-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6128
                    USN-5739-1: MariaDB vulnerabilities
                             24 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MariaDB
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-32091 CVE-2022-32089 CVE-2022-32088
                   CVE-2022-32087 CVE-2022-32086 CVE-2022-32085
                   CVE-2022-32084 CVE-2022-32083 CVE-2022-32082
                   CVE-2022-32081 CVE-2022-27458 CVE-2022-27457
                   CVE-2022-27456 CVE-2022-27455 CVE-2022-27452
                   CVE-2022-27451 CVE-2022-27449 CVE-2022-27448
                   CVE-2022-27447 CVE-2022-27446 CVE-2022-27445
                   CVE-2022-27444 CVE-2022-27387 CVE-2022-27386
                   CVE-2022-27384 CVE-2022-27383 CVE-2022-27382
                   CVE-2022-27381 CVE-2022-27380 CVE-2022-27379
                   CVE-2022-27378 CVE-2022-27377 CVE-2022-27376
                   CVE-2022-21427 CVE-2021-46669 CVE-2018-25032

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5739-1

Comment: CVSS (Max):  7.5 CVE-2022-32091 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5739-1: MariaDB vulnerabilities
23 November 2022

Several security issues were fixed in MariaDB.
Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS

Packages

  o mariadb-10.3 - MariaDB database
  o mariadb-10.6 - MariaDB database

Details

Several security issues were discovered in MariaDB and this update
includes new upstream MariaDB versions to fix these issues.

MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11
in Ubuntu 22.04 LTS and Ubuntu 22.10.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o mariadb-server - 1:10.6.11-0ubuntu0.22.10.1

Ubuntu 22.04

  o mariadb-server - 1:10.6.11-0ubuntu0.22.04.1

Ubuntu 20.04

  o mariadb-server - 1:10.3.37-0ubuntu0.20.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2022-27448
  o CVE-2022-27376
  o CVE-2022-32088
  o CVE-2022-32082
  o CVE-2022-32087
  o CVE-2021-46669
  o CVE-2022-27382
  o CVE-2022-32091
  o CVE-2022-32083
  o CVE-2022-21427
  o CVE-2022-27456
  o CVE-2022-27378
  o CVE-2022-27377
  o CVE-2022-27457
  o CVE-2022-32089
  o CVE-2022-27455
  o CVE-2022-27387
  o CVE-2022-27380
  o CVE-2022-27379
  o CVE-2022-27381
  o CVE-2022-32084
  o CVE-2022-27444
  o CVE-2022-32086
  o CVE-2022-27383
  o CVE-2022-27447
  o CVE-2022-27449
  o CVE-2022-32085
  o CVE-2022-27445
  o CVE-2022-27386
  o CVE-2022-27384
  o CVE-2022-27452
  o CVE-2022-32081
  o CVE-2022-27451
  o CVE-2018-25032
  o CVE-2022-27446
  o CVE-2022-27458

Related notices

  o USN-5400-1 : mysql-testsuite-5.7, mysql-source-5.7, mysql-client-core-5.7,
    mysql-8.0, mysql-server-core-8.0, mysql-testsuite-8.0,
    mysql-client-core-8.0, mysql-router, libmysqlclient-dev, mysql-server-5.7,
    mysql-client-8.0, mysql-server, mysql-client-5.7, mysql-testsuite,
    mysql-server-core-5.7, libmysqld-dev, libmysqlclient20, mysql-source-8.0,
    mysql-server-8.0, libmysqlclient21, mysql-client, mysql-5.7
  o USN-5400-2 : mysql-server-core-5.7, mysql-testsuite-5.7, libmysqld-dev,
    mysql-source-5.7, libmysqlclient20, mysql-server-5.7,
    mysql-client-core-5.7, mysql-client, mysql-server, mysql-client-5.7,
    mysql-common, libmysqlclient-dev, mysql-testsuite, mysql-5.7
  o USN-5355-1 : zlib, lib64z1, libx32z1, lib64z1-dev, lib32z1, zlib1g-dev,
    zlib1g, lib32z1-dev, libx32z1-dev
  o USN-5355-2 : zlib, lib64z1, libx32z1, zlib-bin, lib64z1-dev, lib32z1,
    zlib1g-dev, zlib1g, lib32z1-dev, libx32z1-dev
  o USN-5359-1 : rsync
  o USN-5359-2 : rsync

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0bjl
-----END PGP SIGNATURE-----