Rocky Linux: RLSA-2023:5683 mariadb
Summary
An update is available for mariadb, galera, module.Judy, module.mariadb, Judy, module.galera. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
galera-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
galera-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.src.rpm
galera-debuginfo-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
galera-debugsource-0:26.4.14-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
Judy-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm
Judy-0:1.0.5-18.module+el8.4.0+427+adf35707.src.rpm
Judy-debuginfo-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm
Judy-debugsource-0:1.0.5-18.module+el8.4.0+427+adf35707.aarch64.rpm
mariadb-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.src.rpm
mariadb-backup-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-backup-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-common-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-debugsource-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-devel-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-embedded-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-embedded-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-embedded-devel-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-errmsg-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-gssapi-server-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-gssapi-server-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-oqgraph-engine-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-pam-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-pam-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-server-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-server-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-server-galera-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-server-utils-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-server-utils-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-test-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
mariadb-test-debuginfo-3:10.5.22-1.module+el8.8.0+1490+31c52b1f.aarch64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5157
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2106028
https://bugzilla.redhat.com/show_bug.cgi?id=2106030
https://bugzilla.redhat.com/show_bug.cgi?id=2106034
https://bugzilla.redhat.com/show_bug.cgi?id=2106035
https://bugzilla.redhat.com/show_bug.cgi?id=2106042
https://bugzilla.redhat.com/show_bug.cgi?id=2130105
https://bugzilla.redhat.com/show_bug.cgi?id=2163609
https://bugzilla.redhat.com/show_bug.cgi?id=2240246