Upstream information

CVE-2021-46664 at MITRE

Description

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1196016 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/rmt-mariadb-client:10.6-12.1
  • mariadb-client >= 10.6.8-150400.3.7.1
  • mariadb-errormessages >= 10.6.8-150400.3.7.1
Container suse/rmt-mariadb:10.6-14.4
  • mariadb >= 10.6.8-150400.3.7.1
  • mariadb-client >= 10.6.8-150400.3.7.1
  • mariadb-errormessages >= 10.6.8-150400.3.7.1
  • mariadb-tools >= 10.6.8-150400.3.7.1
SUSE CaaS Platform 4.0
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-725
SUSE-SUSE-CAASP-4.0-2023-3956
SUSE Enterprise Storage 6
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
Patchnames:
SUSE-Storage-6-2022-725
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libmariadbd-devel >= 10.5.15-150300.3.15.1
  • libmariadbd19 >= 10.5.15-150300.3.15.1
  • mariadb >= 10.5.15-150300.3.15.1
  • mariadb-client >= 10.5.15-150300.3.15.1
  • mariadb-errormessages >= 10.5.15-150300.3.15.1
  • mariadb-tools >= 10.5.15-150300.3.15.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP3-2022-731
SUSE Enterprise Storage 7
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-Storage-7-2022-726
SUSE Liberty Linux 8
  • Judy >= 1.0.5-18.module+el8.4.0+9031+9abc7af9
  • galera >= 26.4.11-1.module+el8.6.0+15639+405b7427
  • mariadb >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-backup >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-common >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-devel >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-embedded >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-embedded-devel >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-errmsg >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-gssapi-server >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-oqgraph-engine >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-pam >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-server >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-server-galera >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-server-utils >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-test >= 10.5.16-2.module+el8.6.0+15639+405b7427
Patchnames:
RHSA-2022:5826
RHSA-2022:6443
SUSE Liberty Linux 9
  • galera >= 26.4.11-1.el9_0
  • mariadb >= 10.5.16-2.el9_0
  • mariadb-backup >= 10.5.16-2.el9_0
  • mariadb-common >= 10.5.16-2.el9_0
  • mariadb-devel >= 10.5.16-2.el9_0
  • mariadb-embedded >= 10.5.16-2.el9_0
  • mariadb-embedded-devel >= 10.5.16-2.el9_0
  • mariadb-errmsg >= 10.5.16-2.el9_0
  • mariadb-gssapi-server >= 10.5.16-2.el9_0
  • mariadb-oqgraph-engine >= 10.5.16-2.el9_0
  • mariadb-pam >= 10.5.16-2.el9_0
  • mariadb-server >= 10.5.16-2.el9_0
  • mariadb-server-galera >= 10.5.16-2.el9_0
  • mariadb-server-utils >= 10.5.16-2.el9_0
  • mariadb-test >= 10.5.16-2.el9_0
  • mysql-selinux >= 1.0.5-1.el9_0
Patchnames:
RHSA-2022:5948
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-725
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-725
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-726
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-726
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libmariadbd-devel >= 10.6.8-150400.3.7.1
  • libmariadbd19 >= 10.6.8-150400.3.7.1
  • mariadb >= 10.6.8-150400.3.7.1
  • mariadb-client >= 10.6.8-150400.3.7.1
  • mariadb-errormessages >= 10.6.8-150400.3.7.1
  • mariadb-tools >= 10.6.8-150400.3.7.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libmariadbd-devel-10.6.7-150400.1.4
SUSE-SLE-Module-Server-Applications-15-SP4-2022-2561
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Server Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libmariadbd-devel >= 10.6.8-150400.3.7.1
  • libmariadbd19 >= 10.6.8-150400.3.7.1
  • mariadb >= 10.6.8-150400.3.7.1
  • mariadb-client >= 10.6.8-150400.3.7.1
  • mariadb-errormessages >= 10.6.8-150400.3.7.1
  • mariadb-tools >= 10.6.8-150400.3.7.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP5 GA mariadb-10.6.12-150400.3.20.5
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-725
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • mariadb-galera >= 10.6.8-150400.3.7.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA mariadb-10.6.12-150400.3.20.5
SUSE Linux Enterprise Real Time 15 SP2
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-RT-15-SP2-2022-726
