-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4773
              SUSE-SU-2019:3369-1 Security update for mariadb
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2974 CVE-2019-2938 CVE-2019-2805
                   CVE-2019-2758 CVE-2019-2740 CVE-2019-2739
                   CVE-2019-2737  

Reference:         ESB-2019.4683
                   ESB-2019.4124
                   ESB-2019.3849
                   ESB-2019.3119
                   ESB-2019.3082.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193369-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3369-1
Rating:            moderate
References:        #1156669
Cross-References:  CVE-2019-2737 CVE-2019-2739 CVE-2019-2740 CVE-2019-2758
                   CVE-2019-2805 CVE-2019-2938 CVE-2019-2974
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for mariadb to version 10.2.29 fixes the following issues:
MariaDB was updated to 10.2.29 (bsc#1156669)
Security issues fixed:

  o CVE-2019-2737: Fixed an issue where could lead a remote attacker to cause
    denial of service
  o CVE-2019-2938: Fixed an issue where could lead a remote attacker to cause
    denial of service
  o CVE-2019-2740: Fixed an issue where could lead a local attacker to cause
    denial of service
  o CVE-2019-2805: Fixed an issue where could lead a local attacker to cause
    denial of service
  o CVE-2019-2974: Fixed an issue where could lead a remote attacker to cause
    denial of service
  o CVE-2019-2758: Fixed an issue where could lead a local attacker to cause
    denial of service or data corruption
  o CVE-2019-2739: Fixed an issue where could lead a local attacker to cause
    denial of service or data corruption

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-3369=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2019-3369=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3369=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3369=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3369=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       mariadb-debuginfo-10.2.29-3.22.1
       mariadb-debugsource-10.2.29-3.22.1
       mariadb-galera-10.2.29-3.22.1
  o SUSE OpenStack Cloud 9 (x86_64):
       mariadb-debuginfo-10.2.29-3.22.1
       mariadb-debugsource-10.2.29-3.22.1
       mariadb-galera-10.2.29-3.22.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.29-3.22.1
       mariadb-client-10.2.29-3.22.1
       mariadb-client-debuginfo-10.2.29-3.22.1
       mariadb-debuginfo-10.2.29-3.22.1
       mariadb-debugsource-10.2.29-3.22.1
       mariadb-tools-10.2.29-3.22.1
       mariadb-tools-debuginfo-10.2.29-3.22.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       mariadb-errormessages-10.2.29-3.22.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.29-3.22.1
       mariadb-client-10.2.29-3.22.1
       mariadb-client-debuginfo-10.2.29-3.22.1
       mariadb-debuginfo-10.2.29-3.22.1
       mariadb-debugsource-10.2.29-3.22.1
       mariadb-tools-10.2.29-3.22.1
       mariadb-tools-debuginfo-10.2.29-3.22.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       mariadb-errormessages-10.2.29-3.22.1
  o SUSE Linux Enterprise Desktop 12-SP4 (noarch):
       mariadb-errormessages-10.2.29-3.22.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       mariadb-10.2.29-3.22.1
       mariadb-client-10.2.29-3.22.1
       mariadb-client-debuginfo-10.2.29-3.22.1
       mariadb-debuginfo-10.2.29-3.22.1
       mariadb-debugsource-10.2.29-3.22.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2737.html
  o https://www.suse.com/security/cve/CVE-2019-2739.html
  o https://www.suse.com/security/cve/CVE-2019-2740.html
  o https://www.suse.com/security/cve/CVE-2019-2758.html
  o https://www.suse.com/security/cve/CVE-2019-2805.html
  o https://www.suse.com/security/cve/CVE-2019-2938.html
  o https://www.suse.com/security/cve/CVE-2019-2974.html
  o https://bugzilla.suse.com/1156669

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXgAj8GaOgq3Tt24GAQhBWA/9ElCQr1NSy97cWFQgYn3/LwNv32rq7eMl
n6z6+QUqS5KGQ3QKvSh5pXSEfo7uhwYctDuGdGPg8sRoVfcOVB9oPGjAmeI4uOa3
d69X+qx42IWv2VXPgVc6IZIIFj89sfcKmS5AvDQZfA78uwPi0e94i3k5TEVHcV1T
c8A0b/IbWKVpVxG80Ra0wjGx/Im3YIdpETvX8zzB7fnTBdEeEj/WyVacrssKZjvx
GdSsszdxlbCDdt2tYVmxQdJhOQ704GUoUN8hfJwbR0nzVadm7oCZpf1WLocIs0K2
agTtMB0vInjsbatkAR+NtPmZMeN4TaXNl/0KH++n2uuFetl+UmZyUYoJ8J3hmkm4
455SedAAWC5s06+wICVq4vIkQhbN7Kuwnz8nmjEtf4BBp0h7eEmxH1iDdicmI1X6
Zw90hjbxhSEaBt9jLL4WupXmqVRHF3l1DeAX9e0aQpwbBfx/Y28fn5/eHmUVFaU+
SFAp0ctwFZBATYx25HuuekJdlqVlI/dMr5aW2wCVrcjjXXQfMxxWXHL4pW2unIVP
18EXnfdZUgb1sWI2xeCziSmm/93aDOzi0vSxCnxcSdsd/rGvj+6GPvEEqISUYa1z
nIzdlneHy7lgv0UpWQ0U9HlTx1pOhh5SgB9lxkoCcKwroKxrzn7Jqtr2fu0ymdPG
6uZdG5XeXZg=
=eFVM
-----END PGP SIGNATURE-----