{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:5683","synopsis":"Important: mariadb:10.5 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for mariadb, galera, module.Judy, module.mariadb, Judy, module.galera.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. \n\nThe following packages have been upgraded to a later upstream version: galera\n(26.4.14), mariadb (10.5.22).\n\nSecurity Fix(es):\n\n* mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6 (CVE-2023-5157)\n\n* mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc (CVE-2022-32081)\n\n* mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc (CVE-2022-32082)\n\n* mariadb: segmentation fault via the component sub_select (CVE-2022-32084)\n\n* mariadb: server crash in st_select_lex_unit::exclude_level (CVE-2022-32089)\n\n* mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)\n\n* mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)\n\n* mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2106028","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2106028","description":""},{"ticket":"2106030","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2106030","description":""},{"ticket":"2106034","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2106034","description":""},{"ticket":"2106035","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2106035","description":""},{"ticket":"2106042","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2106042","description":""},{"ticket":"2130105","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2130105","description":""},{"ticket":"2163609","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163609","description":""},{"ticket":"2240246","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2240246","description":""}],"cves":[{"name":"CVE-2022-32081","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-32081","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-32082","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-32082","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-32084","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-32084","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-32089","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-32089","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-32091","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-32091","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-38791","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-38791","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-47015","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-47015","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-5157","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-5157","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-10-14T02:08:04.577837Z","rpms":{"Rocky Linux 8":{"nvras":["galera-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","galera-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.src.rpm","galera-debuginfo-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","galera-debugsource-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","Judy-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm","Judy-0:1.0.5-18.module+el8.4.0+427+adf35707.src.rpm","Judy-debuginfo-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm","Judy-debugsource-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm","mariadb-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.src.rpm","mariadb-backup-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-backup-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-common-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-debugsource-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-devel-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-embedded-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-embedded-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-embedded-devel-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-errmsg-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-gssapi-server-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-gssapi-server-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-oqgraph-engine-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-oqgraph-engine-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-pam-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-pam-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-server-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-server-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-server-galera-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-server-utils-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-server-utils-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-test-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm","mariadb-test-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:5683 mariadb

October 14, 2023
An update is available for mariadb, galera, module.Judy, module.mariadb, Judy, module.galera. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for mariadb, galera, module.Judy, module.mariadb, Judy, module.galera. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.14), mariadb (10.5.22). Security Fix(es): * mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6 (CVE-2023-5157) * mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc (CVE-2022-32081) * mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc (CVE-2022-32082) * mariadb: segmentation fault via the component sub_select (CVE-2022-32084) * mariadb: server crash in st_select_lex_unit::exclude_level (CVE-2022-32089) * mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091) * mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791) * mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

galera-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

galera-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.src.rpm

galera-debuginfo-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

galera-debugsource-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

Judy-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm

Judy-0:1.0.5-18.module+el8.4.0+427+adf35707.src.rpm

Judy-debuginfo-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm

Judy-debugsource-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm

mariadb-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.src.rpm

mariadb-backup-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-backup-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-common-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-debugsource-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-devel-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-embedded-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-embedded-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-embedded-devel-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-errmsg-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-gssapi-server-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-gssapi-server-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-oqgraph-engine-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-oqgraph-engine-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-pam-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-pam-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-server-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-server-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-server-galera-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-server-utils-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-server-utils-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-test-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

mariadb-test-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32081

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32082

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32084

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32089

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32091

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38791

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47015

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5157

Severity
Name: RLSA-2023:5683
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2106028

https://bugzilla.redhat.com/show_bug.cgi?id=2106030

https://bugzilla.redhat.com/show_bug.cgi?id=2106034

https://bugzilla.redhat.com/show_bug.cgi?id=2106035

https://bugzilla.redhat.com/show_bug.cgi?id=2106042

https://bugzilla.redhat.com/show_bug.cgi?id=2130105

https://bugzilla.redhat.com/show_bug.cgi?id=2163609

https://bugzilla.redhat.com/show_bug.cgi?id=2240246


Related News