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • mariadb >= 10.2.43-3.47.1
  • mariadb-client >= 10.2.43-3.47.1
  • mariadb-errormessages >= 10.2.43-3.47.1
  • mariadb-tools >= 10.2.43-3.47.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-782
SUSE Linux Enterprise Server 12 SP4-LTSS
  • mariadb >= 10.2.43-3.47.1
  • mariadb-client >= 10.2.43-3.47.1
  • mariadb-errormessages >= 10.2.43-3.47.1
  • mariadb-tools >= 10.2.43-3.47.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-782
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • mariadb >= 10.2.43-3.47.1
  • mariadb-client >= 10.2.43-3.47.1
  • mariadb-errormessages >= 10.2.43-3.47.1
  • mariadb-tools >= 10.2.43-3.47.1
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2022-782
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server 15 SP1-BCL
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-725
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-725
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise Server 15 SP2-BCL
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-726
SUSE Linux Enterprise Server 15 SP2-LTSS
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-726
SUSE Linux Enterprise Server 15-LTSS
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-725
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • mariadb >= 10.2.43-3.47.1
  • mariadb-client >= 10.2.43-3.47.1
  • mariadb-errormessages >= 10.2.43-3.47.1
  • mariadb-tools >= 10.2.43-3.47.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-782
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-725
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3956
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-726
SUSE Linux Enterprise Server for SAP Applications 15
  • libmysqld-devel >= 10.2.43-3.51.1
  • libmysqld19 >= 10.2.43-3.51.1
  • mariadb >= 10.2.43-3.51.1
  • mariadb-client >= 10.2.43-3.51.1
  • mariadb-errormessages >= 10.2.43-3.51.1
  • mariadb-tools >= 10.2.43-3.51.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-725
SUSE Linux Enterprise Software Development Kit 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE Manager Proxy 4.1
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-726
SUSE Manager Retail Branch Server 4.1
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-726
SUSE Manager Server 4.1
  • libmariadbd-devel >= 10.4.24-3.25.1
  • libmariadbd19 >= 10.4.24-3.25.1
  • mariadb >= 10.4.24-3.25.1
  • mariadb-client >= 10.4.24-3.25.1
  • mariadb-errormessages >= 10.4.24-3.25.1
  • mariadb-tools >= 10.4.24-3.25.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-726
SUSE OpenStack Cloud 9
  • mariadb >= 10.2.43-3.47.1
  • mariadb-client >= 10.2.43-3.47.1
  • mariadb-errormessages >= 10.2.43-3.47.1
  • mariadb-galera >= 10.2.43-3.47.1
  • mariadb-tools >= 10.2.43-3.47.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-782
SUSE OpenStack Cloud Crowbar 9
  • mariadb >= 10.2.43-3.47.1
  • mariadb-client >= 10.2.43-3.47.1
  • mariadb-errormessages >= 10.2.43-3.47.1
  • mariadb-galera >= 10.2.43-3.47.1
  • mariadb-tools >= 10.2.43-3.47.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-782
openSUSE Leap 15.3
  • libmariadbd-devel >= 10.5.15-150300.3.15.1
  • libmariadbd19 >= 10.5.15-150300.3.15.1
  • mariadb >= 10.5.15-150300.3.15.1
  • mariadb-bench >= 10.5.15-150300.3.15.1
  • mariadb-client >= 10.5.15-150300.3.15.1
  • mariadb-errormessages >= 10.5.15-150300.3.15.1
  • mariadb-rpm-macros >= 10.5.15-150300.3.15.1
  • mariadb-test >= 10.5.15-150300.3.15.1
  • mariadb-tools >= 10.5.15-150300.3.15.1
Patchnames:
openSUSE-SLE-15.3-2022-731
openSUSE Leap 15.4
  • libmariadbd-devel >= 10.6.8-150400.3.7.1
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-bench >= 10.6.8-150400.3.7.1
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
  • mariadb-galera >= 10.6.8-150400.3.7.1
  • mariadb-rpm-macros >= 10.6.8-150400.3.7.1
  • mariadb-test >= 10.6.8-150400.3.7.1
  • mariadb-tools >= 10.6.8-150400.3.7.1
Patchnames:
openSUSE Leap 15.4 GA libmariadbd19-10.6.7-150400.1.4
openSUSE-SLE-15.4-2022-2561
openSUSE-SLE-15.4-2022-731
openSUSE Tumbleweed
  • libmariadbd-devel >= 10.7.3-1.1
  • libmariadbd19 >= 10.7.3-1.1
  • mariadb >= 10.7.3-1.1
  • mariadb-bench >= 10.7.3-1.1
  • mariadb-client >= 10.7.3-1.1
  • mariadb-errormessages >= 10.7.3-1.1
  • mariadb-galera >= 10.7.3-1.1
  • mariadb-rpm-macros >= 10.7.3-1.1
