-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2967
                    mariadb security and bug fix update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2627 CVE-2019-2614 CVE-2019-2529
                   CVE-2019-2503 CVE-2018-3282 CVE-2018-3081
                   CVE-2018-3066 CVE-2018-3063 CVE-2018-3058

Reference:         ESB-2018.3781
                   ESB-2018.2597
                   ESB-2018.2216

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2327

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb security and bug fix update
Advisory ID:       RHSA-2019:2327-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2327
Issue date:        2019-08-06
CVE Names:         CVE-2018-3058 CVE-2018-3063 CVE-2018-3066 
                   CVE-2018-3081 CVE-2018-3282 CVE-2019-2503 
                   CVE-2019-2529 CVE-2019-2614 CVE-2019-2627 
=====================================================================

1. Summary:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL. 

The following packages have been upgraded to a later upstream version:
mariadb (5.5.64). (BZ#1610986, BZ#1664043)

Security Fix(es):

* mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul
2018) (CVE-2018-3063)

* mysql: Client programs unspecified vulnerability (CPU Jul 2018)
(CVE-2018-3081)

* mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018)
(CVE-2018-3282)

* mysql: Server: Connection Handling unspecified vulnerability (CPU Jan
2019) (CVE-2019-2503)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019)
(CVE-2019-2529)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
(CVE-2019-2614)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr
2019) (CVE-2019-2627)

* mysql: Server: Options unspecified vulnerability (CPU Jul 2018)
(CVE-2018-3066)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1490398 - mysql_upgrade fails when the same stored procedure name to uppercase and lowercase database names exists.
1598095 - problem with fuser usage during init
1602356 - CVE-2018-3058 mysql: MyISAM unspecified vulnerability (CPU Jul 2018)
1602363 - CVE-2018-3063 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018)
1602366 - CVE-2018-3066 mysql: Server: Options unspecified vulnerability (CPU Jul 2018)
1602424 - CVE-2018-3081 mysql: Client programs unspecified vulnerability (CPU Jul 2018)
1625196 - fcontext missing for mysqld_safe_helper
1640322 - CVE-2018-3282 mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018)
1666749 - CVE-2019-2503 mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019)
1666755 - CVE-2019-2529 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019)
1678662 - MariaDB TABLE CHECKSUM calculation sometimes ignore columns
1702969 - CVE-2019-2614 mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
1702976 - CVE-2019-2627 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.64-1.el7.src.rpm

x86_64:
mariadb-5.5.64-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-libs-5.5.64-1.el7.i686.rpm
mariadb-libs-5.5.64-1.el7.x86_64.rpm
mariadb-server-5.5.64-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.64-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-devel-5.5.64-1.el7.i686.rpm
mariadb-devel-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-5.5.64-1.el7.i686.rpm
mariadb-embedded-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm
mariadb-test-5.5.64-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.64-1.el7.src.rpm

x86_64:
mariadb-5.5.64-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-libs-5.5.64-1.el7.i686.rpm
mariadb-libs-5.5.64-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.64-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-devel-5.5.64-1.el7.i686.rpm
mariadb-devel-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-5.5.64-1.el7.i686.rpm
mariadb-embedded-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm
mariadb-server-5.5.64-1.el7.x86_64.rpm
mariadb-test-5.5.64-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.64-1.el7.src.rpm

ppc64:
mariadb-5.5.64-1.el7.ppc64.rpm
mariadb-bench-5.5.64-1.el7.ppc64.rpm
mariadb-debuginfo-5.5.64-1.el7.ppc.rpm
mariadb-debuginfo-5.5.64-1.el7.ppc64.rpm
mariadb-devel-5.5.64-1.el7.ppc.rpm
mariadb-devel-5.5.64-1.el7.ppc64.rpm
mariadb-libs-5.5.64-1.el7.ppc.rpm
mariadb-libs-5.5.64-1.el7.ppc64.rpm
mariadb-server-5.5.64-1.el7.ppc64.rpm
mariadb-test-5.5.64-1.el7.ppc64.rpm

