SUSE Security Update: Security update for mariadb
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3225-1
Rating:             important
References:         #1197459 #1200105 #1201161 #1201163 #1201164 
                    #1201165 #1201166 #1201167 #1201168 #1201169 
                    #1201170 
Cross-References:   CVE-2018-25032 CVE-2022-32081 CVE-2022-32083
                    CVE-2022-32084 CVE-2022-32085 CVE-2022-32086
                    CVE-2022-32087 CVE-2022-32088 CVE-2022-32089
                    CVE-2022-32091
CVSS scores:
                    CVE-2018-25032 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2018-25032 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-32081 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32081 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32083 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32083 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32084 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32084 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32085 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32085 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32086 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32086 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32087 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32087 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32088 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32088 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32089 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32089 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32091 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-32091 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has one errata
   is now available.

Description:

   This update for mariadb fixes the following issues:

   Update to 10.4.26:

   - CVE-2022-32089 (bsc#1201169)
   - CVE-2022-32081 (bsc#1201161)
   - CVE-2022-32091 (bsc#1201170)
   - CVE-2022-32084 (bsc#1201164)
   - CVE-2018-25032 (bsc#1197459)
   - CVE-2022-32088 (bsc#1201168)
   - CVE-2022-32087 (bsc#1201167)
   - CVE-2022-32086 (bsc#1201166)
   - CVE-2022-32085 (bsc#1201165)
   - CVE-2022-32083 (bsc#1201163)

   Bugfixes:

   - Update mysql-systemd-helper to be aware of custom group (bsc#1200105).

   External references:

   - https://mariadb.com/kb/en/mariadb-10426-release-notes/
   - https://mariadb.com/kb/en/mariadb-10426-changelog/


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3225=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3225=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3225=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3225=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3225=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3225=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3225=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3225=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3225=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Manager Server 4.1 (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Manager Proxy 4.1 (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Manager Proxy 4.1 (x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      libmariadbd-devel-10.4.26-150200.3.31.1
      libmariadbd19-10.4.26-150200.3.31.1
      libmariadbd19-debuginfo-10.4.26-150200.3.31.1
      mariadb-10.4.26-150200.3.31.1
      mariadb-client-10.4.26-150200.3.31.1
      mariadb-client-debuginfo-10.4.26-150200.3.31.1
      mariadb-debuginfo-10.4.26-150200.3.31.1
      mariadb-debugsource-10.4.26-150200.3.31.1
      mariadb-tools-10.4.26-150200.3.31.1
      mariadb-tools-debuginfo-10.4.26-150200.3.31.1

   - SUSE Enterprise Storage 7 (noarch):

      mariadb-errormessages-10.4.26-150200.3.31.1


References:

   https://www.suse.com/security/cve/CVE-2018-25032.html
   https://www.suse.com/security/cve/CVE-2022-32081.html
   https://www.suse.com/security/cve/CVE-2022-32083.html
   https://www.suse.com/security/cve/CVE-2022-32084.html
   https://www.suse.com/security/cve/CVE-2022-32085.html
   https://www.suse.com/security/cve/CVE-2022-32086.html
   https://www.suse.com/security/cve/CVE-2022-32087.html
   https://www.suse.com/security/cve/CVE-2022-32088.html
   https://www.suse.com/security/cve/CVE-2022-32089.html
   https://www.suse.com/security/cve/CVE-2022-32091.html
   https://bugzilla.suse.com/1197459
   https://bugzilla.suse.com/1200105
   https://bugzilla.suse.com/1201161
   https://bugzilla.suse.com/1201163
   https://bugzilla.suse.com/1201164
   https://bugzilla.suse.com/1201165
   https://bugzilla.suse.com/1201166
   https://bugzilla.suse.com/1201167
   https://bugzilla.suse.com/1201168
   https://bugzilla.suse.com/1201169
   https://bugzilla.suse.com/1201170

SUSE: 2022:3225-1 important: mariadb

September 9, 2022
An update that solves 10 vulnerabilities and has one errata is now available

Summary

This update for mariadb fixes the following issues: Update to 10.4.26: - CVE-2022-32089 (bsc#1201169) - CVE-2022-32081 (bsc#1201161) - CVE-2022-32091 (bsc#1201170) - CVE-2022-32084 (bsc#1201164) - CVE-2018-25032 (bsc#1197459) - CVE-2022-32088 (bsc#1201168) - CVE-2022-32087 (bsc#1201167) - CVE-2022-32086 (bsc#1201166) - CVE-2022-32085 (bsc#1201165) - CVE-2022-32083 (bsc#1201163) Bugfixes: - Update mysql-systemd-helper to be aware of custom group (bsc#1200105). External references: - https://mariadb.com/kb/en/mariadb-10426-release-notes/ - https://mariadb.com/kb/en/mariadb-10426-changelog/ Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3225=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3225=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3225=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3225=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3225=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3225=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3225=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3225=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-3225=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Manager Server 4.1 (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Manager Retail Branch Server 4.1 (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Manager Proxy 4.1 (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Manager Proxy 4.1 (x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Linux Enterprise Server 15-SP2-BCL (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch): mariadb-errormessages-10.4.26-150200.3.31.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): libmariadbd-devel-10.4.26-150200.3.31.1 libmariadbd19-10.4.26-150200.3.31.1 libmariadbd19-debuginfo-10.4.26-150200.3.31.1 mariadb-10.4.26-150200.3.31.1 mariadb-client-10.4.26-150200.3.31.1 mariadb-client-debuginfo-10.4.26-150200.3.31.1 mariadb-debuginfo-10.4.26-150200.3.31.1 mariadb-debugsource-10.4.26-150200.3.31.1 mariadb-tools-10.4.26-150200.3.31.1 mariadb-tools-debuginfo-10.4.26-150200.3.31.1 - SUSE Enterprise Storage 7 (noarch): mariadb-errormessages-10.4.26-150200.3.31.1

References

#1197459 #1200105 #1201161 #1201163 #1201164

#1201165 #1201166 #1201167 #1201168 #1201169

#1201170

Cross- CVE-2018-25032 CVE-2022-32081 CVE-2022-32083

CVE-2022-32084 CVE-2022-32085 CVE-2022-32086

CVE-2022-32087 CVE-2022-32088 CVE-2022-32089

CVE-2022-32091

CVSS scores:

CVE-2018-25032 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2018-25032 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-32081 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32081 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32083 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32083 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32084 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32084 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32085 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32085 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32086 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32086 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32087 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32087 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32088 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32088 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32089 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32089 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32091 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-32091 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2018-25032.html

https://www.suse.com/security/cve/CVE-2022-32081.html

https://www.suse.com/security/cve/CVE-2022-32083.html

https://www.suse.com/security/cve/CVE-2022-32084.html

https://www.suse.com/security/cve/CVE-2022-32085.html

https://www.suse.com/security/cve/CVE-2022-32086.html

https://www.suse.com/security/cve/CVE-2022-32087.html

https://www.suse.com/security/cve/CVE-2022-32088.html

https://www.suse.com/security/cve/CVE-2022-32089.html

https://www.suse.com/security/cve/CVE-2022-32091.html

https://bugzilla.suse.com/1197459

https://bugzilla.suse.com/1200105

https://bugzilla.suse.com/1201161

https://bugzilla.suse.com/1201163

https://bugzilla.suse.com/1201164

https://bugzilla.suse.com/1201165

https://bugzilla.suse.com/1201166

https://bugzilla.suse.com/1201167

https://bugzilla.suse.com/1201168

https://bugzilla.suse.com/1201169

https://bugzilla.suse.com/1201170

Severity
Announcement ID: SUSE-SU-2022:3225-1
Rating: important

Related News