  • mariadb-test >= 10.7.3-1.1
  • mariadb-tools >= 10.7.3-1.1
Patchnames:
openSUSE Tumbleweed GA libmariadbd-devel-10.7.3-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Released
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb Released
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Released
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Released
SUSE Linux Enterprise Real Time 15 SP3 mariadb Released
SUSE Linux Enterprise Server 12 SP5 lz4 Released
SUSE Linux Enterprise Server 12 SP5 mariadb Released
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Server 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP5 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lz4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Released
SUSE Linux Enterprise Software Development Kit 12 SP5 lz4 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Ignore
SUSE Manager Proxy 4.3 mariadb Released
SUSE Manager Retail Branch Server 4.3 mariadb Released
SUSE Manager Server 4.3 mariadb Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise High Performance Computing 15 SP2 mariadb Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Released
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Released
SUSE Linux Enterprise Module for Server Applications 15 SP2 mariadb Affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Released
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Released
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Ignore
SUSE Linux Enterprise Server 15 SP2 mariadb Affected
SUSE Linux Enterprise Server 15 SP2-LTSS mariadb Released
SUSE Linux Enterprise Server 15 SP3 mariadb Released
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Affected
SUSE Linux Enterprise Server 15 SP4 mariadb Released
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Affected
SUSE Linux Enterprise Server 15-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 mariadb Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Ignore
SUSE CaaS Platform 4.0 mariadb Released
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE CaaS Platform 4.0 python-mysqlclient Released
SUSE Enterprise Storage 6 mariadb Released
SUSE Enterprise Storage 7 mariadb Released
SUSE Linux Enterprise Desktop 12 SP1 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP2 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP3 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP4 mariadb Affected
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Affected
SUSE Linux Enterprise Module for Server Applications 15 mariadb Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Affected
SUSE Linux Enterprise Real Time 15 SP2 mariadb Released
SUSE Linux Enterprise Real Time 15 SP4 mariadb Affected
SUSE Linux Enterprise Server 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4 mariadb Affected
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb Released
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb Released
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Ignore
SUSE Linux Enterprise Server 15 mariadb Affected
SUSE Linux Enterprise Server 15 SP1 mariadb Affected
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Released
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Released
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP2-BCL mariadb Released
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Affected
SUSE Linux Enterprise Server 15-LTSS mariadb Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Ignore
SUSE Manager Proxy 4.0 mariadb Affected
SUSE Manager Proxy 4.1 mariadb Released
SUSE Manager Proxy 4.2 mariadb Released
SUSE Manager Retail Branch Server 4.0 mariadb Affected
SUSE Manager Retail Branch Server 4.1 mariadb Released
SUSE Manager Retail Branch Server 4.2 mariadb Released
SUSE Manager Server 4.0 mariadb Affected
SUSE Manager Server 4.1 mariadb Released
SUSE Manager Server 4.2 mariadb Released
SUSE OpenStack Cloud 7 mariadb Ignore
SUSE OpenStack Cloud 8 mariadb Ignore
SUSE OpenStack Cloud 9 mariadb Released
SUSE OpenStack Cloud 9 mariadb-100 Ignore
SUSE OpenStack Cloud Crowbar 8 mariadb Ignore
SUSE OpenStack Cloud Crowbar 9 mariadb Released
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Ignore
Container Status
suse/rmt-mariadb mariadbReleased


SUSE Timeline for this CVE

CVE page created: Tue Feb 1 13:00:25 2022
CVE page last modified: Tue Feb 20 14:42:37 2024