-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4786
                        Security update for mariadb
                             28 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38791 CVE-2022-32091 CVE-2022-32089
                   CVE-2022-32088 CVE-2022-32087 CVE-2022-32086
                   CVE-2022-32085 CVE-2022-32084 CVE-2022-32083
                   CVE-2022-32082 CVE-2022-32081 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223391-1

Comment: CVSS (Max):  6.2 CVE-2022-38791 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3391-1
Rating:            important
References:        #1200105 #1201161 #1201162 #1201163 #1201164 #1201165
                   #1201166 #1201167 #1201168 #1201169 #1201170 #1202863
Cross-References:  CVE-2022-32081 CVE-2022-32082 CVE-2022-32083 CVE-2022-32084
                   CVE-2022-32085 CVE-2022-32086 CVE-2022-32087 CVE-2022-32088
                   CVE-2022-32089 CVE-2022-32091 CVE-2022-38791
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
______________________________________________________________________________

An update that solves 11 vulnerabilities and has one errata is now available.

Description:

This update for mariadb fixes the following issues:
Update to 10.5.17:

  o CVE-2022-32082: Fixed assertion failure at table->get_ref_count() == 0 in
    dict0dict.cc (bsc#1201162).
  o CVE-2022-32089: Fixed segmentation fault via the component
    st_select_lex_unit::exclude_level (bsc#1201169).
  o CVE-2022-32081: Fixed use-after-poison in prepare_inplace_add_virtual at /
    storage/innobase/handler/handler0alter.cc (bsc#1201161).
  o CVE-2022-32091: Fixed use-after-poison in __interceptor_memset at /
    libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc (bsc#
    1201170).
  o CVE-2022-32084: Fixed segmentation fault via the component sub_select (bsc#
    1201164).
  o CVE-2022-38791: Fixed deadlock in compress_write in extra/mariabackup/
    ds_compress.cc (bsc#1202863).


  o CVE-2022-32088: Fixed segmentation fault via the component
    Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort (bsc#
    1201168).
  o CVE-2022-32087: Fixed segmentation fault via the component
    Item_args::walk_args (bsc#1201167).
  o CVE-2022-32086: Fixed segmentation fault via the component
    Item_field::fix_outer_field (bsc#1201166).
  o CVE-2022-32085: Fixed segmentation fault via the component
    Item_func_in::cleanup/Item::cleanup_processor (bsc#1201165).
  o CVE-2022-32083: Fixed segmentation fault via the component
    Item_subselect::init_expr_cache_tracker (bsc#1201163).


Bugfixes:

  o Fixed mysql-systemd-helper being unaware of custom group (bsc#1200105).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3391=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3391=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3391=
    1

Package List:

  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       libmariadbd-devel-10.5.17-150300.3.21.1
       libmariadbd19-10.5.17-150300.3.21.1
       libmariadbd19-debuginfo-10.5.17-150300.3.21.1
       mariadb-10.5.17-150300.3.21.1
       mariadb-bench-10.5.17-150300.3.21.1
       mariadb-bench-debuginfo-10.5.17-150300.3.21.1
       mariadb-client-10.5.17-150300.3.21.1
       mariadb-client-debuginfo-10.5.17-150300.3.21.1
       mariadb-debuginfo-10.5.17-150300.3.21.1
       mariadb-debugsource-10.5.17-150300.3.21.1
       mariadb-rpm-macros-10.5.17-150300.3.21.1
       mariadb-test-10.5.17-150300.3.21.1
       mariadb-test-debuginfo-10.5.17-150300.3.21.1
       mariadb-tools-10.5.17-150300.3.21.1
       mariadb-tools-debuginfo-10.5.17-150300.3.21.1
  o openSUSE Leap 15.3 (noarch):
       mariadb-errormessages-10.5.17-150300.3.21.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       libmariadbd-devel-10.5.17-150300.3.21.1
       libmariadbd19-10.5.17-150300.3.21.1
       libmariadbd19-debuginfo-10.5.17-150300.3.21.1
       mariadb-10.5.17-150300.3.21.1
       mariadb-client-10.5.17-150300.3.21.1
       mariadb-client-debuginfo-10.5.17-150300.3.21.1
       mariadb-debuginfo-10.5.17-150300.3.21.1
       mariadb-debugsource-10.5.17-150300.3.21.1
       mariadb-tools-10.5.17-150300.3.21.1
       mariadb-tools-debuginfo-10.5.17-150300.3.21.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
       mariadb-errormessages-10.5.17-150300.3.21.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
    ppc64le s390x x86_64):
       mariadb-galera-10.5.17-150300.3.21.1


References:

  o https://www.suse.com/security/cve/CVE-2022-32081.html
  o https://www.suse.com/security/cve/CVE-2022-32082.html
  o https://www.suse.com/security/cve/CVE-2022-32083.html
  o https://www.suse.com/security/cve/CVE-2022-32084.html
  o https://www.suse.com/security/cve/CVE-2022-32085.html
  o https://www.suse.com/security/cve/CVE-2022-32086.html
  o https://www.suse.com/security/cve/CVE-2022-32087.html
  o https://www.suse.com/security/cve/CVE-2022-32088.html
  o https://www.suse.com/security/cve/CVE-2022-32089.html
  o https://www.suse.com/security/cve/CVE-2022-32091.html
  o https://www.suse.com/security/cve/CVE-2022-38791.html
  o https://bugzilla.suse.com/1200105
  o https://bugzilla.suse.com/1201161
  o https://bugzilla.suse.com/1201162
  o https://bugzilla.suse.com/1201163
  o https://bugzilla.suse.com/1201164
  o https://bugzilla.suse.com/1201165
  o https://bugzilla.suse.com/1201166
  o https://bugzilla.suse.com/1201167
  o https://bugzilla.suse.com/1201168
  o https://bugzilla.suse.com/1201169
  o https://bugzilla.suse.com/1201170
  o https://bugzilla.suse.com/1202863

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=NTmM
-----END PGP SIGNATURE-----