Security update for mariadb

Announcement ID: SUSE-SU-2023:3174-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-32084 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-32084 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for mariadb fixes the following issues:

  • CVE-2022-32084: Fixed segmentation fault via the component sub_select (bsc#1201164).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-3174=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-3174=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-3174=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-3174=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-3174=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3174=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3174=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3174=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-galera-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE OpenStack Cloud 9 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-galera-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • mariadb-tools-10.2.44-3.53.1
    • mariadb-10.2.44-3.53.1
    • mariadb-client-debuginfo-10.2.44-3.53.1
    • mariadb-tools-debuginfo-10.2.44-3.53.1
    • mariadb-debuginfo-10.2.44-3.53.1
    • mariadb-debugsource-10.2.44-3.53.1
    • mariadb-client-10.2.44-3.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • mariadb-errormessages-10.2.44-3.53.1

References: