-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0451
                     USN-4250-2: MariaDB vulnerability
                              7 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MariaDB
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2574  

Reference:         ASB-2020.0018
                   ESB-2020.0290

Original Bulletin: 
   https://usn.ubuntu.com/4250-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4250-2: MariaDB vulnerability
6 February 2020

mariadb-10.1, mariadb-10.3 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

MariaDB clients could be made to crash if they received specially crafted
input.

Software Description

  o mariadb-10.3 - MariaDB database
  o mariadb-10.1 - MariaDB database

Details

It was discovered that an unspecified vulnerability existed in the C API
component of MariaDB. An attacker could use this to cause a denial of service
for MariaDB clients.

MariaDB has been updated to 10.3.22 in Ubuntu 19.10 and 10.1.44 in Ubuntu 18.04
LTS.

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    libmariadb3 - 1:10.3.22-0ubuntu0.19.10.1
    libmariadbd19 - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-client - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-client-10.3 - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-client-core-10.3 - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-common - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-connect - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-cracklib-password-check - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-gssapi-client - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-gssapi-server - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-mroonga - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-oqgraph - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-rocksdb - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-spider - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-plugin-tokudb - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-server - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-server-10.3 - 1:10.3.22-0ubuntu0.19.10.1
    mariadb-server-core-10.3 - 1:10.3.22-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    libmariadbclient18 - 1:10.1.44-0ubuntu0.18.04.1
    libmariadbd18 - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-client - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-client-10.1 - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-client-core-10.1 - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-common - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-connect - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-cracklib-password-check - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-gssapi-client - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-gssapi-server - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-mroonga - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-oqgraph - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-spider - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-plugin-tokudb - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-server - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-server-10.1 - 1:10.1.44-0ubuntu0.18.04.1
    mariadb-server-core-10.1 - 1:10.1.44-0ubuntu0.18.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary

References

  o USN-4250-1
  o CVE-2020-2574
  o https://mariadb.com/kb/en/mariadb-10144-release-notes/
  o https://mariadb.com/kb/en/mariadb-10322-release-notes/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hoij
-----END PGP SIGNATURE-----