-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4068
                        Security update for mariadb
                              2 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Delete Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-35604  

Reference:         ASB-2021.0198
                   ESB-2021.3539

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213835-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213836-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3835-1
Rating:            moderate
References:        #1192497
Cross-References:  CVE-2021-35604
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for mariadb fixes the following issues:

  o Update to 10.5.13:
  o CVE-2021-35604: Fixed InnoDB vulnerability that allowed an high privileged
    attacker with network access via multiple protocols to compromise MySQL
    (bsc#1192497).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-3835=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       libmariadbd-devel-10.5.13-3.12.1
       libmariadbd19-10.5.13-3.12.1
       libmariadbd19-debuginfo-10.5.13-3.12.1
       mariadb-10.5.13-3.12.1
       mariadb-client-10.5.13-3.12.1
       mariadb-client-debuginfo-10.5.13-3.12.1
       mariadb-debuginfo-10.5.13-3.12.1
       mariadb-debugsource-10.5.13-3.12.1
       mariadb-tools-10.5.13-3.12.1
       mariadb-tools-debuginfo-10.5.13-3.12.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
       mariadb-errormessages-10.5.13-3.12.1


References:

  o https://www.suse.com/security/cve/CVE-2021-35604.html
  o https://bugzilla.suse.com/1192497


- -----------------------------------------------------------------------------


SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3836-1
Rating:            moderate
References:        #1186031 #1192497
Cross-References:  CVE-2021-35604
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for mariadb fixes the following issues:

  o Update to 10.4.22:
  o CVE-2021-35604: Fixed InnoDB vulnerability that allowed an high privileged
    attacker with network access via multiple protocols to compromise MySQL
    (bsc#1192497).


  o Add missing dependency to liblz4 to enable lz4 compression for INNODB (bsc#
    1186031).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-3836=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       libmariadbd-devel-10.4.22-3.22.1
       libmariadbd19-10.4.22-3.22.1
       libmariadbd19-debuginfo-10.4.22-3.22.1
       mariadb-10.4.22-3.22.1
       mariadb-client-10.4.22-3.22.1
       mariadb-client-debuginfo-10.4.22-3.22.1
       mariadb-debuginfo-10.4.22-3.22.1
       mariadb-debugsource-10.4.22-3.22.1
       mariadb-tools-10.4.22-3.22.1
       mariadb-tools-debuginfo-10.4.22-3.22.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       mariadb-errormessages-10.4.22-3.22.1


References:

  o https://www.suse.com/security/cve/CVE-2021-35604.html
  o https://bugzilla.suse.com/1186031
  o https://bugzilla.suse.com/1192497

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HPLY
-----END PGP SIGNATURE-----