Vulnerabilities Details

  • Home
  • Vulnerabilities Details

ZMC-2022.04.10.0800

mariadb: CVSS (Max): 7.8

Operating System:

[WIN][UNIX/LINUX]

Published:

10th March 2022

VulnerabilitiesZMC-2022.04.10.0800


=========================================================================== 
                         ZMCIRT Vulnerability Bulletin

                             ZMC-2022.04.10.0800
                             mariadb: CVSS (Max): 7.8
                               10th March 2022

===========================================================================
Product:           mariadb
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24052 CVE-2022-24051 CVE-2022-24050
                   CVE-2022-24048 CVE-2021-46668 CVE-2021-46665
                   CVE-2021-46664 CVE-2021-46663 CVE-2021-46661
                   CVE-2021-46659 CVE-2021-46658 CVE-2021-46657

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220782-1

Comment: CVSS (Max):  7.8 CVE-2022-24052 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for mariadb

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0782-1
Rating:            important
References:        #1195325 #1195334 #1195339 #1196016
Cross-References:  CVE-2021-46657 CVE-2021-46658 CVE-2021-46659 CVE-2021-46661
                   CVE-2021-46663 CVE-2021-46664 CVE-2021-46665 CVE-2021-46668
                   CVE-2022-24048 CVE-2022-24050 CVE-2022-24051 CVE-2022-24052
Affected Products:
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 12 vulnerabilities is now available.

Description:

This update for mariadb fixes the following issues:

  o Update to 10.2.43 (bsc#1196016): * 10.2.43: CVE-2021-46665 CVE-2021-46664
    CVE-2021-46661 CVE-2021-46668 CVE-2021-46663 * 10.2.42: CVE-2022-24052
    CVE-2022-24051 CVE-2022-24050 CVE-2022-24048 CVE-2021-46659, bsc#1195339


  o The following issues have already been fixed in this package but weren't
    previously mentioned in the changes file: CVE-2021-46658, bsc#1195334
    CVE-2021-46657, bsc#1195325

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-782=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-782=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-782=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-782=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-782=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       mariadb-10.2.43-3.47.1
       mariadb-client-10.2.43-3.47.1
       mariadb-client-debuginfo-10.2.43-3.47.1
       mariadb-debuginfo-10.2.43-3.47.1
       mariadb-debugsource-10.2.43-3.47.1
       mariadb-galera-10.2.43-3.47.1
       mariadb-tools-10.2.43-3.47.1
       mariadb-tools-debuginfo-10.2.43-3.47.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       mariadb-errormessages-10.2.43-3.47.1
  o SUSE OpenStack Cloud 9 (noarch):
       mariadb-errormessages-10.2.43-3.47.1
  o SUSE OpenStack Cloud 9 (x86_64):
       mariadb-10.2.43-3.47.1
       mariadb-client-10.2.43-3.47.1
       mariadb-client-debuginfo-10.2.43-3.47.1
       mariadb-debuginfo-10.2.43-3.47.1
       mariadb-debugsource-10.2.43-3.47.1
       mariadb-galera-10.2.43-3.47.1
       mariadb-tools-10.2.43-3.47.1
       mariadb-tools-debuginfo-10.2.43-3.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       mariadb-10.2.43-3.47.1
       mariadb-client-10.2.43-3.47.1
       mariadb-client-debuginfo-10.2.43-3.47.1
       mariadb-debuginfo-10.2.43-3.47.1
       mariadb-debugsource-10.2.43-3.47.1
       mariadb-tools-10.2.43-3.47.1
       mariadb-tools-debuginfo-10.2.43-3.47.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       mariadb-errormessages-10.2.43-3.47.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.43-3.47.1
       mariadb-client-10.2.43-3.47.1
       mariadb-client-debuginfo-10.2.43-3.47.1
       mariadb-debuginfo-10.2.43-3.47.1
       mariadb-debugsource-10.2.43-3.47.1
       mariadb-tools-10.2.43-3.47.1
       mariadb-tools-debuginfo-10.2.43-3.47.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       mariadb-errormessages-10.2.43-3.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       mariadb-10.2.43-3.47.1
       mariadb-client-10.2.43-3.47.1
       mariadb-client-debuginfo-10.2.43-3.47.1
       mariadb-debuginfo-10.2.43-3.47.1
       mariadb-debugsource-10.2.43-3.47.1
       mariadb-tools-10.2.43-3.47.1
       mariadb-tools-debuginfo-10.2.43-3.47.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       mariadb-errormessages-10.2.43-3.47.1


References:

  o https://www.suse.com/security/cve/CVE-2021-46657.html
  o https://www.suse.com/security/cve/CVE-2021-46658.html
  o https://www.suse.com/security/cve/CVE-2021-46659.html
  o https://www.suse.com/security/cve/CVE-2021-46661.html
  o https://www.suse.com/security/cve/CVE-2021-46663.html
  o https://www.suse.com/security/cve/CVE-2021-46664.html
  o https://www.suse.com/security/cve/CVE-2021-46665.html
  o https://www.suse.com/security/cve/CVE-2021-46668.html
  o https://www.suse.com/security/cve/CVE-2022-24048.html
  o https://www.suse.com/security/cve/CVE-2022-24050.html
  o https://www.suse.com/security/cve/CVE-2022-24051.html
  o https://www.suse.com/security/cve/CVE-2022-24052.html
  o https://bugzilla.suse.com/1195325
  o https://bugzilla.suse.com/1195334
  o https://bugzilla.suse.com/1195339
  o https://bugzilla.suse.com/1196016

- --------------------------END INCLUDED TEXT--------------------


ZMCIRT has made every effort to ensure that the informaqtion contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. ZMCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Internet Email: report@cirt.zm     
Telephone:     7070 
                ZMCIRT personnel answer during Zambian business hours 
                which are 8am to 5pm.
                On call after hours for member emergencies only.
===========================================================================

Copyright @2023 ZAMBIA CIRT