-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0502
                    USN-6600-1: MariaDB vulnerabilities
                              29 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MariaDB
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22084 CVE-2022-47015 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6600-1

Comment: CVSS (Max):  6.5 CVE-2022-47015 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Ubuntu
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6600-1: MariaDB vulnerabilities

25 January 2024

Several security issues were fixed in MariaDB.

Releases

  o Ubuntu 23.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS

Packages

  o mariadb - MariaDB database
  o mariadb-10.3 - MariaDB database
  o mariadb-10.6 - MariaDB database

Details

Several security issues were discovered in MariaDB and this update
includes new upstream MariaDB versions to fix these issues.

MariaDB has been updated to 10.3.39 in Ubuntu 20.04 LTS, 10.6.16
in Ubuntu 22.04 LTS and 10.11.6 in Ubuntu 23.10.

CVE-2022-47015 only affected the MariaDB packages in Ubuntu 20.04 LTS
and Ubuntu 22.04 LTS.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 23.10

  o mariadb-server - 1:10.11.6-0ubuntu0.23.10.2

Ubuntu 22.04

  o mariadb-server - 1:10.6.16-0ubuntu0.22.04.1

Ubuntu 20.04

  o mariadb-server - 1:10.3.39-0ubuntu0.20.04.2

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2022-47015
  o CVE-2023-22084

Related notices

  o USN-6459-1 : mysql-server-8.0, mysql-testsuite-8.0, mysql-8.0,
    libmysqlclient-dev, mysql-source-8.0, libmysqlclient21, mysql-router,
    mysql-client, mysql-client-core-8.0, mysql-server, mysql-server-core-8.0,
    mysql-client-8.0, mysql-testsuite
  o USN-6583-1 : mysql-common, mysql-server-5.7, libmysqlclient-dev,
    mysql-client-core-5.7, mysql-source-5.7, mysql-testsuite-5.7,
    libmysqld-dev, mysql-testsuite, mysql-client, mysql-server,
    mysql-server-core-5.7, libmysqlclient20, mysql-5.7, mysql-client-5.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=EW8s
-----END PGP SIGNATURE-----