Security update for mariadb

Announcement ID: SUSE-SU-2022:3225-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-25032 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-25032 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32081 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32081 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32083 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32083 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32084 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32084 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32085 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32085 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32086 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32086 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32087 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32087 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32088 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32088 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32089 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32089 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32091 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32091 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves 10 vulnerabilities and has one security fix can now be installed.

Description:

This update for mariadb fixes the following issues:

Update to 10.4.26:

  • CVE-2022-32089 (bsc#1201169)
  • CVE-2022-32081 (bsc#1201161)
  • CVE-2022-32091 (bsc#1201170)
  • CVE-2022-32084 (bsc#1201164)
  • CVE-2018-25032 (bsc#1197459)
  • CVE-2022-32088 (bsc#1201168)
  • CVE-2022-32087 (bsc#1201167)
  • CVE-2022-32086 (bsc#1201166)
  • CVE-2022-32085 (bsc#1201165)
  • CVE-2022-32083 (bsc#1201163)

Bugfixes:

  • Update mysql-systemd-helper to be aware of custom group (bsc#1200105).

External references:

  • https://mariadb.com/kb/en/library/mariadb-10426-release-notes
  • https://mariadb.com/kb/en/library/mariadb-10426-changelog

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3225=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3225=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3225=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3225=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3225=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3225=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3225=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3225=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-3225=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Manager Proxy 4.1 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Manager Retail Branch Server 4.1 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Manager Server 4.1 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • libmariadbd-devel-10.4.26-150200.3.31.1
    • libmariadbd19-debuginfo-10.4.26-150200.3.31.1
    • libmariadbd19-10.4.26-150200.3.31.1
    • mariadb-client-10.4.26-150200.3.31.1
    • mariadb-debuginfo-10.4.26-150200.3.31.1
    • mariadb-debugsource-10.4.26-150200.3.31.1
    • mariadb-tools-10.4.26-150200.3.31.1
    • mariadb-10.4.26-150200.3.31.1
    • mariadb-tools-debuginfo-10.4.26-150200.3.31.1
    • mariadb-client-debuginfo-10.4.26-150200.3.31.1
  • SUSE Enterprise Storage 7 (noarch)
    • mariadb-errormessages-10.4.26-150200.3.31.1

References: