-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb:10.3 security and bug fix update
Advisory ID:       RHSA-2022:6443-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6443
Issue date:        2022-09-13
CVE Names:         CVE-2021-46659 CVE-2021-46661 CVE-2021-46663 
                   CVE-2021-46664 CVE-2021-46665 CVE-2021-46668 
                   CVE-2021-46669 CVE-2022-21427 CVE-2022-24048 
                   CVE-2022-24050 CVE-2022-24051 CVE-2022-24052 
                   CVE-2022-27376 CVE-2022-27377 CVE-2022-27378 
                   CVE-2022-27379 CVE-2022-27380 CVE-2022-27381 
                   CVE-2022-27383 CVE-2022-27384 CVE-2022-27386 
                   CVE-2022-27387 CVE-2022-27445 CVE-2022-27447 
                   CVE-2022-27448 CVE-2022-27449 CVE-2022-27452 
                   CVE-2022-27456 CVE-2022-27458 CVE-2022-31622 
                   CVE-2022-31623 CVE-2022-32083 CVE-2022-32085 
                   CVE-2022-32087 CVE-2022-32088 
====================================================================
1. Summary:

An update for the mariadb:10.3 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.3.35), galera (25.3.35).

Security Fix(es):

* mariadb: MariaDB through 10.5.9 allows attackers to trigger a
convert_const_to_int use-after-free when the BIGINT data type is used
(CVE-2021-46669)

* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)
(CVE-2022-21427)

* mariadb: lack of proper validation of the length of user-supplied data
prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)

* mariadb: lack of validating the existence of an object prior to
performing operations on the object (CVE-2022-24050)

* mariadb: lack of proper validation of a user-supplied string before using
it as a format specifier (CVE-2022-24051)

* mariadb: CONNECT storage engine heap-based buffer overflow
(CVE-2022-24052)

* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)

* mariadb: use-after-poison when complex conversion is involved in blob
(CVE-2022-27377)

* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)

* mariadb: server crash in component arg_comparator::compare_real_fixed
(CVE-2022-27379)

* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)

* mariadb: server crash at Field::set_default via specially crafted SQL
statements (CVE-2022-27381)

* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c
(CVE-2022-27383)

* mariadb: crash via component Item_subselect::init_expr_cache_tracker
(CVE-2022-27384)

* mariadb: server crashes in query_arena::set_query_arena upon SELECT from
view (CVE-2022-27386)

* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)

* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)

* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)

* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)

* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)

* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)

* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc
(CVE-2022-27456)

* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)

* mariadb: improper locking due to the unreleased lock in
extra/mariabackup/ds_compress.cc (CVE-2022-31622)

* mariadb: improper locking due to the unreleased lock in
extra/mariabackup/ds_compress.cc (CVE-2022-31623)

* mariadb: server crash at Item_subselect::init_expr_cache_tracker
(CVE-2022-32083)

* mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor
(CVE-2022-32085)

* mariadb: server crash in Item_args::walk_args (CVE-2022-32087)

* mariadb: segmentation fault in
Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort
(CVE-2022-32088)

* mariadb: Crash executing query with VIEW, aggregate and subquery
(CVE-2021-46659)

* mariadb: MariaDB allows an application crash in find_field_in_tables and
find_order_in_list via an unused common table expression (CTE)
(CVE-2021-46661)

* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application
crash via certain SELECT statements (CVE-2021-46663)

* mariadb: MariaDB through 10.5.9 allows an application crash in
sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)

* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash
because of incorrect used_tables expectations (CVE-2021-46665)

