SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2189-1
Rating:             important
References:         #1198603 #1198604 #1198605 #1198606 #1198607 
                    #1198609 #1198610 #1198611 #1198612 #1198613 
                    #1198628 #1198629 #1198630 #1198631 #1198632 
                    #1198633 #1198634 #1198635 #1198636 #1198637 
                    #1198638 #1198639 #1198640 #1199928 
Cross-References:   CVE-2021-46669 CVE-2022-21427 CVE-2022-27376
                    CVE-2022-27377 CVE-2022-27378 CVE-2022-27379
                    CVE-2022-27380 CVE-2022-27381 CVE-2022-27382
                    CVE-2022-27383 CVE-2022-27384 CVE-2022-27386
                    CVE-2022-27387 CVE-2022-27444 CVE-2022-27445
                    CVE-2022-27446 CVE-2022-27447 CVE-2022-27448
                    CVE-2022-27449 CVE-2022-27451 CVE-2022-27452
                    CVE-2022-27455 CVE-2022-27456 CVE-2022-27457
                    CVE-2022-27458
CVSS scores:
                    CVE-2021-46669 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-21427 (NVD) : 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27376 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27376 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27377 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27377 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27378 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27378 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27379 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27379 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27380 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27380 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27381 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27381 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27382 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27382 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27383 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27383 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27384 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27384 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27386 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27386 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27387 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27387 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-27444 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27444 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27445 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27445 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27446 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27446 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27447 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27447 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27448 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27448 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27449 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27449 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27451 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27451 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27452 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27452 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27455 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27455 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27456 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27456 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27457 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27457 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
                    CVE-2022-27458 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-27458 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes 25 vulnerabilities is now available.

Description:

   This update for mariadb fixes the following issues:

   Update to 10.4.25 (bsc#1199928):

   - CVE-2021-46669 (bsc#1199928)
   - CVE-2022-21427 (bsc#1199928)
   - CVE-2022-27376 (bsc#1198628)
   - CVE-2022-27377 (bsc#1198603)
   - CVE-2022-27378 (bsc#1198604)
   - CVE-2022-27379 (bsc#1198605)
   - CVE-2022-27380 (bsc#1198606)
   - CVE-2022-27381 (bsc#1198607)
   - CVE-2022-27382 (bsc#1198609)
   - CVE-2022-27383 (bsc#1198610)
   - CVE-2022-27384 (bsc#1198611)
   - CVE-2022-27386 (bsc#1198612)
   - CVE-2022-27387 (bsc#1198613)
   - CVE-2022-27444 (bsc#1198634)
   - CVE-2022-27445 (bsc#1198629)
   - CVE-2022-27446 (bsc#1198630)
   - CVE-2022-27447 (bsc#1198631)
   - CVE-2022-27448 (bsc#1198632)
   - CVE-2022-27449 (bsc#1198633)
   - CVE-2022-27451 (bsc#1198639)
   - CVE-2022-27452 (bsc#1198640)
   - CVE-2022-27455 (bsc#1198638)
   - CVE-2022-27456 (bsc#1198635)
   - CVE-2022-27457 (bsc#1198636)
   - CVE-2022-27458 (bsc#1198637)

   External refernences:

   - https://mariadb.com/kb/en/library/mariadb-10425-release-notes
   - https://mariadb.com/kb/en/library/mariadb-10425-changelog


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2189=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2189=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2189=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2189=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2189=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2189=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2189=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2189=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2189=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Manager Server 4.1 (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Manager Proxy 4.1 (x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Manager Proxy 4.1 (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      libmariadbd-devel-10.4.25-150200.3.28.1
      libmariadbd19-10.4.25-150200.3.28.1
      libmariadbd19-debuginfo-10.4.25-150200.3.28.1
      mariadb-10.4.25-150200.3.28.1
      mariadb-client-10.4.25-150200.3.28.1
      mariadb-client-debuginfo-10.4.25-150200.3.28.1
      mariadb-debuginfo-10.4.25-150200.3.28.1
      mariadb-debugsource-10.4.25-150200.3.28.1
      mariadb-tools-10.4.25-150200.3.28.1
      mariadb-tools-debuginfo-10.4.25-150200.3.28.1

