Vulnerability Name:

CVE-2022-24050 (CCN-219811)

Assigned:2022-02-16
Published:2022-02-16
Updated:2022-06-30
Summary:MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.0 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-416
CWE-20
CWE-1173
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-24050

Source: XF
Type: UNKNOWN
mariadb-cve202224050-priv-esc(219811)

Source: FEDORA
Type: Mailing List, Patch, Third Party Advisory
FEDORA-2022-03350936ee

Source: FEDORA
Type: Mailing List, Patch, Third Party Advisory
FEDORA-2022-5cfe372ab7

Source: FEDORA
Type: Mailing List, Patch, Third Party Advisory
FEDORA-2022-263f7cc483

Source: CCN
Type: MariaDB Web site
Security Vulnerabilities Fixed in MariaDB

Source: MISC
Type: Patch, Vendor Advisory
https://mariadb.com/kb/en/security/

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20220318-0004/

Source: CCN
Type: ZDI-22-364
MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability

Source: MISC
Type: Third Party Advisory, VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-22-364/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mariadb:mariadb:*:*:*:*:*:*:*:* (Version >= 10.3.0 and < 10.3.33)
  • OR cpe:/a:mariadb:mariadb:*:*:*:*:*:*:*:* (Version >= 10.4.0 and < 10.4.23)
  • OR cpe:/a:mariadb:mariadb:*:*:*:*:*:*:*:* (Version >= 10.5.0 and < 10.5.14)
  • OR cpe:/a:mariadb:mariadb:*:*:*:*:*:*:*:* (Version >= 10.7.0 and < 10.7.2)
  • OR cpe:/a:mariadb:mariadb:*:*:*:*:*:*:*:* (Version >= 10.6.0 and < 10.6.6)
  • OR cpe:/a:mariadb:mariadb:*:*:*:*:*:*:*:* (Version >= 10.2.0 and < 10.2.42)
  • OR cpe:/a:mariadb:mariadb:10.8.0:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:36:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/a:redhat:enterprise_linux:9::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mariadb:mariadb:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20226443
    P
    RHSA-2022:6443: mariadb:10.3 security and bug fix update (Moderate)
    2022-09-13
    oval:com.redhat.rhsa:def:20225948
    P
    RHSA-2022:5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (Moderate)
    2022-08-09
    oval:com.redhat.rhsa:def:20225826
    P
    RHSA-2022:5826: mariadb:10.5 security, bug fix, and enhancement update (Moderate)
    2022-08-02
    oval:org.opensuse.security:def:3769
    P
    Security update for mariadb (Important)
    2022-07-27
    oval:org.opensuse.security:def:602
    P
    Security update for mariadb (Important)
    2022-07-27
    oval:org.opensuse.security:def:95402
    P
    Security update for mariadb (Important)
    2022-07-27
    oval:org.opensuse.security:def:3491
    P
    ft2demos-2.6.3-7.15.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95121
    P
    libmariadbd-devel-10.6.7-150400.1.4 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:809
    P
    Security update for mariadb (Important)
    2022-04-29
    oval:org.opensuse.security:def:125814
    P
    Security update for mariadb (Important)
    2022-03-09
    oval:org.opensuse.security:def:6186
    P
    Security update for mariadb (Important)
    2022-03-09
    oval:org.opensuse.security:def:126977
    P
    Security update for mariadb (Important)
    2022-03-09
    oval:org.opensuse.security:def:127375
    P
    Security update for mariadb (Important)
    2022-03-09
    oval:org.opensuse.security:def:119696
    P
    Security update for mariadb (Important)
    2022-03-04
    oval:org.opensuse.security:def:102252
    P
    Security update for mariadb (Important)
    2022-03-04
    oval:org.opensuse.security:def:119134
    P
    Security update for mariadb (Important)
    2022-03-04
    oval:org.opensuse.security:def:1691
    P
    Security update for mariadb (Important)
    2022-03-04
    oval:org.opensuse.security:def:119328
    P
    Security update for mariadb (Important)
    2022-03-04
    oval:org.opensuse.security:def:118833
    P
    Security update for mariadb (Important)
    2022-03-04
    oval:org.opensuse.security:def:119511
    P
    Security update for mariadb (Important)
    2022-03-04
    oval:org.opensuse.security:def:119023
    P
    Security update for mariadb (Important)
    2022-03-04
    BACK
    mariadb mariadb *
    mariadb mariadb *
    mariadb mariadb *
    mariadb mariadb *
    mariadb mariadb *
    mariadb mariadb *
    mariadb mariadb 10.8.0
    fedoraproject fedora 34
    fedoraproject fedora 35
    fedoraproject fedora 36
    mariadb mariadb *