-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2853
   SUSE-SU-2019:2020-1 Security update for mariadb, mariadb-connector-c
                               31 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
                   mariadb-connector-c
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2628 CVE-2019-2627 CVE-2019-2614

Reference:         ASB-2019.0120
                   ESB-2019.1856.2
                   ESB-2019.1458

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192020-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb, mariadb-connector-c

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2020-1
Rating:            important
References:        #1126088 #1132666 #1136035
Cross-References:  CVE-2019-2614 CVE-2019-2627 CVE-2019-2628
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Server Applications 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for mariadb and mariadb-connector-c fixes the following issues:
mariadb:

  o Update to version 10.2.25 (bsc#1136035)
  o CVE-2019-2628: Fixed a remote denial of service by an privileged attacker
    (bsc#1136035).
  o CVE-2019-2627: Fixed another remote denial of service by an privileged
    attacker (bsc#1136035).
  o CVE-2019-2614: Fixed a potential remote denial of service by an privileged
    attacker (bsc#1136035).
  o Fixed reading options for multiple instances if my${INSTANCE}.cnf is used
    (bsc#1132666)


mariadb-connector-c:

  o Update to version 3.1.2 (bsc#1136035)
  o Moved libmariadb.pc from /usr/lib/pkgconfig to /usr/lib64/pkgconfig for
    x86_64 (bsc#1126088)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2020=1
  o SUSE Linux Enterprise Module for Server Applications 15:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2020=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2020=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2020=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2020=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2020=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       libmariadb-devel-3.1.2-3.9.3
       libmariadb-devel-debuginfo-3.1.2-3.9.3
       libmariadb_plugins-3.1.2-3.9.3
       libmariadb_plugins-debuginfo-3.1.2-3.9.3
       libmysqld-devel-10.2.25-3.17.2
       libmysqld19-10.2.25-3.17.2
       libmysqld19-debuginfo-10.2.25-3.17.2
       mariadb-10.2.25-3.17.2
       mariadb-client-10.2.25-3.17.2
       mariadb-client-debuginfo-10.2.25-3.17.2
       mariadb-connector-c-debugsource-3.1.2-3.9.3
       mariadb-debuginfo-10.2.25-3.17.2
       mariadb-debugsource-10.2.25-3.17.2
       mariadb-tools-10.2.25-3.17.2
       mariadb-tools-debuginfo-10.2.25-3.17.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (noarch):
       mariadb-errormessages-10.2.25-3.17.2
  o SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le
    s390x x86_64):
       libmariadb-devel-3.1.2-3.9.3
       libmariadb-devel-debuginfo-3.1.2-3.9.3
       libmariadb_plugins-3.1.2-3.9.3
       libmariadb_plugins-debuginfo-3.1.2-3.9.3
       libmysqld-devel-10.2.25-3.17.2
       libmysqld19-10.2.25-3.17.2
       libmysqld19-debuginfo-10.2.25-3.17.2
       mariadb-10.2.25-3.17.2
       mariadb-client-10.2.25-3.17.2
       mariadb-client-debuginfo-10.2.25-3.17.2
       mariadb-connector-c-debugsource-3.1.2-3.9.3
       mariadb-debuginfo-10.2.25-3.17.2
       mariadb-debugsource-10.2.25-3.17.2
       mariadb-tools-10.2.25-3.17.2
       mariadb-tools-debuginfo-10.2.25-3.17.2
  o SUSE Linux Enterprise Module for Server Applications 15 (noarch):
       mariadb-errormessages-10.2.25-3.17.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       mariadb-bench-10.2.25-3.17.2
       mariadb-bench-debuginfo-10.2.25-3.17.2
       mariadb-debuginfo-10.2.25-3.17.2
       mariadb-debugsource-10.2.25-3.17.2
       mariadb-galera-10.2.25-3.17.2
       mariadb-test-10.2.25-3.17.2
       mariadb-test-debuginfo-10.2.25-3.17.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libmariadb3-32bit-3.1.2-3.9.3
       libmariadb3-32bit-debuginfo-3.1.2-3.9.3
       mariadb-connector-c-debugsource-3.1.2-3.9.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       mariadb-bench-10.2.25-3.17.2
       mariadb-bench-debuginfo-10.2.25-3.17.2
       mariadb-debuginfo-10.2.25-3.17.2
       mariadb-debugsource-10.2.25-3.17.2
       mariadb-galera-10.2.25-3.17.2
       mariadb-test-10.2.25-3.17.2
       mariadb-test-debuginfo-10.2.25-3.17.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libmariadb3-3.1.2-3.9.3
       libmariadb3-debuginfo-3.1.2-3.9.3
       libmariadbprivate-3.1.2-3.9.3
       libmariadbprivate-debuginfo-3.1.2-3.9.3
       mariadb-connector-c-debugsource-3.1.2-3.9.3
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libmariadb3-3.1.2-3.9.3
       libmariadb3-debuginfo-3.1.2-3.9.3
       libmariadbprivate-3.1.2-3.9.3
       libmariadbprivate-debuginfo-3.1.2-3.9.3
       mariadb-connector-c-debugsource-3.1.2-3.9.3


References:

  o https://www.suse.com/security/cve/CVE-2019-2614.html
  o https://www.suse.com/security/cve/CVE-2019-2627.html
  o https://www.suse.com/security/cve/CVE-2019-2628.html
  o https://bugzilla.suse.com/1126088
  o https://bugzilla.suse.com/1132666
  o https://bugzilla.suse.com/1136035

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sNZD
-----END PGP SIGNATURE-----