Lucene search

K
rockyRockylinux Product ErrataRLSA-2022:5826
HistoryAug 02, 2022 - 7:05 a.m.

mariadb:10.5 security, bug fix, and enhancement update

2022-08-0207:05:52
Rockylinux Product Errata
errata.rockylinux.org
14

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.8%

An update is available for Judy, mariadb, galera.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16).

Security Fix(es):

  • mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)

  • mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)

  • mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)

  • mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)

  • mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)

  • mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)

  • mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)

  • mariadb: crash in create_tmp_table::finalize (CVE-2022-27378)

  • mariadb: crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)

  • mariadb: crash at my_decimal::operator= (CVE-2022-27380)

  • mariadb: crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)

  • mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)

  • mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)

  • mariadb: via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)

  • mariadb: crash in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)

  • mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)

  • mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)

  • mariadb: assertion failure in compare_order_elements (CVE-2022-27445)

  • mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)

  • mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)

  • mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)

  • mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)

  • mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)

  • mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)

  • mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)

  • mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)

  • mariadb: incorrect key in “dup value” error after long unique (CVE-2022-27457)

  • mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)

  • mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)

  • mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)

  • mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)

  • mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)

  • mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)

  • mariadb: crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)

  • mariadb: crash because of incorrect used_tables expectations (CVE-2021-46665)

  • mariadb: crash via certain long SELECT DISTINCT statements (CVE-2021-46668)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Don’t use less parallelism if not necessary (BZ#2096934)

  • Links in galera package description are bad (BZ#2096935)

  • [Tracker] Rebase to Galera 26.4.11 (BZ#2096936)

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

72.8%