-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4683
              SUSE-SU-2019:3306-1 Security update for mariadb
                             17 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2974 CVE-2019-2938 CVE-2019-2805
                   CVE-2019-2758 CVE-2019-2740 CVE-2019-2739
                   CVE-2019-2737  

Reference:         ESB-2019.4408
                   ESB-2019.4124
                   ESB-2019.3865

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193306-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3306-1
Rating:            moderate
References:        #1156669
Cross-References:  CVE-2019-2737 CVE-2019-2739 CVE-2019-2740 CVE-2019-2758
                   CVE-2019-2805 CVE-2019-2938 CVE-2019-2974
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for mariadb to version 10.2.29 fixes the following issues:
MariaDB was updated to 10.2.29 (bsc#1156669)
Security issues fixed:

  o CVE-2019-2737: Fixed an issue where could lead a remote attacker to cause
    denial of service
  o CVE-2019-2938: Fixed an issue where could lead a remote attacker to cause
    denial of service
  o CVE-2019-2740: Fixed an issue where could lead a local attacker to cause
    denial of service
  o CVE-2019-2805: Fixed an issue where could lead a local attacker to cause
    denial of service
  o CVE-2019-2974: Fixed an issue where could lead a remote attacker to cause
    denial of service
  o CVE-2019-2758: Fixed an issue where could lead a local attacker to cause
    denial of service or data corruption
  o CVE-2019-2739: Fixed an issue where could lead a local attacker to cause
    denial of service or data corruption

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-3306=1
  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-3306=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3306=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3306=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       libmysqld-devel-10.2.29-3.23.1
       libmysqld19-10.2.29-3.23.1
       libmysqld19-debuginfo-10.2.29-3.23.1
       mariadb-10.2.29-3.23.1
       mariadb-client-10.2.29-3.23.1
       mariadb-client-debuginfo-10.2.29-3.23.1
       mariadb-debuginfo-10.2.29-3.23.1
       mariadb-debugsource-10.2.29-3.23.1
       mariadb-tools-10.2.29-3.23.1
       mariadb-tools-debuginfo-10.2.29-3.23.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       mariadb-errormessages-10.2.29-3.23.1
  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       libmysqld-devel-10.2.29-3.23.1
       libmysqld19-10.2.29-3.23.1
       libmysqld19-debuginfo-10.2.29-3.23.1
       mariadb-10.2.29-3.23.1
       mariadb-client-10.2.29-3.23.1
       mariadb-client-debuginfo-10.2.29-3.23.1
       mariadb-debuginfo-10.2.29-3.23.1
       mariadb-debugsource-10.2.29-3.23.1
       mariadb-tools-10.2.29-3.23.1
       mariadb-tools-debuginfo-10.2.29-3.23.1
  o SUSE Linux Enterprise Module for Server Applications 15 (noarch):
       mariadb-errormessages-10.2.29-3.23.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       mariadb-bench-10.2.29-3.23.1
       mariadb-bench-debuginfo-10.2.29-3.23.1
       mariadb-debuginfo-10.2.29-3.23.1
       mariadb-debugsource-10.2.29-3.23.1
       mariadb-galera-10.2.29-3.23.1
       mariadb-test-10.2.29-3.23.1
       mariadb-test-debuginfo-10.2.29-3.23.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       mariadb-bench-10.2.29-3.23.1
       mariadb-bench-debuginfo-10.2.29-3.23.1
       mariadb-debuginfo-10.2.29-3.23.1
       mariadb-debugsource-10.2.29-3.23.1
       mariadb-galera-10.2.29-3.23.1
       mariadb-test-10.2.29-3.23.1
       mariadb-test-debuginfo-10.2.29-3.23.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2737.html
  o https://www.suse.com/security/cve/CVE-2019-2739.html
  o https://www.suse.com/security/cve/CVE-2019-2740.html
  o https://www.suse.com/security/cve/CVE-2019-2758.html
  o https://www.suse.com/security/cve/CVE-2019-2805.html
  o https://www.suse.com/security/cve/CVE-2019-2938.html
  o https://www.suse.com/security/cve/CVE-2019-2974.html
  o https://bugzilla.suse.com/1156669

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXfghWGaOgq3Tt24GAQhRDhAAqIgnibkPN1etmYq8G8BOpOrz1HNhf8qQ
cMe3svpMlFk89Xj3PueFeErlto1qEknJhqd4fCgZ8OadxRN5ugem8GsDWxOCfqwA
QDkc9qEid4AHDOK8xZnCx+o77NEOSe7A3ARElGgjWXiqvLD2DAw6sEqcPyofTjMx
FSlfXJUVcsxp5J2V/WhGLCrPi523WGO7iku7Efno6xGfQMdEnfjtUMPt53Y3vuGC
JvqH049yBrU2QoJ61msItSrOSYItNsJqygXJ/ym7GtMdci+Jc8NDlJayzOlet0b1
rUowL3RDOvKlktHqvylG4Z6XpDhb59SnCE8PfCjd6Oo4e0kmlmFXcNdoxfQYI6KA
GTCtnIzOsWE/KzwLMC7pCp1/GdAqqjC5MFkcN6cjDKtHjbz0bGVSatjTzIkV0BA3
r5fANeu+LJJIuzJp+6lJ8xZOm/wxxhZWdl66tMP1BDAigxQd7KYTpTv4U0qLBJ2a
pDlcsp5IxTJ8iZyTy6gxu/u0QrG+R6U0ovbXGaRjd77flfiZnb40IADpoO2UN50x
yCWj37W55zKI+SWhCncFZP6Yml7jHO1eySXkbX11F96ns3594U9J06gcG/CQSQ3V
JAt4WaXuy2e+TKmVK/KyBamwvX+P9OWq0EFHP7+0xdg1Q/PQI/Tpu4+SZHCRikZN
LENViDo9Qbw=
=GzbR
-----END PGP SIGNATURE-----