-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0752
                        Security update for mariadb
                               11 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2537 CVE-2019-2510 CVE-2018-3284
                   CVE-2018-3282 CVE-2018-3277 CVE-2018-3251
                   CVE-2018-3200 CVE-2018-3185 CVE-2018-3174
                   CVE-2018-3173 CVE-2018-3162 CVE-2018-3156
                   CVE-2018-3143 CVE-2018-3066 CVE-2018-3064
                   CVE-2018-3063 CVE-2018-3060 CVE-2018-3058
                   CVE-2016-9843  

Reference:         ESB-2019.0721
                   ESB-2017.1382
                   ESB-2017.1324
                   ESB-2018.3954.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190555-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0555-1
Rating:             important
References:         #1013882 #1101676 #1101677 #1101678 #1103342 
                    #1111858 #1111859 #1112368 #1112377 #1112384 
                    #1112386 #1112391 #1112397 #1112404 #1112415 
                    #1112417 #1112421 #1112432 #1112767 #1116686 
                    #1118754 #1120041 #1122198 #1122475 #1127027 
                    
Cross-References:   CVE-2016-9843 CVE-2018-3058 CVE-2018-3060
                    CVE-2018-3063 CVE-2018-3064 CVE-2018-3066
                    CVE-2018-3143 CVE-2018-3156 CVE-2018-3162
                    CVE-2018-3173 CVE-2018-3174 CVE-2018-3185
                    CVE-2018-3200 CVE-2018-3251 CVE-2018-3277
                    CVE-2018-3282 CVE-2018-3284 CVE-2019-2510
                    CVE-2019-2537
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

   An update that solves 19 vulnerabilities and has 6 fixes is
   now available.

Description:

   This update for mariadb to version 10.2.22 fixes the following issues:

   Security issues fixed:

   - CVE-2019-2510: Fixed a vulnerability which can lead to MySQL compromise
     and lead to Denial of Service (bsc#1122198).
   - CVE-2019-2537: Fixed a vulnerability which can lead to MySQL compromise
     and lead to Denial of Service (bsc#1122198).
   - CVE-2018-3284: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112377)
   - CVE-2018-3282: Server Storage Engines unspecified vulnerability (CPU Oct
     2018) (bsc#1112432)
   - CVE-2018-3277: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112391)
   - CVE-2018-3251: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112397)
   - CVE-2018-3200: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112404)
   - CVE-2018-3185: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112384)
   - CVE-2018-3174: Client programs unspecified vulnerability (CPU Oct 2018)
     (bsc#1112368)
   - CVE-2018-3173: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112386)
   - CVE-2018-3162: Fixed InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112415)
   - CVE-2018-3156: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112417)
   - CVE-2018-3143: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112421)
   - CVE-2018-3066: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Options). (bsc#1101678)
   - CVE-2018-3064: InnoDB unspecified vulnerability (CPU Jul 2018)
     (bsc#1103342)
   - CVE-2018-3063: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Security Privileges). (bsc#1101677)
   - CVE-2018-3058: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent MyISAM). (bsc#1101676)
   - CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)

   Non-security issues fixed:

   - Fixed an issue where mysl_install_db fails due to incorrect basedir
     (bsc#1127027).
   - Fixed an issue where the lograte was not working (bsc#1112767).
   - Backport Information Schema CHECK_CONSTRAINTS Table.
   - Maximum value of table_definition_cache is now 2097152.
   - InnoDB ALTER TABLE fixes.
   - Galera crash recovery fixes.
   - Encryption fixes.
   - Remove xtrabackup dependency  as MariaDB ships a build in mariabackup so
     xtrabackup is not needed (bsc#1122475).
   - Maria DB testsuite - test main.plugin_auth failed (bsc#1111859)
   - Maria DB testsuite - test encryption.second_plugin-12863 failed
     (bsc#1111858)
   - Remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
   - remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
   - Database corruption after renaming a prefix-indexed column (bsc#1120041)


   Release notes and changelog:

   - https://mariadb.com/kb/en/library/mariadb-10222-release-notes
   - https://mariadb.com/kb/en/library/mariadb-10222-changelog/


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-555=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-555=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      libmysqld-devel-10.2.22-3.14.1
      libmysqld19-10.2.22-3.14.1
      libmysqld19-debuginfo-10.2.22-3.14.1
      mariadb-10.2.22-3.14.1
      mariadb-client-10.2.22-3.14.1
      mariadb-client-debuginfo-10.2.22-3.14.1
      mariadb-debuginfo-10.2.22-3.14.1
      mariadb-debugsource-10.2.22-3.14.1
      mariadb-tools-10.2.22-3.14.1
      mariadb-tools-debuginfo-10.2.22-3.14.1

   - SUSE Linux Enterprise Module for Server Applications 15 (noarch):

      mariadb-errormessages-10.2.22-3.14.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      mariadb-bench-10.2.22-3.14.1
      mariadb-bench-debuginfo-10.2.22-3.14.1
      mariadb-debuginfo-10.2.22-3.14.1
      mariadb-debugsource-10.2.22-3.14.1
      mariadb-galera-10.2.22-3.14.1
      mariadb-test-10.2.22-3.14.1
      mariadb-test-debuginfo-10.2.22-3.14.1


References:

   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2018-3058.html
   https://www.suse.com/security/cve/CVE-2018-3060.html
   https://www.suse.com/security/cve/CVE-2018-3063.html
   https://www.suse.com/security/cve/CVE-2018-3064.html
   https://www.suse.com/security/cve/CVE-2018-3066.html
   https://www.suse.com/security/cve/CVE-2018-3143.html
   https://www.suse.com/security/cve/CVE-2018-3156.html
   https://www.suse.com/security/cve/CVE-2018-3162.html
   https://www.suse.com/security/cve/CVE-2018-3173.html
   https://www.suse.com/security/cve/CVE-2018-3174.html
   https://www.suse.com/security/cve/CVE-2018-3185.html
   https://www.suse.com/security/cve/CVE-2018-3200.html
   https://www.suse.com/security/cve/CVE-2018-3251.html
   https://www.suse.com/security/cve/CVE-2018-3277.html
   https://www.suse.com/security/cve/CVE-2018-3282.html
   https://www.suse.com/security/cve/CVE-2018-3284.html
   https://www.suse.com/security/cve/CVE-2019-2510.html
   https://www.suse.com/security/cve/CVE-2019-2537.html
   https://bugzilla.suse.com/1013882
   https://bugzilla.suse.com/1101676
   https://bugzilla.suse.com/1101677
   https://bugzilla.suse.com/1101678
   https://bugzilla.suse.com/1103342
   https://bugzilla.suse.com/1111858
   https://bugzilla.suse.com/1111859
   https://bugzilla.suse.com/1112368
   https://bugzilla.suse.com/1112377
   https://bugzilla.suse.com/1112384
   https://bugzilla.suse.com/1112386
   https://bugzilla.suse.com/1112391
   https://bugzilla.suse.com/1112397
   https://bugzilla.suse.com/1112404
   https://bugzilla.suse.com/1112415
   https://bugzilla.suse.com/1112417
   https://bugzilla.suse.com/1112421
   https://bugzilla.suse.com/1112432
   https://bugzilla.suse.com/1112767
   https://bugzilla.suse.com/1116686
   https://bugzilla.suse.com/1118754
   https://bugzilla.suse.com/1120041
   https://bugzilla.suse.com/1122198
   https://bugzilla.suse.com/1122475
   https://bugzilla.suse.com/1127027

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ciZv
-----END PGP SIGNATURE-----