Security update for mariadb

Announcement ID: SUSE-SU-2023:3712-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2022-47015 ( SUSE ): 1.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-47015 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves one vulnerability can now be installed.

Description:

This update for mariadb fixes the following issues:

Updated to version 10.4.31:

  • CVE-2022-47015: Fixed a denial of service that could be triggered by a crafted SQL query (bsc#1207404).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3712=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-3712=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3712=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3712=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libmariadbd19-10.4.31-150200.3.45.1
    • mariadb-10.4.31-150200.3.45.1
    • mariadb-tools-10.4.31-150200.3.45.1
    • mariadb-debuginfo-10.4.31-150200.3.45.1
    • mariadb-tools-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd-devel-10.4.31-150200.3.45.1
    • mariadb-client-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd19-debuginfo-10.4.31-150200.3.45.1
    • mariadb-client-10.4.31-150200.3.45.1
    • mariadb-debugsource-10.4.31-150200.3.45.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • mariadb-errormessages-10.4.31-150200.3.45.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • libmariadbd19-10.4.31-150200.3.45.1
    • mariadb-10.4.31-150200.3.45.1
    • mariadb-tools-10.4.31-150200.3.45.1
    • mariadb-debuginfo-10.4.31-150200.3.45.1
    • mariadb-tools-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd-devel-10.4.31-150200.3.45.1
    • mariadb-client-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd19-debuginfo-10.4.31-150200.3.45.1
    • mariadb-client-10.4.31-150200.3.45.1
    • mariadb-debugsource-10.4.31-150200.3.45.1
  • SUSE Enterprise Storage 7 (noarch)
    • mariadb-errormessages-10.4.31-150200.3.45.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libmariadbd19-10.4.31-150200.3.45.1
    • mariadb-10.4.31-150200.3.45.1
    • mariadb-tools-10.4.31-150200.3.45.1
    • mariadb-debuginfo-10.4.31-150200.3.45.1
    • mariadb-tools-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd-devel-10.4.31-150200.3.45.1
    • mariadb-client-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd19-debuginfo-10.4.31-150200.3.45.1
    • mariadb-client-10.4.31-150200.3.45.1
    • mariadb-debugsource-10.4.31-150200.3.45.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • mariadb-errormessages-10.4.31-150200.3.45.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libmariadbd19-10.4.31-150200.3.45.1
    • mariadb-10.4.31-150200.3.45.1
    • mariadb-tools-10.4.31-150200.3.45.1
    • mariadb-debuginfo-10.4.31-150200.3.45.1
    • mariadb-tools-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd-devel-10.4.31-150200.3.45.1
    • mariadb-client-debuginfo-10.4.31-150200.3.45.1
    • libmariadbd19-debuginfo-10.4.31-150200.3.45.1
    • mariadb-client-10.4.31-150200.3.45.1
    • mariadb-debugsource-10.4.31-150200.3.45.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • mariadb-errormessages-10.4.31-150200.3.45.1

References: