-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2835
                        Security update for mariadb
                                9 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27458 CVE-2022-27457 CVE-2022-27456
                   CVE-2022-27455 CVE-2022-27452 CVE-2022-27451
                   CVE-2022-27449 CVE-2022-27448 CVE-2022-27447
                   CVE-2022-27446 CVE-2022-27445 CVE-2022-27444
                   CVE-2022-27387 CVE-2022-27386 CVE-2022-27384
                   CVE-2022-27383 CVE-2022-27382 CVE-2022-27381
                   CVE-2022-27380 CVE-2022-27379 CVE-2022-27378
                   CVE-2022-27377 CVE-2022-27376 CVE-2022-21427
                   CVE-2021-46669  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222003-1

Comment: CVSS (Max):  7.8 CVE-2021-46669 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE, [Red Hat]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2003-1
Rating:            important
References:        #1198603 #1198604 #1198605 #1198606 #1198607 #1198609
                   #1198610 #1198611 #1198612 #1198613 #1198628 #1198629
                   #1198630 #1198631 #1198632 #1198633 #1198634 #1198635
                   #1198636 #1198637 #1198638 #1198639 #1198640 #1199928
Cross-References:  CVE-2021-46669 CVE-2022-21427 CVE-2022-27376 CVE-2022-27377
                   CVE-2022-27378 CVE-2022-27379 CVE-2022-27380 CVE-2022-27381
                   CVE-2022-27382 CVE-2022-27383 CVE-2022-27384 CVE-2022-27386
                   CVE-2022-27387 CVE-2022-27444 CVE-2022-27445 CVE-2022-27446
                   CVE-2022-27447 CVE-2022-27448 CVE-2022-27449 CVE-2022-27451
                   CVE-2022-27452 CVE-2022-27455 CVE-2022-27456 CVE-2022-27457
                   CVE-2022-27458
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Manager Proxy 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes 25 vulnerabilities is now available.

Description:

This update for mariadb fixes the following issues:
Update to 10.5.16 (bsc#1199928):

  o CVE-2021-46669 (bsc#1199928)
  o CVE-2022-27376 (bsc#1198628)
  o CVE-2022-27377 (bsc#1198603)
  o CVE-2022-27378 (bsc#1198604)
  o CVE-2022-27379 (bsc#1198605)
  o CVE-2022-27380 (bsc#1198606)
  o CVE-2022-27381 (bsc#1198607)
  o CVE-2022-27382 (bsc#1198609)
  o CVE-2022-27383 (bsc#1198610)
  o CVE-2022-27384 (bsc#1198611)
  o CVE-2022-27386 (bsc#1198612)
  o CVE-2022-27387 (bsc#1198613)
  o CVE-2022-27444 (bsc#1198634)
  o CVE-2022-27445 (bsc#1198629)
  o CVE-2022-27446 (bsc#1198630)
  o CVE-2022-27447 (bsc#1198631)
  o CVE-2022-27448 (bsc#1198632)
  o CVE-2022-27449 (bsc#1198633)
  o CVE-2022-27451 (bsc#1198639)
  o CVE-2022-27452 (bsc#1198640)
  o CVE-2022-27455 (bsc#1198638)
  o CVE-2022-27456 (bsc#1198635)
  o CVE-2022-27457 (bsc#1198636)
  o CVE-2022-27458 (bsc#1198637)


  o The following issue is not affecting this package: CVE-2022-21427


External refernences:

  o https://mariadb.com/kb/en/library/mariadb-10516-release-notes
  o https://mariadb.com/kb/en/library/mariadb-10516-changelog

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-2003=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-2003=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2003=
    1

Package List:

  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       libmariadbd-devel-10.5.16-150300.3.18.1
       libmariadbd19-10.5.16-150300.3.18.1
       libmariadbd19-debuginfo-10.5.16-150300.3.18.1
       mariadb-10.5.16-150300.3.18.1
       mariadb-bench-10.5.16-150300.3.18.1
       mariadb-bench-debuginfo-10.5.16-150300.3.18.1
       mariadb-client-10.5.16-150300.3.18.1
       mariadb-client-debuginfo-10.5.16-150300.3.18.1
       mariadb-debuginfo-10.5.16-150300.3.18.1
       mariadb-debugsource-10.5.16-150300.3.18.1
       mariadb-rpm-macros-10.5.16-150300.3.18.1
       mariadb-test-10.5.16-150300.3.18.1
       mariadb-test-debuginfo-10.5.16-150300.3.18.1
       mariadb-tools-10.5.16-150300.3.18.1
       mariadb-tools-debuginfo-10.5.16-150300.3.18.1
  o openSUSE Leap 15.3 (noarch):
       mariadb-errormessages-10.5.16-150300.3.18.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       libmariadbd-devel-10.5.16-150300.3.18.1
       libmariadbd19-10.5.16-150300.3.18.1
       libmariadbd19-debuginfo-10.5.16-150300.3.18.1
       mariadb-10.5.16-150300.3.18.1
       mariadb-client-10.5.16-150300.3.18.1
       mariadb-client-debuginfo-10.5.16-150300.3.18.1
       mariadb-debuginfo-10.5.16-150300.3.18.1
       mariadb-debugsource-10.5.16-150300.3.18.1
       mariadb-tools-10.5.16-150300.3.18.1
       mariadb-tools-debuginfo-10.5.16-150300.3.18.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):
       mariadb-errormessages-10.5.16-150300.3.18.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
    ppc64le s390x x86_64):
       mariadb-galera-10.5.16-150300.3.18.1


References:

  o https://www.suse.com/security/cve/CVE-2021-46669.html
  o https://www.suse.com/security/cve/CVE-2022-21427.html
  o https://www.suse.com/security/cve/CVE-2022-27376.html
  o https://www.suse.com/security/cve/CVE-2022-27377.html
  o https://www.suse.com/security/cve/CVE-2022-27378.html
  o https://www.suse.com/security/cve/CVE-2022-27379.html
  o https://www.suse.com/security/cve/CVE-2022-27380.html
  o https://www.suse.com/security/cve/CVE-2022-27381.html
  o https://www.suse.com/security/cve/CVE-2022-27382.html
  o https://www.suse.com/security/cve/CVE-2022-27383.html
  o https://www.suse.com/security/cve/CVE-2022-27384.html
  o https://www.suse.com/security/cve/CVE-2022-27386.html
  o https://www.suse.com/security/cve/CVE-2022-27387.html
  o https://www.suse.com/security/cve/CVE-2022-27444.html
  o https://www.suse.com/security/cve/CVE-2022-27445.html
  o https://www.suse.com/security/cve/CVE-2022-27446.html
  o https://www.suse.com/security/cve/CVE-2022-27447.html
  o https://www.suse.com/security/cve/CVE-2022-27448.html
  o https://www.suse.com/security/cve/CVE-2022-27449.html
  o https://www.suse.com/security/cve/CVE-2022-27451.html
  o https://www.suse.com/security/cve/CVE-2022-27452.html
  o https://www.suse.com/security/cve/CVE-2022-27455.html
  o https://www.suse.com/security/cve/CVE-2022-27456.html
  o https://www.suse.com/security/cve/CVE-2022-27457.html
  o https://www.suse.com/security/cve/CVE-2022-27458.html
  o https://bugzilla.suse.com/1198603
  o https://bugzilla.suse.com/1198604
  o https://bugzilla.suse.com/1198605
  o https://bugzilla.suse.com/1198606
  o https://bugzilla.suse.com/1198607
  o https://bugzilla.suse.com/1198609
  o https://bugzilla.suse.com/1198610
  o https://bugzilla.suse.com/1198611
  o https://bugzilla.suse.com/1198612
  o https://bugzilla.suse.com/1198613
  o https://bugzilla.suse.com/1198628
  o https://bugzilla.suse.com/1198629
  o https://bugzilla.suse.com/1198630
  o https://bugzilla.suse.com/1198631
  o https://bugzilla.suse.com/1198632
  o https://bugzilla.suse.com/1198633
  o https://bugzilla.suse.com/1198634
  o https://bugzilla.suse.com/1198635
  o https://bugzilla.suse.com/1198636
  o https://bugzilla.suse.com/1198637
  o https://bugzilla.suse.com/1198638
  o https://bugzilla.suse.com/1198639
  o https://bugzilla.suse.com/1198640
  o https://bugzilla.suse.com/1199928

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=eTSp
-----END PGP SIGNATURE-----