ppc64le:
mariadb-5.5.64-1.el7.ppc64le.rpm
mariadb-bench-5.5.64-1.el7.ppc64le.rpm
mariadb-debuginfo-5.5.64-1.el7.ppc64le.rpm
mariadb-devel-5.5.64-1.el7.ppc64le.rpm
mariadb-libs-5.5.64-1.el7.ppc64le.rpm
mariadb-server-5.5.64-1.el7.ppc64le.rpm
mariadb-test-5.5.64-1.el7.ppc64le.rpm

s390x:
mariadb-5.5.64-1.el7.s390x.rpm
mariadb-bench-5.5.64-1.el7.s390x.rpm
mariadb-debuginfo-5.5.64-1.el7.s390.rpm
mariadb-debuginfo-5.5.64-1.el7.s390x.rpm
mariadb-devel-5.5.64-1.el7.s390.rpm
mariadb-devel-5.5.64-1.el7.s390x.rpm
mariadb-libs-5.5.64-1.el7.s390.rpm
mariadb-libs-5.5.64-1.el7.s390x.rpm
mariadb-server-5.5.64-1.el7.s390x.rpm
mariadb-test-5.5.64-1.el7.s390x.rpm

x86_64:
mariadb-5.5.64-1.el7.x86_64.rpm
mariadb-bench-5.5.64-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-devel-5.5.64-1.el7.i686.rpm
mariadb-devel-5.5.64-1.el7.x86_64.rpm
mariadb-libs-5.5.64-1.el7.i686.rpm
mariadb-libs-5.5.64-1.el7.x86_64.rpm
mariadb-server-5.5.64-1.el7.x86_64.rpm
mariadb-test-5.5.64-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.64-1.el7.ppc.rpm
mariadb-debuginfo-5.5.64-1.el7.ppc64.rpm
mariadb-embedded-5.5.64-1.el7.ppc.rpm
mariadb-embedded-5.5.64-1.el7.ppc64.rpm
mariadb-embedded-devel-5.5.64-1.el7.ppc.rpm
mariadb-embedded-devel-5.5.64-1.el7.ppc64.rpm

ppc64le:
mariadb-debuginfo-5.5.64-1.el7.ppc64le.rpm
mariadb-embedded-5.5.64-1.el7.ppc64le.rpm
mariadb-embedded-devel-5.5.64-1.el7.ppc64le.rpm

s390x:
mariadb-debuginfo-5.5.64-1.el7.s390.rpm
mariadb-debuginfo-5.5.64-1.el7.s390x.rpm
mariadb-embedded-5.5.64-1.el7.s390.rpm
mariadb-embedded-5.5.64-1.el7.s390x.rpm
mariadb-embedded-devel-5.5.64-1.el7.s390.rpm
mariadb-embedded-devel-5.5.64-1.el7.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-5.5.64-1.el7.i686.rpm
mariadb-embedded-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.64-1.el7.src.rpm

x86_64:
mariadb-5.5.64-1.el7.x86_64.rpm
mariadb-bench-5.5.64-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-devel-5.5.64-1.el7.i686.rpm
mariadb-devel-5.5.64-1.el7.x86_64.rpm
mariadb-libs-5.5.64-1.el7.i686.rpm
mariadb-libs-5.5.64-1.el7.x86_64.rpm
mariadb-server-5.5.64-1.el7.x86_64.rpm
mariadb-test-5.5.64-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.64-1.el7.i686.rpm
mariadb-debuginfo-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-5.5.64-1.el7.i686.rpm
mariadb-embedded-5.5.64-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.64-1.el7.i686.rpm
mariadb-embedded-devel-5.5.64-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3058
https://access.redhat.com/security/cve/CVE-2018-3063
https://access.redhat.com/security/cve/CVE-2018-3066
https://access.redhat.com/security/cve/CVE-2018-3081
https://access.redhat.com/security/cve/CVE-2018-3282
https://access.redhat.com/security/cve/CVE-2019-2503
https://access.redhat.com/security/cve/CVE-2019-2529
https://access.redhat.com/security/cve/CVE-2019-2614
https://access.redhat.com/security/cve/CVE-2019-2627
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5Kfj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Riku
-----END PGP SIGNATURE-----