-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3057
                        Security update for mariadb
                             13 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-2389 CVE-2021-2372 

Reference:         ESB-2021.2989
                   ESB-2021.2880

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213008-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3008-1
Rating:            moderate
References:        #1182255 #1189320
Cross-References:  CVE-2021-2372 CVE-2021-2389
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud 9
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for mariadb fixes the following issues:
Update to version 10.2.40 [bsc#1189320]:

  o fixes for the following security vulnerabilities: CVE-2021-2372 and
    CVE-2021-2389

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3008=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3008=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3008=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3008=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3008=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       mariadb-10.2.40-3.39.1
       mariadb-client-10.2.40-3.39.1
       mariadb-client-debuginfo-10.2.40-3.39.1
       mariadb-debuginfo-10.2.40-3.39.1
       mariadb-debugsource-10.2.40-3.39.1
       mariadb-galera-10.2.40-3.39.1
       mariadb-tools-10.2.40-3.39.1
       mariadb-tools-debuginfo-10.2.40-3.39.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       mariadb-errormessages-10.2.40-3.39.1
  o SUSE OpenStack Cloud 9 (noarch):
       mariadb-errormessages-10.2.40-3.39.1
  o SUSE OpenStack Cloud 9 (x86_64):
       mariadb-10.2.40-3.39.1
       mariadb-client-10.2.40-3.39.1
       mariadb-client-debuginfo-10.2.40-3.39.1
       mariadb-debuginfo-10.2.40-3.39.1
       mariadb-debugsource-10.2.40-3.39.1
       mariadb-galera-10.2.40-3.39.1
       mariadb-tools-10.2.40-3.39.1
       mariadb-tools-debuginfo-10.2.40-3.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       mariadb-10.2.40-3.39.1
       mariadb-client-10.2.40-3.39.1
       mariadb-client-debuginfo-10.2.40-3.39.1
       mariadb-debuginfo-10.2.40-3.39.1
       mariadb-debugsource-10.2.40-3.39.1
       mariadb-tools-10.2.40-3.39.1
       mariadb-tools-debuginfo-10.2.40-3.39.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       mariadb-errormessages-10.2.40-3.39.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.40-3.39.1
       mariadb-client-10.2.40-3.39.1
       mariadb-client-debuginfo-10.2.40-3.39.1
       mariadb-debuginfo-10.2.40-3.39.1
       mariadb-debugsource-10.2.40-3.39.1
       mariadb-tools-10.2.40-3.39.1
       mariadb-tools-debuginfo-10.2.40-3.39.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       mariadb-errormessages-10.2.40-3.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.40-3.39.1
       mariadb-client-10.2.40-3.39.1
       mariadb-client-debuginfo-10.2.40-3.39.1
       mariadb-debuginfo-10.2.40-3.39.1
       mariadb-debugsource-10.2.40-3.39.1
       mariadb-tools-10.2.40-3.39.1
       mariadb-tools-debuginfo-10.2.40-3.39.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       mariadb-errormessages-10.2.40-3.39.1


References:

  o https://www.suse.com/security/cve/CVE-2021-2372.html
  o https://www.suse.com/security/cve/CVE-2021-2389.html
  o https://bugzilla.suse.com/1182255
  o https://bugzilla.suse.com/1189320

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eiRg
-----END PGP SIGNATURE-----