Operating System:

[SUSE]

Published:

09 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3409
   SUSE-SU-2019:2330-1 Security update for mariadb, mariadb-connector-c
                             9 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
                   mariadb-connector-c
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2628 CVE-2019-2627 CVE-2019-2614

Reference:         ASB-2019.0120
                   ESB-2019.3142
                   ESB-2019.3119
                   ESB-2019.2967
                   ESB-2019.3082.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192330-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb, mariadb-connector-c

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2330-1
Rating:            important
References:        #1126088 #1132666 #1136035 #1143215
Cross-References:  CVE-2019-2614 CVE-2019-2627 CVE-2019-2628
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that solves three vulnerabilities and has one errata is now
available.

Description:

This update for mariadb and mariadb-connector-c fixes the following issues:
mariadb:

  o Update to version 10.2.25 (bsc#1136035)
  o CVE-2019-2628: Fixed a remote denial of service by an privileged attacker
    (bsc#1136035).
  o CVE-2019-2627: Fixed another remote denial of service by an privileged
    attacker (bsc#1136035).
  o CVE-2019-2614: Fixed a potential remote denial of service by an privileged
    attacker (bsc#1136035).
  o Fixed reading options for multiple instances if my${INSTANCE}.cnf is used
    (bsc#1132666).
  o Adjust mysql-systemd-helper ("shutdown protected MySQL" section) so it
    checks both ping response and the pid in a process list as it can take some
    time till the process is terminated. Otherwise it can lead to "found
    left-over process" situation when regular mariadb is started (bsc#1143215).


mariadb-connector-c:

  o Update to version 3.1.2 (bsc#1136035)
  o Moved libmariadb.pc from /usr/lib/pkgconfig to /usr/lib64/pkgconfig for
    x86_64 (bsc#1126088)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2330=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2019-2330=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2330=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2330=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       mariadb-debuginfo-10.2.25-3.19.2
       mariadb-debugsource-10.2.25-3.19.2
       mariadb-galera-10.2.25-3.19.2
  o SUSE OpenStack Cloud 9 (x86_64):
       mariadb-debuginfo-10.2.25-3.19.2
       mariadb-debugsource-10.2.25-3.19.2
       mariadb-galera-10.2.25-3.19.2
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libmariadb3-3.1.2-2.6.6
       libmariadb3-debuginfo-3.1.2-2.6.6
       libmariadb_plugins-3.1.2-2.6.6
       libmariadb_plugins-debuginfo-3.1.2-2.6.6
       mariadb-10.2.25-3.19.2
       mariadb-client-10.2.25-3.19.2
       mariadb-client-debuginfo-10.2.25-3.19.2
       mariadb-connector-c-debugsource-3.1.2-2.6.6
       mariadb-debuginfo-10.2.25-3.19.2
       mariadb-debugsource-10.2.25-3.19.2
       mariadb-tools-10.2.25-3.19.2
       mariadb-tools-debuginfo-10.2.25-3.19.2
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       mariadb-errormessages-10.2.25-3.19.2
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libmariadb3-3.1.2-2.6.6
       libmariadb3-debuginfo-3.1.2-2.6.6
       libmariadb_plugins-3.1.2-2.6.6
       libmariadb_plugins-debuginfo-3.1.2-2.6.6
       mariadb-10.2.25-3.19.2
       mariadb-client-10.2.25-3.19.2
       mariadb-client-debuginfo-10.2.25-3.19.2
       mariadb-connector-c-debugsource-3.1.2-2.6.6
       mariadb-debuginfo-10.2.25-3.19.2
       mariadb-debugsource-10.2.25-3.19.2
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       mariadb-errormessages-10.2.25-3.19.2


References:

  o https://www.suse.com/security/cve/CVE-2019-2614.html
  o https://www.suse.com/security/cve/CVE-2019-2627.html
  o https://www.suse.com/security/cve/CVE-2019-2628.html
  o https://bugzilla.suse.com/1126088
  o https://bugzilla.suse.com/1132666
  o https://bugzilla.suse.com/1136035
  o https://bugzilla.suse.com/1143215

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXXWffWaOgq3Tt24GAQjLzhAA0pUjwfOzNRYJH5EWwKuHu5polWTMpuwK
9weCEZGI4AWMBisiOgOhG6ENbj8bOYDaR8wNtLEb5XEnIDh0AmnIdVyJ+5SF52f7
P50XWZGa0x6njVNfzc59SE0GmJw6YSy/+s73jnL3+joqd25cVT1VtMEX20s1PT/c
oFDwEyNwa5Rk9zuiFRjzM2qthkPSq2ueOAr4GnQ+g/bxhgTFHJal44ChkaV+i/eF
SN6vvVdp7UrNC+AZk8Q4uztqnlOoGy4b98XhNBbmbTK0ARC8dELcVv5UWfItAbIN
clP+7cJXBnKF53JvZPOIKEDoNHcMk4vdE2y0hfuO4zSVsrUVM3l1hg1V8v49UIrG
Wf+n26uLRTKA/5CKm5mYdiuuoeT5pw4F505Q0bBW4OZZKTUw0aWsW7uHGwrRFvhe
piCRSQWXWtyyLE9EMWZWgW57ILR4gSZ7t3+3aEIoPw0EGdO2F48TsTmPgR1sG4E4
loc5rWO65b8ecjYOgc2mOdOe0vm/CosiaNZDLFZFrxNkPyTAR+e8yDAligBXCnBI
S3qbNejYauyMnlSkinDEp7NLGe7blhZw9dH+NNTij36Cl7qzrqN9OtR/mLs/LOFH
91HC7d5zCQKUO7JVKGp5jt8rIE4NnNg7xIb6XDxp2PuFHcAcK/2ctC7dxWP1dJTd
ctyeuppuS4A=
=L29a
-----END PGP SIGNATURE-----