Security update for mariadb

Announcement ID: SUSE-SU-2022:0731-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-46657 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-46657 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46658 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-46658 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46659 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-46659 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46661 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46663 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46663 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46664 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46665 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46668 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-24048 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-24050 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-24051 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-24052 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • Server Applications Module 15-SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 12 vulnerabilities and contains one feature can now be installed.

Description:

This update for mariadb fixes the following issues:

  • Update to 10.5.15 (bsc#1196016):

    • 10.5.15: CVE-2021-46665 CVE-2021-46664 CVE-2021-46661 CVE-2021-46668 CVE-2021-46663
    • 10.5.14: CVE-2022-24052 CVE-2022-24051 CVE-2022-24050 CVE-2022-24048 CVE-2021-46659, bsc#1195339
  • The following issues have already been fixed in this package but weren't previously mentioned in the changes file: CVE-2021-46658, bsc#1195334 CVE-2021-46657, bsc#1195325

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-731=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-731=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • mariadb-debugsource-10.5.15-150300.3.15.1
    • mariadb-10.5.15-150300.3.15.1
    • mariadb-bench-debuginfo-10.5.15-150300.3.15.1
    • mariadb-client-debuginfo-10.5.15-150300.3.15.1
    • mariadb-test-debuginfo-10.5.15-150300.3.15.1
    • mariadb-test-10.5.15-150300.3.15.1
    • mariadb-tools-debuginfo-10.5.15-150300.3.15.1
    • mariadb-galera-10.5.15-150300.3.15.1
    • libmariadbd-devel-10.5.15-150300.3.15.1
    • mariadb-bench-10.5.15-150300.3.15.1
    • mariadb-tools-10.5.15-150300.3.15.1
    • mariadb-rpm-macros-10.5.15-150300.3.15.1
    • mariadb-client-10.5.15-150300.3.15.1
    • libmariadbd19-10.5.15-150300.3.15.1
    • libmariadbd19-debuginfo-10.5.15-150300.3.15.1
    • mariadb-debuginfo-10.5.15-150300.3.15.1
  • openSUSE Leap 15.3 (noarch)
    • mariadb-errormessages-10.5.15-150300.3.15.1
  • Server Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • mariadb-debugsource-10.5.15-150300.3.15.1
    • mariadb-10.5.15-150300.3.15.1
    • mariadb-client-debuginfo-10.5.15-150300.3.15.1
    • mariadb-tools-debuginfo-10.5.15-150300.3.15.1
    • libmariadbd-devel-10.5.15-150300.3.15.1
    • mariadb-tools-10.5.15-150300.3.15.1
    • mariadb-client-10.5.15-150300.3.15.1
    • libmariadbd19-10.5.15-150300.3.15.1
    • libmariadbd19-debuginfo-10.5.15-150300.3.15.1
    • mariadb-debuginfo-10.5.15-150300.3.15.1
  • Server Applications Module 15-SP3 (noarch)
    • mariadb-errormessages-10.5.15-150300.3.15.1

References: