-debuginfo-10.2.22-3.14.1
       mariadb-10.2.22-3.14.1
       mariadb-client-10.2.22-3.14.1
       mariadb-client-debuginfo-10.2.22-3.14.1
       mariadb-debuginfo-10.2.22-3.14.1
       mariadb-debugsource-10.2.22-3.14.1
       mariadb-tools-10.2.22-3.14.1
       mariadb-tools-debuginfo-10.2.22-3.14.1
  o SUSE Linux Enterprise Module for Server Applications 15 (noarch):
       mariadb-errormessages-10.2.22-3.14.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       mariadb-bench-10.2.22-3.14.1
       mariadb-bench-debuginfo-10.2.22-3.14.1
       mariadb-debuginfo-10.2.22-3.14.1
       mariadb-debugsource-10.2.22-3.14.1
       mariadb-galera-10.2.22-3.14.1
       mariadb-test-10.2.22-3.14.1
       mariadb-test-debuginfo-10.2.22-3.14.1


References:

  o https://www.suse.com/security/cve/CVE-2016-9843.html
  o https://www.suse.com/security/cve/CVE-2018-3058.html
  o https://www.suse.com/security/cve/CVE-2018-3060.html
  o https://www.suse.com/security/cve/CVE-2018-3063.html
  o https://www.suse.com/security/cve/CVE-2018-3064.html
  o https://www.suse.com/security/cve/CVE-2018-3066.html
  o https://www.suse.com/security/cve/CVE-2018-3143.html
  o https://www.suse.com/security/cve/CVE-2018-3156.html
  o https://www.suse.com/security/cve/CVE-2018-3162.html
  o https://www.suse.com/security/cve/CVE-2018-3173.html
  o https://www.suse.com/security/cve/CVE-2018-3174.html
  o https://www.suse.com/security/cve/CVE-2018-3185.html
  o https://www.suse.com/security/cve/CVE-2018-3200.html
  o https://www.suse.com/security/cve/CVE-2018-3251.html
  o https://www.suse.com/security/cve/CVE-2018-3277.html
  o https://www.suse.com/security/cve/CVE-2018-3282.html
  o https://www.suse.com/security/cve/CVE-2018-3284.html
  o https://www.suse.com/security/cve/CVE-2019-2510.html
  o https://www.suse.com/security/cve/CVE-2019-2537.html
  o https://bugzilla.suse.com/1013882
  o https://bugzilla.suse.com/1101676
  o https://bugzilla.suse.com/1101677
  o https://bugzilla.suse.com/1101678
  o https://bugzilla.suse.com/1103342
  o https://bugzilla.suse.com/1111858
  o https://bugzilla.suse.com/1111859
  o https://bugzilla.suse.com/1112368
  o https://bugzilla.suse.com/1112377
  o https://bugzilla.suse.com/1112384
  o https://bugzilla.suse.com/1112386
  o https://bugzilla.suse.com/1112391
  o https://bugzilla.suse.com/1112397
  o https://bugzilla.suse.com/1112404
  o https://bugzilla.suse.com/1112415
  o https://bugzilla.suse.com/1112417
  o https://bugzilla.suse.com/1112421
  o https://bugzilla.suse.com/1112432
  o https://bugzilla.suse.com/1112767
  o https://bugzilla.suse.com/1116686
  o https://bugzilla.suse.com/1118754
  o https://bugzilla.suse.com/1120041
  o https://bugzilla.suse.com/1122198
  o https://bugzilla.suse.com/1122475
  o https://bugzilla.suse.com/1127027

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aPk1
-----END PGP SIGNATURE-----