-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4373
                     USN-4195-1: MySQL vulnerabilities
                             19 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MySQL
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Modify Arbitrary Files   -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3018 CVE-2019-3011 CVE-2019-3009
                   CVE-2019-3004 CVE-2019-3003 CVE-2019-2998
                   CVE-2019-2997 CVE-2019-2993 CVE-2019-2991
                   CVE-2019-2982 CVE-2019-2974 CVE-2019-2969
                   CVE-2019-2968 CVE-2019-2967 CVE-2019-2966
                   CVE-2019-2963 CVE-2019-2960 CVE-2019-2957
                   CVE-2019-2950 CVE-2019-2948 CVE-2019-2946
                   CVE-2019-2938 CVE-2019-2924 CVE-2019-2923
                   CVE-2019-2922 CVE-2019-2920 CVE-2019-2914
                   CVE-2019-2911 CVE-2019-2910 

Reference:         ASB-2019.0296

Original Bulletin: 
   https://usn.ubuntu.com/4195-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4195-1: MySQL vulnerabilities
18 November 2019

mysql-5.7, mysql-8.0 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in MySQL.

Software Description

  o mysql-8.0 - MySQL database
  o mysql-5.7 - MySQL database

Details

Multiple security issues were discovered in MySQL and this update includes new
upstream MySQL versions to fix these issues.

MySQL has been updated to 8.0.18 in Ubuntu 19.10. Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, and Ubuntu 19.04 have been updated to MySQL 5.7.28.

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information: https://dev.mysql.com/doc/
relnotes/mysql/5.7/en/news-5-7-28.html https://dev.mysql.com/doc/relnotes/mysql
/8.0/en/news-8-0-18.html https://www.oracle.com/security-alerts/cpuoct2019.html

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    mysql-server-8.0 - 8.0.18-0ubuntu0.19.10.1
Ubuntu 19.04
    mysql-server-5.7 - 5.7.28-0ubuntu0.19.04.2
Ubuntu 18.04 LTS
    mysql-server-5.7 - 5.7.28-0ubuntu0.18.04.4
Ubuntu 16.04 LTS
    mysql-server-5.7 - 5.7.28-0ubuntu0.16.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-2910
  o CVE-2019-2911
  o CVE-2019-2914
  o CVE-2019-2920
  o CVE-2019-2922
  o CVE-2019-2923
  o CVE-2019-2924
  o CVE-2019-2938
  o CVE-2019-2946
  o CVE-2019-2948
  o CVE-2019-2950
  o CVE-2019-2957
  o CVE-2019-2960
  o CVE-2019-2963
  o CVE-2019-2966
  o CVE-2019-2967
  o CVE-2019-2968
  o CVE-2019-2969
  o CVE-2019-2974
  o CVE-2019-2982
  o CVE-2019-2991
  o CVE-2019-2993
  o CVE-2019-2997
  o CVE-2019-2998
  o CVE-2019-3003
  o CVE-2019-3004
  o CVE-2019-3009
  o CVE-2019-3011
  o CVE-2019-3018

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zb7D
-----END PGP SIGNATURE-----