Oval Definition:oval:com.redhat.rhsa:def:20226443
Revision Date:2022-09-13Version:637
Title:RHSA-2022:6443: mariadb:10.3 security and bug fix update (Moderate)
Description:MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (10.3.35), galera (25.3.35).

Security Fix(es):

  • mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)

  • mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)

  • mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)

  • mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)

  • mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)

  • mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)

  • mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)

  • mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)

  • mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)

  • mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)

  • mariadb: server crash at my_decimal::operator= (CVE-2022-27380)

  • mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)

  • mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)

  • mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)

  • mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)

  • mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)

  • mariadb: assertion failure in compare_order_elements (CVE-2022-27445)

  • mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)

  • mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)

  • mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)

  • mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)

  • mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)

  • mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)

  • mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)

  • mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)

  • mariadb: server crash at Item_subselect::init_expr_cache_tracker (CVE-2022-32083)

  • mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor (CVE-2022-32085)

  • mariadb: server crash in Item_args::walk_args (CVE-2022-32087)

  • mariadb: segmentation fault in Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort (CVE-2022-32088)

  • mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)

  • mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)

  • mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)

  • mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)

  • mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)

  • mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)

    For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

    Bug Fix(es):

  • [Tracker] Rebase to Galera 25.3.35 for MariaDB-10.3 (BZ#2107075)
  • Family:unixClass:patch
    Status:Reference(s):CVE-2021-46659
    CVE-2021-46661
    CVE-2021-46663
    CVE-2021-46664
    CVE-2021-46665
    CVE-2021-46668
    CVE-2021-46669
    CVE-2022-21427
    CVE-2022-21595
    CVE-2022-24048
    CVE-2022-24050
    CVE-2022-24051
    CVE-2022-24052
    CVE-2022-27376
    CVE-2022-27377
    CVE-2022-27378
    CVE-2022-27379
    CVE-2022-27380
    CVE-2022-27381
    CVE-2022-27383
    CVE-2022-27384
    CVE-2022-27386
    CVE-2022-27387
    CVE-2022-27445
    CVE-2022-27447
    CVE-2022-27448
    CVE-2022-27449
    CVE-2022-27452
    CVE-2022-27456
    CVE-2022-27458
    CVE-2022-31622
    CVE-2022-31623
    CVE-2022-32083
    CVE-2022-32085
    CVE-2022-32087
    CVE-2022-32088
    RHSA-2022:6443
    Platform(s):Red Hat Enterprise Linux 8
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 8 is installed
  • OR Red Hat CoreOS 4 is installed
  • AND
  • Module mariadb:10.3 is enabled
  • BACK