Operating System:

[SUSE]

Published:

06 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2926
              SUSE-SU-2019:2048-1 Security update for mariadb
                               6 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2537 CVE-2019-2529 CVE-2018-3282
                   CVE-2018-3251 CVE-2018-3174 CVE-2018-3156
                   CVE-2018-3143 CVE-2018-3066 CVE-2018-3064
                   CVE-2018-3063 CVE-2018-3058 CVE-2016-9843

Reference:         ESB-2019.0721
                   ESB-2018.3781
                   ESB-2018.2597
                   ESB-2017.1154

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192048-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2048-1
Rating:            important
References:        #1013882 #1101676 #1101677 #1101678 #1103342 #1112368
                   #1112397 #1112417 #1112421 #1112432 #1116686 #1118754
                   #1132666 #1136037
Cross-References:  CVE-2016-9843 CVE-2018-3058 CVE-2018-3063 CVE-2018-3064
                   CVE-2018-3066 CVE-2018-3143 CVE-2018-3156 CVE-2018-3174
                   CVE-2018-3251 CVE-2018-3282 CVE-2019-2529 CVE-2019-2537
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 4
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves 12 vulnerabilities and has two fixes is now available.

Description:

This update for mariadb fixes the following issues:
Update to MariaDB 10.0.38 GA (bsc#1136037).
Security issues fixed:

  o CVE-2019-2537: Denial of service via multiple protocols (bsc#1136037)
  o CVE-2019-2529: Denial of service via multiple protocols (bsc#1136037)
  o CVE-2018-3282: Server Storage Engines unspecified vulnerability (CPU Oct
    2018) (bsc#1112432)
  o CVE-2018-3251: InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112397)
  o CVE-2018-3174: Client programs unspecified vulnerability (CPU Oct 2018)
    (bsc#1112368)
  o CVE-2018-3156: InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112417)
  o CVE-2018-3143: InnoDB unspecified vulnerability (CPU Oct 2018) (bsc#
    1112421)
  o CVE-2018-3066: Unspecified vulnerability in the MySQL Server component of
    Oracle MySQL (subcomponent Server Options). (bsc#1101678)
  o CVE-2018-3064: InnoDB unspecified vulnerability (CPU Jul 2018) (bsc#
    1103342)
  o CVE-2018-3063: Unspecified vulnerability in the MySQL Server component of
    Oracle MySQL (subcomponent Server Security Privileges). (bsc#1101677)
  o CVE-2018-3058: Unspecified vulnerability in the MySQL Server component of
    Oracle MySQL (subcomponent MyISAM). (bsc#1101676)
  o CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)


Non-security changes:

  o Removed PerconaFT from the package as it has AGPL licence (bsc#1118754).
  o Do not just remove tokudb plugin but don't build it at all (missing
    jemalloc dependency).
  o Fixed reading options for multiple instances if my${INSTANCE}.cnf is used
    (bsc#1132666).
  o Removed "umask 077" from mysql-systemd-helper that caused new datadirs
    created with wrong permissions (bsc#1132666).


Release notes and changelog:

  o https://kb.askmonty.org/en/mariadb-10038-release-notes
  o https://kb.askmonty.org/en/mariadb-10038-changelog
  o https://kb.askmonty.org/en/mariadb-10037-release-notes
  o https://kb.askmonty.org/en/mariadb-10037-changelog
  o https://kb.askmonty.org/en/mariadb-10036-release-notes
  o https://kb.askmonty.org/en/mariadb-10036-changelog

