-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2085
                  Security update for mariadb-connector-c
                               17 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb-connector-c
Publisher:         SUSE
Operating System:  SUSE
                   Windows
                   Linux variants
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13249  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201423-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20201431-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running mariadb-connector-c check for an updated version of the 
         software for their operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb-connector-c

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1423-1
Rating:            important
References:        #1171550
Cross-References:  CVE-2020-13249
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for mariadb-connector-c fixes the following issues:
Security issue fixed:

  o CVE-2020-13249: Fixed an improper validation of OK packets received from
    clients (bsc#1171550).


Non-security issues fixed:

  o Update to release 3.1.8 (bsc#1171550) * CONC-304: Rename the static library
    to libmariadb.a and other libmariadb files in a consistent manner *
    CONC-441: Default user name for C/C is wrong if login user is different
    from effective user * CONC-449: Check $MARIADB_HOME/my.cnf in addition to
    $MYSQL_HOME/my.cnf * CONC-457: mysql_list_processes crashes in
    unpack_fields * CONC-458: mysql_get_timeout_value crashes when used
    improper * CONC-464: Fix static build for auth_gssapi_client plugin

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1423=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1423=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-1423=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1423=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1423=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1423=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1423=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1423=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libmariadb-devel-3.1.8-3.18.1
       libmariadb-devel-debuginfo-3.1.8-3.18.1
       libmariadb3-3.1.8-3.18.1
       libmariadb3-debuginfo-3.1.8-3.18.1
       libmariadb_plugins-3.1.8-3.18.1
       libmariadb_plugins-debuginfo-3.1.8-3.18.1
       libmariadbprivate-3.1.8-3.18.1
       libmariadbprivate-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libmariadb-devel-3.1.8-3.18.1
       libmariadb-devel-debuginfo-3.1.8-3.18.1
       libmariadb3-3.1.8-3.18.1
       libmariadb3-debuginfo-3.1.8-3.18.1
       libmariadb_plugins-3.1.8-3.18.1
       libmariadb_plugins-debuginfo-3.1.8-3.18.1
       libmariadbprivate-3.1.8-3.18.1
       libmariadbprivate-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       libmariadb-devel-3.1.8-3.18.1
       libmariadb-devel-debuginfo-3.1.8-3.18.1
       libmariadb_plugins-3.1.8-3.18.1
       libmariadb_plugins-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       libmariadb-devel-3.1.8-3.18.1
       libmariadb-devel-debuginfo-3.1.8-3.18.1
       libmariadb_plugins-3.1.8-3.18.1
       libmariadb_plugins-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libmariadb3-3.1.8-3.18.1
       libmariadb3-debuginfo-3.1.8-3.18.1
       libmariadbprivate-3.1.8-3.18.1
       libmariadbprivate-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libmariadb3-3.1.8-3.18.1
       libmariadb3-debuginfo-3.1.8-3.18.1
       libmariadbprivate-3.1.8-3.18.1
       libmariadbprivate-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libmariadb-devel-3.1.8-3.18.1
       libmariadb-devel-debuginfo-3.1.8-3.18.1
       libmariadb3-3.1.8-3.18.1
       libmariadb3-debuginfo-3.1.8-3.18.1
       libmariadb_plugins-3.1.8-3.18.1
       libmariadb_plugins-debuginfo-3.1.8-3.18.1
       libmariadbprivate-3.1.8-3.18.1
       libmariadbprivate-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libmariadb-devel-3.1.8-3.18.1
       libmariadb-devel-debuginfo-3.1.8-3.18.1
       libmariadb3-3.1.8-3.18.1
       libmariadb3-debuginfo-3.1.8-3.18.1
       libmariadb_plugins-3.1.8-3.18.1
       libmariadb_plugins-debuginfo-3.1.8-3.18.1
       libmariadbprivate-3.1.8-3.18.1
       libmariadbprivate-debuginfo-3.1.8-3.18.1
       mariadb-connector-c-debugsource-3.1.8-3.18.1


References:

  o https://www.suse.com/security/cve/CVE-2020-13249.html
  o https://bugzilla.suse.com/1171550


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for mariadb-connector-c

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1431-1
Rating:            important
References:        #1171550
Cross-References:  CVE-2020-13249
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for mariadb-connector-c fixes the following issues:
Security issue fixed:

  o CVE-2020-13249: Fixed an improper validation of OK packets received from
    clients (bsc#1171550).


Non-security issues fixed:

  o Update to release 3.1.8 (bsc#1171550) * CONC-304: Rename the static library
    to libmariadb.a and other libmariadb files in a consistent manner *
    CONC-441: Default user name for C/C is wrong if login user is different
    from effective user * CONC-449: Check $MARIADB_HOME/my.cnf in addition to
    $MYSQL_HOME/my.cnf * CONC-457: mysql_list_processes crashes in
    unpack_fields * CONC-458: mysql_get_timeout_value crashes when used
    improper * CONC-464: Fix static build for auth_gssapi_client plugin

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1431=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1431=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libmariadb3-3.1.8-2.15.1
       libmariadb3-debuginfo-3.1.8-2.15.1
       libmariadb_plugins-3.1.8-2.15.1
       libmariadb_plugins-debuginfo-3.1.8-2.15.1
       mariadb-connector-c-debugsource-3.1.8-2.15.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libmariadb3-3.1.8-2.15.1
       libmariadb3-debuginfo-3.1.8-2.15.1
       libmariadb_plugins-3.1.8-2.15.1
       libmariadb_plugins-debuginfo-3.1.8-2.15.1
       mariadb-connector-c-debugsource-3.1.8-2.15.1


References:

  o https://www.suse.com/security/cve/CVE-2020-13249.html
  o https://bugzilla.suse.com/1171550

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXume/eNLKJtyKPYoAQgipxAAqcmq7kziGh6dI6uxo/XT++L5J8lZRCzh
RwFfkId424J4ncmdgVp6msKUm084Ei8pZndduUuis4BF+l6j72eYS/VjPHTCiCcV
LXMwgr3Axv1nGzo9YLjG7mDhZQpSBPq6pu+IdEl2U+xwU1VZY+wEifPS/lWhjLJg
lhXQ2p7Ldc8nEkIKzg8XbVde8ZhnLamt3YZSHwcZLJVvwSR2P9cGv1+FI3xTC++V
WiPJ2v0pL+NCeNP+SWQmRxifDKvpJapQuLupjfT5ORh/5QWKrMWjJ2JxZC80F6ht
0d6vFABxmUkpbPcjZaLs5jn910/RHIU53LNhQVPA9azJNLb5wuUf5eUh4BmuZcir
qgYzKVo13qXAOn8Mld+pYv24FsVVAgjm0IcZO5+mU9A7OfUWyDm1AIcorfYf09oR
FesBsS55MBXTN8Gomas6czA+L9ZQqgl9P8NeYhSymQTor8AjJbv67QZAcuL8dkd8
Eui2VbM9tW+gaH+oE9Oek/Wffx31hC97aKq2xsChROfd54Tq38fqUtam83QymLLX
n2Crle+SxWaUNs69k3zMG3FfjAanhMQ1LRTcFQ3xmJSDvaZWkV0Ud8P1zAsw2GR3
NF9FmDASw7F/cjaKDZMRjWsbgJyAb3VBPNhgZzD1FOweFpUy5fjcOGOLzukohrb7
FpX4DyKvEvs=
=9mlZ
-----END PGP SIGNATURE-----