SUSE-SU-2023:2478-2: low: Security update for mariadb

maint-coord at suse.de maint-coord at suse.de
Thu Jul 20 12:30:03 UTC 2023



# Security update for mariadb

Announcement ID: SUSE-SU-2023:2478-2  
Rating: low  
References:

  * #1207404

  
Cross-References:

  * CVE-2022-47015

  
CVSS scores:

  * CVE-2022-47015 ( SUSE ):  1.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-47015 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for mariadb fixes the following issues:

Updated to version 10.5.20:

  * CVE-2022-47015: Fixed a denial of service that could be triggered by a
    crafted SQL query (bsc#1207404).

## Patch Instructions:

To install this SUSE Low update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2478=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2478=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2478=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2478=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2478=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2478=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-2478=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2478=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Manager Proxy 4.2 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Manager Server 4.2 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * mariadb-10.5.20-150300.3.28.1
    * libmariadbd-devel-10.5.20-150300.3.28.1
    * mariadb-debugsource-10.5.20-150300.3.28.1
    * libmariadbd19-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-debuginfo-10.5.20-150300.3.28.1
    * mariadb-client-10.5.20-150300.3.28.1
    * mariadb-tools-debuginfo-10.5.20-150300.3.28.1
    * mariadb-tools-10.5.20-150300.3.28.1
    * mariadb-debuginfo-10.5.20-150300.3.28.1
    * libmariadbd19-10.5.20-150300.3.28.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * mariadb-errormessages-10.5.20-150300.3.28.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-47015.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207404

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/suma-updates/attachments/20230720/a6aaadf1/attachment-0001.htm>


More information about the suma-updates mailing list