Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5739.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5739-1)
Summary:The remote host is missing an update for the 'mariadb-10.3, mariadb-10.6' package(s) announced via the USN-5739-1 advisory.
Description:Summary:
The remote host is missing an update for the 'mariadb-10.3, mariadb-10.6' package(s) announced via the USN-5739-1 advisory.

Vulnerability Insight:
Several security issues were discovered in MariaDB and this update
includes new upstream MariaDB versions to fix these issues.

MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11
in Ubuntu 22.04 LTS and Ubuntu 22.10.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Affected Software/OS:
'mariadb-10.3, mariadb-10.6' package(s) on Ubuntu 20.04, Ubuntu 22.04, Ubuntu 22.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-25032
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
Debian Security Information: DSA-5111 (Google Search)
https://www.debian.org/security/2022/dsa-5111
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZZPTWRYQULAOL3AW7RZJNVZ2UONXCV4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DF62MVMH3QUGMBDCB3DY2ERQ6EBHTADB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DCZFIJBJTZ7CL5QXBFKTQ22Q26VINRUF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
http://seclists.org/fulldisclosure/2022/May/38
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/33
https://security.gentoo.org/glsa/202210-42
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-46669
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/
https://jira.mariadb.org/browse/MDEV-25638
Common Vulnerability Exposure (CVE) ID: CVE-2022-21427
https://www.oracle.com/security-alerts/cpuapr2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-27376
https://jira.mariadb.org/browse/MDEV-26354
Common Vulnerability Exposure (CVE) ID: CVE-2022-27377
https://jira.mariadb.org/browse/MDEV-26281
Common Vulnerability Exposure (CVE) ID: CVE-2022-27378
https://jira.mariadb.org/browse/MDEV-26423
Common Vulnerability Exposure (CVE) ID: CVE-2022-27379
https://jira.mariadb.org/browse/MDEV-26353
Common Vulnerability Exposure (CVE) ID: CVE-2022-27380
https://jira.mariadb.org/browse/MDEV-26280
Common Vulnerability Exposure (CVE) ID: CVE-2022-27381
https://jira.mariadb.org/browse/MDEV-26061
Common Vulnerability Exposure (CVE) ID: CVE-2022-27382
https://jira.mariadb.org/browse/MDEV-26402
Common Vulnerability Exposure (CVE) ID: CVE-2022-27383
https://jira.mariadb.org/browse/MDEV-26323
Common Vulnerability Exposure (CVE) ID: CVE-2022-27384
https://jira.mariadb.org/browse/MDEV-26047
Common Vulnerability Exposure (CVE) ID: CVE-2022-27386
https://jira.mariadb.org/browse/MDEV-26406
Common Vulnerability Exposure (CVE) ID: CVE-2022-27387
https://jira.mariadb.org/browse/MDEV-26422
Common Vulnerability Exposure (CVE) ID: CVE-2022-27444
https://jira.mariadb.org/browse/MDEV-28080
Common Vulnerability Exposure (CVE) ID: CVE-2022-27445
https://jira.mariadb.org/browse/MDEV-28081
Common Vulnerability Exposure (CVE) ID: CVE-2022-27446
https://jira.mariadb.org/browse/MDEV-28082
Common Vulnerability Exposure (CVE) ID: CVE-2022-27447
https://jira.mariadb.org/browse/MDEV-28099
Common Vulnerability Exposure (CVE) ID: CVE-2022-27448
https://jira.mariadb.org/browse/MDEV-28095
Common Vulnerability Exposure (CVE) ID: CVE-2022-27449
https://jira.mariadb.org/browse/MDEV-28089
Common Vulnerability Exposure (CVE) ID: CVE-2022-27451
https://jira.mariadb.org/browse/MDEV-28094
Common Vulnerability Exposure (CVE) ID: CVE-2022-27452
https://jira.mariadb.org/browse/MDEV-28090
Common Vulnerability Exposure (CVE) ID: CVE-2022-27455
https://jira.mariadb.org/browse/MDEV-28097
Common Vulnerability Exposure (CVE) ID: CVE-2022-27456
https://jira.mariadb.org/browse/MDEV-28093
Common Vulnerability Exposure (CVE) ID: CVE-2022-27457
https://jira.mariadb.org/browse/MDEV-28098
Common Vulnerability Exposure (CVE) ID: CVE-2022-27458
Common Vulnerability Exposure (CVE) ID: CVE-2022-32081
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/
https://jira.mariadb.org/browse/MDEV-26420
Common Vulnerability Exposure (CVE) ID: CVE-2022-32082
https://jira.mariadb.org/browse/MDEV-26433
Common Vulnerability Exposure (CVE) ID: CVE-2022-32083
Common Vulnerability Exposure (CVE) ID: CVE-2022-32084
https://jira.mariadb.org/browse/MDEV-26427
Common Vulnerability Exposure (CVE) ID: CVE-2022-32085
https://jira.mariadb.org/browse/MDEV-26407
Common Vulnerability Exposure (CVE) ID: CVE-2022-32086
https://jira.mariadb.org/browse/MDEV-26412
Common Vulnerability Exposure (CVE) ID: CVE-2022-32087
https://jira.mariadb.org/browse/MDEV-26437
Common Vulnerability Exposure (CVE) ID: CVE-2022-32088
https://jira.mariadb.org/browse/MDEV-26419
Common Vulnerability Exposure (CVE) ID: CVE-2022-32089
https://jira.mariadb.org/browse/MDEV-26410
Common Vulnerability Exposure (CVE) ID: CVE-2022-32091
https://jira.mariadb.org/browse/MDEV-26431
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.