-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4922
                      mariadb-10.3 regression update
                              5 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb-10.3
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.debian.org/lts/security/2022/dla-3114-2

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3114-2                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
September 30, 2022                            https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : mariadb-10.3
Version        : 1:10.3.36-0+deb10u2
Debian Bug     : 1020301

The update for mariadb-10.3 released as DLA-3114 introduced a bug in the
mariadb-server-10.3 package, that could cause installation failures when
installing or updating plugin packages.

For Debian 10 buster, this problem has been fixed in version
1:10.3.36-0+deb10u2.

We recommend that you upgrade your mariadb-10.3 packages.

For the detailed security status of mariadb-10.3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mariadb-10.3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=tmx5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tzgW
-----END PGP SIGNATURE-----