Lucene search

K
redhatRedHatRHSA-2022:5759
HistoryJul 28, 2022 - 3:49 p.m.

(RHSA-2022:5759) Moderate: rh-mariadb105-galera and rh-mariadb105-mariadb security and bugfix update

2022-07-2815:49:44
access.redhat.com
56

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.9%

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb105-galera (26.4.11), rh-mariadb105-mariadb (10.5.16).

Security Fix(es):

  • mariadb: convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)

  • mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)

  • mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)

  • mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)

  • mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)

  • mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)

  • mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)

  • mariadb: crash in create_tmp_table::finalize (CVE-2022-27378)

  • mariadb: crash in arg_comparator::compare_real_fixed (CVE-2022-27379)

  • mariadb: crash at my_decimal::operator= (CVE-2022-27380)

  • mariadb: crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)

  • mariadb: assertion failure via Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)

  • mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)

  • mariadb: crash via Item_subselect::init_expr_cache_tracker (CVE-2022-27384)

  • mariadb: crashe in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)

  • mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)

  • mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)

  • mariadb: assertion failure in compare_order_elements (CVE-2022-27445)

  • mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)

  • mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)

  • mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)

  • mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)

  • mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)

  • mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)

  • mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)

  • mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)

  • mariadb: incorrect key in “dup value” error after long unique (CVE-2022-27457)

  • mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)

  • mariadb: improper locking in ds_compress.cc (CVE-2022-31622)

  • mariadb: improper locking in ds_compress.cc (CVE-2022-31623)

  • mariadb: crash at init_expr_cache_tracker (CVE-2022-32083)

  • mariadb: crash in cleanup/Item::cleanup_processor (CVE-2022-32085)

  • mariadb: crash in fix_outer_field for INSERT SELECT (CVE-2022-32086)

  • mariadb: crash in Item_args::walk_args (CVE-2022-32087)

  • mariadb: segmentation fault in get_loops/report_use/filesort (CVE-2022-32088)

  • mariadb: crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)

  • mariadb: crash via an unused common table expression (CTE) (CVE-2021-46661)

  • mariadb: ha_maria::extra crash via certain SELECT statements (CVE-2021-46663)

  • mariadb: crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)

  • mariadb: sql_parse.cc crash because of used_tables expectations (CVE-2021-46665)

  • mariadb: application crash via long SELECT DISTINCT statements (CVE-2021-46668)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Don’t use less parallelism if not necessary (BZ#2101776)

  • [Tracker] Rebase to Galera 26.4.11 (BZ#2101783)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.9%