-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3954.2
                        Security update for mariadb
                              21 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files -- Existing Account      
                   Delete Arbitrary Files -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3284 CVE-2018-3282 CVE-2018-3277
                   CVE-2018-3251 CVE-2018-3200 CVE-2018-3185
                   CVE-2018-3174 CVE-2018-3173 CVE-2018-3162
                   CVE-2018-3156 CVE-2018-3143 CVE-2018-3066
                   CVE-2018-3064 CVE-2018-3063 CVE-2018-3058
                   CVE-2016-9843  

Reference:         ASB-2018.0258
                   ASB-2018.0171
                   ASB-2018.0164
                   ASB-2017.0219
                   ESB-2019.0166
                   ESB-2019.0055
                   ESB-2018.3604
                   ESB-2018.3488

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184211-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190119-1/

Comment: This bulletin contains two (2) advisories.

Revision History:  January  21 2019: Updated with new advisory
                   December 21 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4211-1
Rating:             important
References:         #1013882 #1101676 #1101677 #1101678 #1103342 
                    #1112368 #1112397 #1112417 #1112421 #1112432 
                    #1116686 #1118754 
Cross-References:   CVE-2016-9843 CVE-2018-3058 CVE-2018-3063
                    CVE-2018-3064 CVE-2018-3066 CVE-2018-3143
                    CVE-2018-3156 CVE-2018-3174 CVE-2018-3251
                    CVE-2018-3282
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has two fixes
   is now available.

Description:

   This update for mariadb fixes the following issues:

   Update to MariaDB 10.0.37 GA (bsc#1116686).

   Security issues fixed:

   - CVE-2018-3282: Server Storage Engines unspecified vulnerability (CPU Oct
     2018) (bsc#1112432)
   - CVE-2018-3251: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112397)
   - CVE-2018-3174: Client programs unspecified vulnerability (CPU Oct 2018)
     (bsc#1112368)
   - CVE-2018-3156: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112417)
   - CVE-2018-3143: InnoDB unspecified vulnerability (CPU Oct 2018)
     (bsc#1112421)
   - CVE-2018-3066: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Options). (bsc#1101678)
   - CVE-2018-3064: InnoDB unspecified vulnerability (CPU Jul 2018)
     (bsc#1103342)
   - CVE-2018-3063: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent Server Security Privileges). (bsc#1101677)
   - CVE-2018-3058: Unspecified vulnerability in the MySQL Server component
     of Oracle MySQL (subcomponent MyISAM). (bsc#1101676)
   - CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)

   Non-security changes:

   - Remove PerconaFT from the package as it has AGPL licence (bsc#1118754)
   - do not just remove tokudb plugin but don't build it at all (missing
     jemalloc dependency)

   Release notes and changelog:

   - https://kb.askmonty.org/en/mariadb-10037-release-notes
   - https://kb.askmonty.org/en/mariadb-10037-changelog
   - https://kb.askmonty.org/en/mariadb-10036-release-notes
   - https://kb.askmonty.org/en/mariadb-10036-changelog


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2018-3022=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-3022=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-3022=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-3022=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      libmysqlclient_r18-10.0.37-2.3.1
      libmysqlclient_r18-32bit-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libmysqlclient-devel-10.0.37-2.3.1
      libmysqlclient_r18-10.0.37-2.3.1
      libmysqld-devel-10.0.37-2.3.1
      libmysqld18-10.0.37-2.3.1
      libmysqld18-debuginfo-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libmysqlclient18-10.0.37-2.3.1
      libmysqlclient18-debuginfo-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1
      mariadb-100-errormessages-10.0.37-2.3.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libmysqlclient18-32bit-10.0.37-2.3.1
      libmysqlclient18-debuginfo-32bit-10.0.37-2.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libmysqlclient18-10.0.37-2.3.1
      libmysqlclient18-32bit-10.0.37-2.3.1
      libmysqlclient18-debuginfo-10.0.37-2.3.1
      libmysqlclient18-debuginfo-32bit-10.0.37-2.3.1
      libmysqlclient_r18-10.0.37-2.3.1
      libmysqlclient_r18-32bit-10.0.37-2.3.1
      mariadb-100-debuginfo-10.0.37-2.3.1
      mariadb-100-debugsource-10.0.37-2.3.1
      mariadb-100-errormessages-10.0.37-2.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2018-3058.html
   https://www.suse.com/security/cve/CVE-2018-3063.html
   https://www.suse.com/security/cve/CVE-2018-3064.html
   https://www.suse.com/security/cve/CVE-2018-3066.html
   https://www.suse.com/security/cve/CVE-2018-3143.html
   https://www.suse.com/security/cve/CVE-2018-3156.html
   https://www.suse.com/security/cve/CVE-2018-3174.html
   https://www.suse.com/security/cve/CVE-2018-3251.html
   https://www.suse.com/security/cve/CVE-2018-3282.html
   https://bugzilla.suse.com/1013882
   https://bugzilla.suse.com/1101676
   https://bugzilla.suse.com/1101677
   https://bugzilla.suse.com/1101678
   https://bugzilla.suse.com/1103342
   https://bugzilla.suse.com/1112368
   https://bugzilla.suse.com/1112397
   https://bugzilla.suse.com/1112417
   https://bugzilla.suse.com/1112421
   https://bugzilla.suse.com/1112432
   https://bugzilla.suse.com/1116686
   https://bugzilla.suse.com/1118754

