-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3633
              SUSE-SU-2019:2461-1 Security update for mariadb
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2805 CVE-2019-2740 CVE-2019-2739
                   CVE-2019-2737 CVE-2019-2627 CVE-2019-2614

Reference:         ESB-2019.3409
                   ESB-2019.3082.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192461-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2461-1
Rating:            moderate
References:        #1127027 #1132826 #1141798 #1142058 #1143215
Cross-References:  CVE-2019-2614 CVE-2019-2627 CVE-2019-2737 CVE-2019-2739
                   CVE-2019-2740 CVE-2019-2805
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for mariadb fixes the following issues:
Updated to MariaDB 10.0.40-1.
Security issues fixed:

  o CVE-2019-2805, CVE-2019-2740, CVE-2019-2739, CVE-2019-2737, CVE-2019-2614,
    CVE-2019-2627. (bsc#1132826) (bsc#1141798).


Non-security issues fixed:

  o Adjusted mysql-systemd-helper ("shutdown protected MySQL" section) so it
    checks both ping response and the pid in a process list as it can take some
    time till the process is terminated. Otherwise it can lead to "found
    left-over process" situation when regular mariadb is started. (bsc#1143215)
  o Fixed IP resolving in mysql_install_db script. (bsc#1142058, bsc#1127027,
    MDEV-18526)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2461=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2461=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2461=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libmysqlclient18-10.0.40.1-29.32.1
       libmysqlclient18-debuginfo-10.0.40.1-29.32.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libmysqlclient18-10.0.40.1-29.32.1
       libmysqlclient18-debuginfo-10.0.40.1-29.32.1
  o HPE Helion Openstack 8 (x86_64):
       libmysqlclient18-10.0.40.1-29.32.1
       libmysqlclient18-debuginfo-10.0.40.1-29.32.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2614.html
  o https://www.suse.com/security/cve/CVE-2019-2627.html
  o https://www.suse.com/security/cve/CVE-2019-2737.html
  o https://www.suse.com/security/cve/CVE-2019-2739.html
  o https://www.suse.com/security/cve/CVE-2019-2740.html
  o https://www.suse.com/security/cve/CVE-2019-2805.html
  o https://bugzilla.suse.com/1127027
  o https://bugzilla.suse.com/1132826
  o https://bugzilla.suse.com/1141798
  o https://bugzilla.suse.com/1142058
  o https://bugzilla.suse.com/1143215

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QioD
-----END PGP SIGNATURE-----