-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3075
                        Security update for mariadb
                               24 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27445 CVE-2022-27387 CVE-2022-27386
                   CVE-2022-27384 CVE-2022-27383 CVE-2022-27381
                   CVE-2022-27380 CVE-2022-27378 CVE-2022-27377
                   CVE-2022-21427 CVE-2021-46669 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222160-1

Comment: CVSS (Max):  7.8 CVE-2021-46669 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE, [Red Hat]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2160-1
Rating:            important
References:        #1198603 #1198604 #1198606 #1198607 #1198610 #1198611
                   #1198612 #1198613 #1198629 #1199928
Cross-References:  CVE-2021-46669 CVE-2022-21427 CVE-2022-27377 CVE-2022-27378
                   CVE-2022-27380 CVE-2022-27381 CVE-2022-27383 CVE-2022-27384
                   CVE-2022-27386 CVE-2022-27387 CVE-2022-27445
Affected Products:
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for mariadb fixes the following issues:

  o CVE-2021-46669 (bsc#1199928)
  o CVE-2022-21427 (bsc#1199928)
  o CVE-2022-27377 (bsc#1198603)
  o CVE-2022-27378 (bsc#1198604)
  o CVE-2022-27380 (bsc#1198606)
  o CVE-2022-27381 (bsc#1198607)
  o CVE-2022-27383 (bsc#1198610)
  o CVE-2022-27384 (bsc#1198611)
  o CVE-2022-27386 (bsc#1198612)
  o CVE-2022-27387 (bsc#1198613)
  o CVE-2022-27445 (bsc#1198629)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2160=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2160=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2160=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2160=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2160=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       mariadb-errormessages-10.2.44-3.50.1
  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       mariadb-10.2.44-3.50.1
       mariadb-client-10.2.44-3.50.1
       mariadb-client-debuginfo-10.2.44-3.50.1
       mariadb-debuginfo-10.2.44-3.50.1
       mariadb-debugsource-10.2.44-3.50.1
       mariadb-galera-10.2.44-3.50.1
       mariadb-tools-10.2.44-3.50.1
       mariadb-tools-debuginfo-10.2.44-3.50.1
  o SUSE OpenStack Cloud 9 (x86_64):
       mariadb-10.2.44-3.50.1
       mariadb-client-10.2.44-3.50.1
       mariadb-client-debuginfo-10.2.44-3.50.1
       mariadb-debuginfo-10.2.44-3.50.1
       mariadb-debugsource-10.2.44-3.50.1
       mariadb-galera-10.2.44-3.50.1
       mariadb-tools-10.2.44-3.50.1
       mariadb-tools-debuginfo-10.2.44-3.50.1
  o SUSE OpenStack Cloud 9 (noarch):
       mariadb-errormessages-10.2.44-3.50.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       mariadb-10.2.44-3.50.1
       mariadb-client-10.2.44-3.50.1
       mariadb-client-debuginfo-10.2.44-3.50.1
       mariadb-debuginfo-10.2.44-3.50.1
       mariadb-debugsource-10.2.44-3.50.1
       mariadb-tools-10.2.44-3.50.1
       mariadb-tools-debuginfo-10.2.44-3.50.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       mariadb-errormessages-10.2.44-3.50.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.44-3.50.1
       mariadb-client-10.2.44-3.50.1
       mariadb-client-debuginfo-10.2.44-3.50.1
       mariadb-debuginfo-10.2.44-3.50.1
       mariadb-debugsource-10.2.44-3.50.1
       mariadb-tools-10.2.44-3.50.1
       mariadb-tools-debuginfo-10.2.44-3.50.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       mariadb-errormessages-10.2.44-3.50.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.44-3.50.1
       mariadb-client-10.2.44-3.50.1
       mariadb-client-debuginfo-10.2.44-3.50.1
       mariadb-debuginfo-10.2.44-3.50.1
       mariadb-debugsource-10.2.44-3.50.1
       mariadb-tools-10.2.44-3.50.1
       mariadb-tools-debuginfo-10.2.44-3.50.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       mariadb-errormessages-10.2.44-3.50.1


References:

  o https://www.suse.com/security/cve/CVE-2021-46669.html
  o https://www.suse.com/security/cve/CVE-2022-21427.html
  o https://www.suse.com/security/cve/CVE-2022-27377.html
  o https://www.suse.com/security/cve/CVE-2022-27378.html
  o https://www.suse.com/security/cve/CVE-2022-27380.html
  o https://www.suse.com/security/cve/CVE-2022-27381.html
  o https://www.suse.com/security/cve/CVE-2022-27383.html
  o https://www.suse.com/security/cve/CVE-2022-27384.html
  o https://www.suse.com/security/cve/CVE-2022-27386.html
  o https://www.suse.com/security/cve/CVE-2022-27387.html
  o https://www.suse.com/security/cve/CVE-2022-27445.html
  o https://bugzilla.suse.com/1198603
  o https://bugzilla.suse.com/1198604
  o https://bugzilla.suse.com/1198606
  o https://bugzilla.suse.com/1198607
  o https://bugzilla.suse.com/1198610
  o https://bugzilla.suse.com/1198611
  o https://bugzilla.suse.com/1198612
  o https://bugzilla.suse.com/1198613
  o https://bugzilla.suse.com/1198629
  o https://bugzilla.suse.com/1199928

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYrUPvskNZI30y1K9AQh2iQ//cORzpzNJG/StSwgFTroX7czBmDbiaMLE
m99DdFYLUZ2MD7aBq5gq9PgBxNT5TF6xAtEc8MLyygnIhmwnLAXm1C5WA0bMRBFx
mZnPEAcb+fZefaeoHmt8q2laL9Ti8TrcUYr/kiYtmmmBv6CJxIbi/jebf3a7DHQ0
UpBEtl0rp7WQVG3BOz6tQd4bIw2d0HceoDGMAEg+OrJTyWbhXjemfzY15qKwoO61
ga5XU4KCIhrEu184El9/vYKDVx+N5WkLtrF5VZ5LaUMu3rinbQELaAXshDflfe3F
xVWQ02UboCdUk8CQI6leD+RvBODmCVcTAgQpzcyeSDZMQZw+qyoOSfAJLP1zbW+G
39i2JFGSfexRGBMJMDF0LYzoSBoHQdKQFfyvIiCzgYP6CA4x75v+XM4zeTfmrXWr
gKYz9RfswOb+/BYTHukPzg1clJz1Avfxx1cEhV4xtTC65WrYa5xT6+kSrIw2gbPY
sSAIzfqwQSPI8cBiavoOV6WPdGlnHNjIBp5xn5P/qk0y0JKwwcTZe0f9cQMrp500
E/lcW104QdxNz8OshOxSgvSRCuYMFgEG/3vLruUbuSJYrsvhHiaY3p4yPnBkfmsA
C2Zo7WEYttpmWVh0YDtwKH2RxhF7ECAQrQzumdE7R1PjyVVscZhNGml7c+spPB6u
a9e5aXBYOmo=
=+I8x
-----END PGP SIGNATURE-----