-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3082.2
                    USN-4070-2: MariaDB vulnerabilities
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MariaDB
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2805 CVE-2019-2758 CVE-2019-2740
                   CVE-2019-2739 CVE-2019-2737 CVE-2019-2628
                   CVE-2019-2627 CVE-2019-2614 

Reference:         ASB-2019.0202
                   ESB-2019.2784

Original Bulletin: 
   https://usn.ubuntu.com/4070-2/
   https://usn.ubuntu.com/4070-3/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  August 14 2019: Ubuntu 19.04 has been updated to MariaDB 10.3.17
                   August 13 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4070-2: MariaDB vulnerabilities
12 August 2019

MariaDB vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in MariaDB

Software Description

  o mariadb-10.1 - MariaDB database

Details

USN-4070-1 fixed multiple vulnerabilities in MySQL. This update provides the
corresponding fixes for CVE-2019-2737, CVE-2019-2739, CVE-2019-2740,
CVE-2019-2805 in MariaDB 10.1.

Ubuntu 18.04 LTS has been updated to MariaDB 10.1.41.

In addition to security fixes, the updated package contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information: https://mariadb.com/kb/en/
library/mariadb-10141-changelog/ https://mariadb.com/kb/en/library/
mariadb-10141-release-notes/

Original advisory details:

Multiple security issues were discovered in MySQL and this update includes a
new upstream MySQL version to fix these issues.

Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.04 have been updated to MySQL
5.7.27.

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information: http://dev.mysql.com/doc/
relnotes/mysql/5.7/en/news-5-7-27.html https://www.oracle.com/technetwork/
security-advisory/cpujul2019-5072835.html

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    libmariadbclient-dev - 1:10.1.41-0ubuntu0.18.04.1
    libmariadbclient-dev-compat - 1:10.1.41-0ubuntu0.18.04.1
    libmariadbclient18 - 1:10.1.41-0ubuntu0.18.04.1
    libmariadbd-dev - 1:10.1.41-0ubuntu0.18.04.1
    libmariadbd18 - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-client - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-client-10.1 - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-client-core-10.1 - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-common - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-connect - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-cracklib-password-check - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-gssapi-client - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-gssapi-server - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-mroonga - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-oqgraph - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-spider - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-plugin-tokudb - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-server - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-server-10.1 - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-server-core-10.1 - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-test - 1:10.1.41-0ubuntu0.18.04.1
    mariadb-test-data - 1:10.1.41-0ubuntu0.18.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o USN-4070-1
  o CVE-2019-2737
  o CVE-2019-2739
  o CVE-2019-2740
  o CVE-2019-2805

- ---

USN-4070-3: MariaDB vulnerabilities
13 August 2019

MariaDB vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04

Summary

Several security issues were fixed in MariaDB.

Software Description

  o mariadb-10.3 - MariaDB database

Details

USN-4070-1 fixed multiple vulnerabilities in MySQL. This update provides the
corresponding fixes for CVE-2019-2737, CVE-2019-2739, CVE-2019-2740,
CVE-2019-2758, CVE-2019-2805, CVE-2019-2628, CVE-2019-2627, CVE-2019-2614 in
MariaDB 10.3.

Ubuntu 19.04 has been updated to MariaDB 10.3.17.

In addition to security fixes, the updated package contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information: https://mariadb.com/kb/en/
library/mariadb-10317-changelog/ https://mariadb.com/kb/en/library/
mariadb-10317-release-notes/

Original advisory details:

Multiple security issues were discovered in MySQL and this update includes a
new upstream MySQL version to fix these issues.

Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.04 have been updated to MySQL
5.7.27.

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Please see the following for more information: http://dev.mysql.com/doc/
relnotes/mysql/5.7/en/news-5-7-27.html https://www.oracle.com/technetwork/
security-advisory/cpujul2019-5072835.html

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libmariadb-dev - 1:10.3.17-0ubuntu0.19.04.1
    libmariadb-dev-compat - 1:10.3.17-0ubuntu0.19.04.1
    libmariadb3 - 1:10.3.17-0ubuntu0.19.04.1
    libmariadbclient-dev - 1:10.3.17-0ubuntu0.19.04.1
    libmariadbd-dev - 1:10.3.17-0ubuntu0.19.04.1
    libmariadbd19 - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-backup - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-client - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-client-10.3 - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-client-core-10.3 - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-common - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-connect - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-cracklib-password-check - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-gssapi-client - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-gssapi-server - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-mroonga - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-oqgraph - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-rocksdb - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-spider - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-plugin-tokudb - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-server - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-server-10.3 - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-server-core-10.3 - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-test - 1:10.3.17-0ubuntu0.19.04.1
    mariadb-test-data - 1:10.3.17-0ubuntu0.19.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o USN-4070-1
  o CVE-2019-2614
  o CVE-2019-2627
  o CVE-2019-2628
  o CVE-2019-2737
  o CVE-2019-2739
  o CVE-2019-2740
  o CVE-2019-2758
  o CVE-2019-2805

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q3li
-----END PGP SIGNATURE-----