Bug 2114892 - CVE-2022-32081 CVE-2022-32082 CVE-2022-32084 CVE-2022-32089 CVE-2022-32091 CVE-2022-38791 mariadb: various flaws [fedora-all]
Summary: CVE-2022-32081 CVE-2022-32082 CVE-2022-32084 CVE-2022-32089 CVE-2022-32091 CV...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: mariadb
Version: 36
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Michal Schorm
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-32081 CVE-2022-32082 CVE-2022-32084 CVE-2022-32089 CVE-2022-32091 CVE-2022-38791
TreeView+ depends on / blocked
 
Reported: 2022-08-03 13:17 UTC by Mauro Matteo Cascella
Modified: 2022-11-30 01:38 UTC (History)
8 users (show)

Fixed In Version: mariadb-10.5.18-1.fc36 mariadb-10.5.18-1.fc37 mariadb-10.5.18-1.fc35
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-11-30 01:34:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mauro Matteo Cascella 2022-08-03 13:17:13 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Mauro Matteo Cascella 2022-08-03 13:17:16 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2106028,2114892

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Mauro Matteo Cascella 2022-08-03 13:18:55 UTC
Fixed upstream in version 10.5.17.

Comment 3 Mauro Matteo Cascella 2022-09-27 08:50:04 UTC
Added CVE-2022-38791.

Comment 4 Fedora Update System 2022-11-21 09:09:53 UTC
FEDORA-2022-e0e9a43546 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-e0e9a43546

Comment 5 Fedora Update System 2022-11-21 09:09:54 UTC
FEDORA-2022-333df1c4aa has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-333df1c4aa

Comment 6 Fedora Update System 2022-11-21 09:09:54 UTC
FEDORA-2022-cf88f807f9 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-cf88f807f9

Comment 7 Fedora Update System 2022-11-22 02:27:59 UTC
FEDORA-2022-e0e9a43546 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-e0e9a43546`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-e0e9a43546

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2022-11-22 02:30:12 UTC
FEDORA-2022-cf88f807f9 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-cf88f807f9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-cf88f807f9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2022-11-22 02:37:57 UTC
FEDORA-2022-333df1c4aa has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-333df1c4aa`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-333df1c4aa

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2022-11-30 01:34:11 UTC
FEDORA-2022-cf88f807f9 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2022-11-30 01:34:25 UTC
FEDORA-2022-e0e9a43546 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2022-11-30 01:38:12 UTC
FEDORA-2022-333df1c4aa has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.