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2048=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2048=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2048=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2048=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2048=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2048=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2048=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2048=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2048=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
  o SUSE OpenStack Cloud 8 (x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-32bit-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
       libmysqlclient18-debuginfo-32bit-10.0.38-29.27.3
       mariadb-10.0.38-29.27.3
       mariadb-client-10.0.38-29.27.3
       mariadb-client-debuginfo-10.0.38-29.27.3
       mariadb-debuginfo-10.0.38-29.27.3
       mariadb-debugsource-10.0.38-29.27.3
       mariadb-errormessages-10.0.38-29.27.3
       mariadb-tools-10.0.38-29.27.3
       mariadb-tools-debuginfo-10.0.38-29.27.3
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
       mariadb-10.0.38-29.27.3
       mariadb-client-10.0.38-29.27.3
       mariadb-client-debuginfo-10.0.38-29.27.3
       mariadb-debuginfo-10.0.38-29.27.3
       mariadb-debugsource-10.0.38-29.27.3
       mariadb-errormessages-10.0.38-29.27.3
       mariadb-tools-10.0.38-29.27.3
       mariadb-tools-debuginfo-10.0.38-29.27.3
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libmysqlclient18-32bit-10.0.38-29.27.3
       libmysqlclient18-debuginfo-32bit-10.0.38-29.27.3
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
       mariadb-10.0.38-29.27.3
       mariadb-client-10.0.38-29.27.3
       mariadb-client-debuginfo-10.0.38-29.27.3
       mariadb-debuginfo-10.0.38-29.27.3
       mariadb-debugsource-10.0.38-29.27.3
       mariadb-errormessages-10.0.38-29.27.3
       mariadb-tools-10.0.38-29.27.3
       mariadb-tools-debuginfo-10.0.38-29.27.3
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libmysqlclient18-32bit-10.0.38-29.27.3
       libmysqlclient18-debuginfo-32bit-10.0.38-29.27.3
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-32bit-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
       libmysqlclient18-debuginfo-32bit-10.0.38-29.27.3
       mariadb-10.0.38-29.27.3
       mariadb-client-10.0.38-29.27.3
       mariadb-client-debuginfo-10.0.38-29.27.3
       mariadb-debuginfo-10.0.38-29.27.3
       mariadb-debugsource-10.0.38-29.27.3
       mariadb-errormessages-10.0.38-29.27.3
       mariadb-tools-10.0.38-29.27.3
       mariadb-tools-debuginfo-10.0.38-29.27.3
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       libmysqlclient-devel-10.0.38-29.27.3
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
       libmysqlclient_r18-10.0.38-29.27.3
       libmysqld-devel-10.0.38-29.27.3
       libmysqld18-10.0.38-29.27.3
       libmysqld18-debuginfo-10.0.38-29.27.3
       mariadb-10.0.38-29.27.3
       mariadb-client-10.0.38-29.27.3
       mariadb-client-debuginfo-10.0.38-29.27.3
       mariadb-debuginfo-10.0.38-29.27.3
       mariadb-debugsource-10.0.38-29.27.3
       mariadb-errormessages-10.0.38-29.27.3
       mariadb-tools-10.0.38-29.27.3
       mariadb-tools-debuginfo-10.0.38-29.27.3
  o SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):
       libmysqlclient18-32bit-10.0.38-29.27.3
       libmysqlclient18-debuginfo-32bit-10.0.38-29.27.3
  o SUSE Enterprise Storage 4 (x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-32bit-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3
       libmysqlclient18-debuginfo-32bit-10.0.38-29.27.3
       mariadb-10.0.38-29.27.3
       mariadb-client-10.0.38-29.27.3
       mariadb-client-debuginfo-10.0.38-29.27.3
       mariadb-debuginfo-10.0.38-29.27.3
       mariadb-debugsource-10.0.38-29.27.3
       mariadb-errormessages-10.0.38-29.27.3
       mariadb-tools-10.0.38-29.27.3
       mariadb-tools-debuginfo-10.0.38-29.27.3
  o HPE Helion Openstack 8 (x86_64):
       libmysqlclient18-10.0.38-29.27.3
       libmysqlclient18-debuginfo-10.0.38-29.27.3


References:

  o https://www.suse.com/security/cve/CVE-2016-9843.html
  o https://www.suse.com/security/cve/CVE-2018-3058.html
  o https://www.suse.com/security/cve/CVE-2018-3063.html
  o https://www.suse.com/security/cve/CVE-2018-3064.html
  o https://www.suse.com/security/cve/CVE-2018-3066.html
  o https://www.suse.com/security/cve/CVE-2018-3143.html
  o https://www.suse.com/security/cve/CVE-2018-3156.html
  o https://www.suse.com/security/cve/CVE-2018-3174.html
  o https://www.suse.com/security/cve/CVE-2018-3251.html
  o https://www.suse.com/security/cve/CVE-2018-3282.html
  o https://www.suse.com/security/cve/CVE-2019-2529.html
  o https://www.suse.com/security/cve/CVE-2019-2537.html
  o https://bugzilla.suse.com/1013882
  o https://bugzilla.suse.com/1101676
  o https://bugzilla.suse.com/1101677
  o https://bugzilla.suse.com/1101678
  o https://bugzilla.suse.com/1103342
  o https://bugzilla.suse.com/1112368
  o https://bugzilla.suse.com/1112397
  o https://bugzilla.suse.com/1112417
  o https://bugzilla.suse.com/1112421
  o https://bugzilla.suse.com/1112432
  o https://bugzilla.suse.com/1116686
  o https://bugzilla.suse.com/1118754
  o https://bugzilla.suse.com/1132666
  o https://bugzilla.suse.com/1136037

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oEsY
-----END PGP SIGNATURE-----