Security update for mariadb

Announcement ID: SUSE-SU-2022:0782-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-46657 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-46657 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46658 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-46658 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46659 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-46659 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46661 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46663 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46663 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46664 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46665 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46668 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-24048 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-24050 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-24051 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-24052 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for mariadb fixes the following issues:

  • Update to 10.2.43 (bsc#1196016):

    • 10.2.43: CVE-2021-46665 CVE-2021-46664 CVE-2021-46661 CVE-2021-46668 CVE-2021-46663
    • 10.2.42: CVE-2022-24052 CVE-2022-24051 CVE-2022-24050 CVE-2022-24048 CVE-2021-46659, bsc#1195339
  • The following issues have already been fixed in this package but weren't previously mentioned in the changes file: CVE-2021-46658, bsc#1195334 CVE-2021-46657, bsc#1195325

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-782=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-782=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-782=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-782=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-782=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-782=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-782=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-782=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • mariadb-galera-10.2.43-3.47.1
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE OpenStack Cloud 9 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • mariadb-galera-10.2.43-3.47.1
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • mariadb-client-10.2.43-3.47.1
    • mariadb-debugsource-10.2.43-3.47.1
    • mariadb-tools-debuginfo-10.2.43-3.47.1
    • mariadb-debuginfo-10.2.43-3.47.1
    • mariadb-tools-10.2.43-3.47.1
    • mariadb-client-debuginfo-10.2.43-3.47.1
    • mariadb-10.2.43-3.47.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • mariadb-errormessages-10.2.43-3.47.1

References: