Lucene search

K
suseSuseSUSE-SU-2022:2003-1
HistoryJun 07, 2022 - 12:00 a.m.

Security update for mariadb (important)

2022-06-0700:00:00
lists.opensuse.org
45

0.004 Low

EPSS

Percentile

73.3%

An update that fixes 25 vulnerabilities is now available.

Description:

This update for mariadb fixes the following issues:

Update to 10.5.16 (bsc#1199928):

  • CVE-2021-46669 (bsc#1199928)

  • CVE-2022-27376 (bsc#1198628)

  • CVE-2022-27377 (bsc#1198603)

  • CVE-2022-27378 (bsc#1198604)

  • CVE-2022-27379 (bsc#1198605)

  • CVE-2022-27380 (bsc#1198606)

  • CVE-2022-27381 (bsc#1198607)

  • CVE-2022-27382 (bsc#1198609)

  • CVE-2022-27383 (bsc#1198610)

  • CVE-2022-27384 (bsc#1198611)

  • CVE-2022-27386 (bsc#1198612)

  • CVE-2022-27387 (bsc#1198613)

  • CVE-2022-27444 (bsc#1198634)

  • CVE-2022-27445 (bsc#1198629)

  • CVE-2022-27446 (bsc#1198630)

  • CVE-2022-27447 (bsc#1198631)

  • CVE-2022-27448 (bsc#1198632)

  • CVE-2022-27449 (bsc#1198633)

  • CVE-2022-27451 (bsc#1198639)

  • CVE-2022-27452 (bsc#1198640)

  • CVE-2022-27455 (bsc#1198638)

  • CVE-2022-27456 (bsc#1198635)

  • CVE-2022-27457 (bsc#1198636)

  • CVE-2022-27458 (bsc#1198637)

  • The following issue is not affecting this package: CVE-2022-21427

External refernences:

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-2003=1

  • SUSE Linux Enterprise Module for Server Applications 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-2003=1

  • SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2003=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm
SUSE Linux Enterprise Module for Server Applications 15SP3aarch64<  SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
SUSE Linux Enterprise Module for Server Applications 15SP3ppc64le<  SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
SUSE Linux Enterprise Module for Server Applications 15SP3s390x<  SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
SUSE Linux Enterprise Module for Server Applications 15SP3x86_64<  SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
SUSE Linux Enterprise Module for Server Applications 15SP3noarch<  SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):- SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):.noarch.rpm
Rows per page:
1-10 of 141