Bug 2055709 - CVE-2021-46659 CVE-2022-24048 CVE-2022-24050 CVE-2022-24051 CVE-2022-24052 CVE-2022-31622 CVE-2022-31623 CVE-2022-21595 mariadb:10.3/mariadb: various flaws [fedora-all]
Summary: CVE-2021-46659 CVE-2022-24048 CVE-2022-24050 CVE-2022-24051 CVE-2022-24052 CV...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: mariadb
Version: 35
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Michal Schorm
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 2068224 2078300 2078317 2078329 (view as bug list)
Depends On:
Blocks: CVE-2021-46659 CVE-2022-24052 CVE-2022-24051 CVE-2022-24048 CVE-2022-24050 CVE-2022-31622 CVE-2022-31623 CVE-2022-21595
TreeView+ depends on / blocked
 
Reported: 2022-02-17 14:59 UTC by Mauro Matteo Cascella
Modified: 2022-11-17 14:33 UTC (History)
10 users (show)

Fixed In Version: mariadb-10.3-3520220716094844.f27b74a8
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-07-27 00:32:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mauro Matteo Cascella 2022-02-17 14:59:31 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Mauro Matteo Cascella 2022-02-17 14:59:34 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2049302,2055709

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Mauro Matteo Cascella 2022-06-07 12:54:37 UTC
Added new parent flaw bugs to this tracking bug:

- 2092354 (CVE-2022-31622)
- 2092360 (CVE-2022-31623)

Comment 3 Mauro Matteo Cascella 2022-06-07 12:55:57 UTC
These issues were fixed upstream in version 10.3.33.

Comment 4 Mauro Matteo Cascella 2022-06-13 09:38:01 UTC
*** Bug 2078317 has been marked as a duplicate of this bug. ***

Comment 5 Mauro Matteo Cascella 2022-06-13 09:38:07 UTC
*** Bug 2078329 has been marked as a duplicate of this bug. ***

Comment 6 Mauro Matteo Cascella 2022-06-13 09:38:15 UTC
*** Bug 2078300 has been marked as a duplicate of this bug. ***

Comment 7 Mauro Matteo Cascella 2022-06-13 09:38:21 UTC
*** Bug 2068224 has been marked as a duplicate of this bug. ***

Comment 8 Mauro Matteo Cascella 2022-06-13 09:42:27 UTC
Added new parent flaw bugs to this tracking bug:

- 2068234 (CVE-2022-24048)
- 2069833 (CVE-2022-24050)
- 2068233 (CVE-2022-24051)
- 2068211 (CVE-2022-24052)

Comment 9 Fedora Update System 2022-07-17 12:32:37 UTC
FEDORA-MODULAR-2022-0cd0202272 has been submitted as an update to Fedora 35 Modular. https://bodhi.fedoraproject.org/updates/FEDORA-MODULAR-2022-0cd0202272

Comment 10 Fedora Update System 2022-07-18 00:22:12 UTC
FEDORA-MODULAR-2022-0cd0202272 has been pushed to the Fedora 35 Modular testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-MODULAR-2022-0cd0202272

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2022-07-27 00:32:52 UTC
FEDORA-MODULAR-2022-0cd0202272 has been pushed to the Fedora 35 Modular stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Mauro Matteo Cascella 2022-11-17 14:33:47 UTC
Added new parent flaw bug to this tracking bug:

- 2142862 (CVE-2022-21595)


Note You need to log in before you can comment on or make changes to this bug.