   - SUSE Enterprise Storage 7 (noarch):

      mariadb-errormessages-10.4.25-150200.3.28.1


References:

   https://www.suse.com/security/cve/CVE-2021-46669.html
   https://www.suse.com/security/cve/CVE-2022-21427.html
   https://www.suse.com/security/cve/CVE-2022-27376.html
   https://www.suse.com/security/cve/CVE-2022-27377.html
   https://www.suse.com/security/cve/CVE-2022-27378.html
   https://www.suse.com/security/cve/CVE-2022-27379.html
   https://www.suse.com/security/cve/CVE-2022-27380.html
   https://www.suse.com/security/cve/CVE-2022-27381.html
   https://www.suse.com/security/cve/CVE-2022-27382.html
   https://www.suse.com/security/cve/CVE-2022-27383.html
   https://www.suse.com/security/cve/CVE-2022-27384.html
   https://www.suse.com/security/cve/CVE-2022-27386.html
   https://www.suse.com/security/cve/CVE-2022-27387.html
   https://www.suse.com/security/cve/CVE-2022-27444.html
   https://www.suse.com/security/cve/CVE-2022-27445.html
   https://www.suse.com/security/cve/CVE-2022-27446.html
   https://www.suse.com/security/cve/CVE-2022-27447.html
   https://www.suse.com/security/cve/CVE-2022-27448.html
   https://www.suse.com/security/cve/CVE-2022-27449.html
   https://www.suse.com/security/cve/CVE-2022-27451.html
   https://www.suse.com/security/cve/CVE-2022-27452.html
   https://www.suse.com/security/cve/CVE-2022-27455.html
   https://www.suse.com/security/cve/CVE-2022-27456.html
   https://www.suse.com/security/cve/CVE-2022-27457.html
   https://www.suse.com/security/cve/CVE-2022-27458.html
   https://bugzilla.suse.com/1198603
   https://bugzilla.suse.com/1198604
   https://bugzilla.suse.com/1198605
   https://bugzilla.suse.com/1198606
   https://bugzilla.suse.com/1198607
   https://bugzilla.suse.com/1198609
   https://bugzilla.suse.com/1198610
   https://bugzilla.suse.com/1198611
   https://bugzilla.suse.com/1198612
   https://bugzilla.suse.com/1198613
   https://bugzilla.suse.com/1198628
   https://bugzilla.suse.com/1198629
   https://bugzilla.suse.com/1198630
   https://bugzilla.suse.com/1198631
   https://bugzilla.suse.com/1198632
   https://bugzilla.suse.com/1198633
   https://bugzilla.suse.com/1198634
   https://bugzilla.suse.com/1198635
   https://bugzilla.suse.com/1198636
   https://bugzilla.suse.com/1198637
   https://bugzilla.suse.com/1198638
   https://bugzilla.suse.com/1198639
   https://bugzilla.suse.com/1198640
   https://bugzilla.suse.com/1199928

SUSE: 2022:2189-1 important: mariadb

June 27, 2022
An update that fixes 25 vulnerabilities is now available

Summary

This update for mariadb fixes the following issues: Update to 10.4.25 (bsc#1199928): - CVE-2021-46669 (bsc#1199928) - CVE-2022-21427 (bsc#1199928) - CVE-2022-27376 (bsc#1198628) - CVE-2022-27377 (bsc#1198603) - CVE-2022-27378 (bsc#1198604) - CVE-2022-27379 (bsc#1198605) - CVE-2022-27380 (bsc#1198606) - CVE-2022-27381 (bsc#1198607) - CVE-2022-27382 (bsc#1198609) - CVE-2022-27383 (bsc#1198610) - CVE-2022-27384 (bsc#1198611) - CVE-2022-27386 (bsc#1198612) - CVE-2022-27387 (bsc#1198613) - CVE-2022-27444 (bsc#1198634) - CVE-2022-27445 (bsc#1198629) - CVE-2022-27446 (bsc#1198630) - CVE-2022-27447 (bsc#1198631) - CVE-2022-27448 (bsc#1198632) - CVE-2022-27449 (bsc#1198633) - CVE-2022-27451 (bsc#1198639) - CVE-2022-27452 (bsc#1198640) - CVE-2022-27455 (bsc#1198638) - CVE-2022-27456 (bsc#1198635) - CVE-2022-27457 (bsc#1198636) - CVE-2022-27458 (bsc#1198637) External refernences: - https://mariadb.com/kb/en/library/mariadb-10425-release-notes - https://mariadb.com/kb/en/library/mariadb-10425-changelog Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2189=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2189=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2189=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2189=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2189=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2189=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2189=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2189=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-2189=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Manager Server 4.1 (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Manager Retail Branch Server 4.1 (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Manager Proxy 4.1 (x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Manager Proxy 4.1 (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Linux Enterprise Server 15-SP2-BCL (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch): mariadb-errormessages-10.4.25-150200.3.28.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): libmariadbd-devel-10.4.25-150200.3.28.1 libmariadbd19-10.4.25-150200.3.28.1 libmariadbd19-debuginfo-10.4.25-150200.3.28.1 mariadb-10.4.25-150200.3.28.1 mariadb-client-10.4.25-150200.3.28.1 mariadb-client-debuginfo-10.4.25-150200.3.28.1 mariadb-debuginfo-10.4.25-150200.3.28.1 mariadb-debugsource-10.4.25-150200.3.28.1 mariadb-tools-10.4.25-150200.3.28.1 mariadb-tools-debuginfo-10.4.25-150200.3.28.1 - SUSE Enterprise Storage 7 (noarch): mariadb-errormessages-10.4.25-150200.3.28.1

References

#1198603 #1198604 #1198605 #1198606 #1198607

#1198609 #1198610 #1198611 #1198612 #1198613

#1198628 #1198629 #1198630 #1198631 #1198632

#1198633 #1198634 #1198635 #1198636 #1198637

#1198638 #1198639 #1198640 #1199928

Cross- CVE-2021-46669 CVE-2022-21427 CVE-2022-27376

CVE-2022-27377 CVE-2022-27378 CVE-2022-27379

CVE-2022-27380 CVE-2022-27381 CVE-2022-27382

CVE-2022-27383 CVE-2022-27384 CVE-2022-27386

CVE-2022-27387 CVE-2022-27444 CVE-2022-27445

CVE-2022-27446 CVE-2022-27447 CVE-2022-27448

CVE-2022-27449 CVE-2022-27451 CVE-2022-27452

CVE-2022-27455 CVE-2022-27456 CVE-2022-27457

CVE-2022-27458

CVSS scores:

CVE-2021-46669 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-21427 (NVD) : 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27376 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27376 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27377 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27377 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27378 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27378 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27379 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27379 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27380 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27380 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27381 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27381 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27382 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27382 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27383 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27383 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27384 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27384 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27386 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27386 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27387 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27387 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-27444 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27444 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27445 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27445 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27446 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27446 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27447 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27447 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27448 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27448 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27449 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27449 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27451 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27451 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27452 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27452 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27455 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27455 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27456 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27456 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27457 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27457 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

CVE-2022-27458 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-27458 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2021-46669.html

https://www.suse.com/security/cve/CVE-2022-21427.html

https://www.suse.com/security/cve/CVE-2022-27376.html

https://www.suse.com/security/cve/CVE-2022-27377.html

https://www.suse.com/security/cve/CVE-2022-27378.html

https://www.suse.com/security/cve/CVE-2022-27379.html

https://www.suse.com/security/cve/CVE-2022-27380.html

https://www.suse.com/security/cve/CVE-2022-27381.html

https://www.suse.com/security/cve/CVE-2022-27382.html

https://www.suse.com/security/cve/CVE-2022-27383.html

https://www.suse.com/security/cve/CVE-2022-27384.html

https://www.suse.com/security/cve/CVE-2022-27386.html

https://www.suse.com/security/cve/CVE-2022-27387.html

https://www.suse.com/security/cve/CVE-2022-27444.html

https://www.suse.com/security/cve/CVE-2022-27445.html

https://www.suse.com/security/cve/CVE-2022-27446.html

https://www.suse.com/security/cve/CVE-2022-27447.html

https://www.suse.com/security/cve/CVE-2022-27448.html

https://www.suse.com/security/cve/CVE-2022-27449.html

https://www.suse.com/security/cve/CVE-2022-27451.html

https://www.suse.com/security/cve/CVE-2022-27452.html

https://www.suse.com/security/cve/CVE-2022-27455.html

https://www.suse.com/security/cve/CVE-2022-27456.html

https://www.suse.com/security/cve/CVE-2022-27457.html

https://www.suse.com/security/cve/CVE-2022-27458.html

https://bugzilla.suse.com/1198603

https://bugzilla.suse.com/1198604

https://bugzilla.suse.com/1198605

https://bugzilla.suse.com/1198606

https://bugzilla.suse.com/1198607

https://bugzilla.suse.com/1198609

https://bugzilla.suse.com/1198610

https://bugzilla.suse.com/1198611

https://bugzilla.suse.com/1198612

https://bugzilla.suse.com/1198613

https://bugzilla.suse.com/1198628

https://bugzilla.suse.com/1198629

https://bugzilla.suse.com/1198630

https://bugzilla.suse.com/1198631

https://bugzilla.suse.com/1198632

https://bugzilla.suse.com/1198633

https://bugzilla.suse.com/1198634

https://bugzilla.suse.com/1198635

https://bugzilla.suse.com/1198636

https://bugzilla.suse.com/1198637

https://bugzilla.suse.com/1198638

https://bugzilla.suse.com/1198639

https://bugzilla.suse.com/1198640

https://bugzilla.suse.com/1199928

Severity
Announcement ID: SUSE-SU-2022:2189-1
Rating: important

Related News