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0119-1
Rating:             important
References:         #1013882 #1111858 #1111859 #1112368 #1112377 
                    #1112384 #1112386 #1112391 #1112397 #1112404 
                    #1112415 #1112417 #1112421 #1112432 #1116686 
                    #1118754 #1120041 
Cross-References:   CVE-2016-9843 CVE-2018-3143 CVE-2018-3156
                    CVE-2018-3162 CVE-2018-3173 CVE-2018-3174
                    CVE-2018-3185 CVE-2018-3200 CVE-2018-3251
                    CVE-2018-3277 CVE-2018-3282 CVE-2018-3284
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that solves 12 vulnerabilities and has 5 fixes is
   now available.

Description:

   This update for mariadb to version 10.2.19 fixes the following issues:
   (bsc#1116686)

   Security issues fixed:

   - CVE-2016-9843: Big-endian out-of-bounds pointer (bsc#1013882)
   - CVE-2018-3282, CVE-2018-3174, CVE-2018-3143, CVE-2018-3156,
     CVE-2018-3251, CVE-2018-3185, CVE-2018-3277, CVE-2018-3162,
     CVE-2018-3173, CVE-2018-3200, CVE-2018-3284: Fixed multiple denial of
     service vulnerabilities (bsc#1112432, bsc#1112368, bsc#1112421,
     bsc#1112417, bsc#1112397, bsc#1112391, bsc#1112415, bsc#1112386,
     bsc#1112404, bsc#1112377, bsc#1112384)

   Non-security issues fixed:

   - Fixed database corruption after renaming a prefix-indexed column
     (bsc#1120041)
   - Remove PerconaFT from the package as it has a AGPL license (bsc#1118754)
   - Enable testing for client plugins (bsc#1111859)
   - Improve test coverage by keeping debug_key_management.so (bsc#1111858)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-119=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-119=1



Package List:

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      mariadb-10.2.21-3.7.1
      mariadb-client-10.2.21-3.7.1
      mariadb-client-debuginfo-10.2.21-3.7.1
      mariadb-debuginfo-10.2.21-3.7.1
      mariadb-debugsource-10.2.21-3.7.1
      mariadb-tools-10.2.21-3.7.1
      mariadb-tools-debuginfo-10.2.21-3.7.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      mariadb-errormessages-10.2.21-3.7.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      mariadb-10.2.21-3.7.1
      mariadb-client-10.2.21-3.7.1
      mariadb-client-debuginfo-10.2.21-3.7.1
      mariadb-debuginfo-10.2.21-3.7.1
      mariadb-debugsource-10.2.21-3.7.1

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      mariadb-errormessages-10.2.21-3.7.1


References:

   https://www.suse.com/security/cve/CVE-2016-9843.html
   https://www.suse.com/security/cve/CVE-2018-3143.html
   https://www.suse.com/security/cve/CVE-2018-3156.html
   https://www.suse.com/security/cve/CVE-2018-3162.html
   https://www.suse.com/security/cve/CVE-2018-3173.html
   https://www.suse.com/security/cve/CVE-2018-3174.html
   https://www.suse.com/security/cve/CVE-2018-3185.html
   https://www.suse.com/security/cve/CVE-2018-3200.html
   https://www.suse.com/security/cve/CVE-2018-3251.html
   https://www.suse.com/security/cve/CVE-2018-3277.html
   https://www.suse.com/security/cve/CVE-2018-3282.html
   https://www.suse.com/security/cve/CVE-2018-3284.html
   https://bugzilla.suse.com/1013882
   https://bugzilla.suse.com/1111858
   https://bugzilla.suse.com/1111859
   https://bugzilla.suse.com/1112368
   https://bugzilla.suse.com/1112377
   https://bugzilla.suse.com/1112384
   https://bugzilla.suse.com/1112386
   https://bugzilla.suse.com/1112391
   https://bugzilla.suse.com/1112397
   https://bugzilla.suse.com/1112404
   https://bugzilla.suse.com/1112415
   https://bugzilla.suse.com/1112417
   https://bugzilla.suse.com/1112421
   https://bugzilla.suse.com/1112432
   https://bugzilla.suse.com/1116686
   https://bugzilla.suse.com/1118754
   https://bugzilla.suse.com/1120041

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G1bd
-----END PGP SIGNATURE-----