* mariadb: MariaDB through 10.5.9 allows an application crash via certain
long SELECT DISTINCT statements (CVE-2021-46668)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [Tracker] Rebase to Galera 25.3.35 for MariaDB-10.3 (BZ#2107075)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2049302 - CVE-2021-46659 mariadb: Crash executing query with VIEW, aggregate and subquery
2050017 - CVE-2021-46661 mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE)
2050022 - CVE-2021-46663 mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements
2050024 - CVE-2021-46664 mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr
2050026 - CVE-2021-46665 mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations
2050032 - CVE-2021-46668 mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements
2050034 - CVE-2021-46669 mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used
2068211 - CVE-2022-24052 mariadb: CONNECT storage engine heap-based buffer overflow
2068233 - CVE-2022-24051 mariadb: lack of proper validation of a user-supplied string before using it as a format specifier
2068234 - CVE-2022-24048 mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer
2069833 - CVE-2022-24050 mariadb: lack of validating the existence of an object prior to performing operations on the object
2074817 - CVE-2022-27376 mariadb: assertion failure in Item_args::walk_arg
2074947 - CVE-2022-27377 mariadb: use-after-poison when complex conversion is involved in blob
2074949 - CVE-2022-27378 mariadb: server crash in create_tmp_table::finalize
2074951 - CVE-2022-27379 mariadb: server crash in component arg_comparator::compare_real_fixed
2074966 - CVE-2022-27380 mariadb: server crash at my_decimal::operator2074981 - CVE-2022-27381 mariadb: server crash at Field::set_default via specially crafted SQL statements
2074996 - CVE-2022-27383 mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c
2074999 - CVE-2022-27384 mariadb: crash via component Item_subselect::init_expr_cache_tracker
2075005 - CVE-2022-27386 mariadb: server crashes in query_arena::set_query_arena upon SELECT from view
2075006 - CVE-2022-27387 mariadb: assertion failures in decimal_bin_size
2075691 - CVE-2022-27445 mariadb: assertion failure in compare_order_elements
2075693 - CVE-2022-27447 mariadb: use-after-poison in Binary_string::free_buffer
2075694 - CVE-2022-27448 mariadb: crash in multi-update and implicit grouping
2075695 - CVE-2022-27449 mariadb: assertion failure in sql/item_func.cc
2075697 - CVE-2022-27456 mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc
2075700 - CVE-2022-27458 mariadb: use-after-poison in Binary_string::free_buffer
2076145 - CVE-2022-27452 mariadb: assertion failure in sql/item_cmpfunc.cc
2082644 - CVE-2022-21427 mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)
2092354 - CVE-2022-31622 mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc
2092360 - CVE-2022-31623 mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc
2104425 - CVE-2022-32083 mariadb: server crash at Item_subselect::init_expr_cache_tracker
2104431 - CVE-2022-32085 mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor
2104434 - CVE-2022-32087 mariadb: server crash in Item_args::walk_args
2106008 - CVE-2022-32088 mariadb: segmentation fault in Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.src.rpm
mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46659
https://access.redhat.com/security/cve/CVE-2021-46661
https://access.redhat.com/security/cve/CVE-2021-46663
https://access.redhat.com/security/cve/CVE-2021-46664
https://access.redhat.com/security/cve/CVE-2021-46665
https://access.redhat.com/security/cve/CVE-2021-46668
https://access.redhat.com/security/cve/CVE-2021-46669
https://access.redhat.com/security/cve/CVE-2022-21427
https://access.redhat.com/security/cve/CVE-2022-24048
https://access.redhat.com/security/cve/CVE-2022-24050
https://access.redhat.com/security/cve/CVE-2022-24051
https://access.redhat.com/security/cve/CVE-2022-24052
https://access.redhat.com/security/cve/CVE-2022-27376
https://access.redhat.com/security/cve/CVE-2022-27377
https://access.redhat.com/security/cve/CVE-2022-27378
https://access.redhat.com/security/cve/CVE-2022-27379
https://access.redhat.com/security/cve/CVE-2022-27380
https://access.redhat.com/security/cve/CVE-2022-27381
https://access.redhat.com/security/cve/CVE-2022-27383
https://access.redhat.com/security/cve/CVE-2022-27384
https://access.redhat.com/security/cve/CVE-2022-27386
https://access.redhat.com/security/cve/CVE-2022-27387
https://access.redhat.com/security/cve/CVE-2022-27445
https://access.redhat.com/security/cve/CVE-2022-27447
https://access.redhat.com/security/cve/CVE-2022-27448
https://access.redhat.com/security/cve/CVE-2022-27449
https://access.redhat.com/security/cve/CVE-2022-27452
https://access.redhat.com/security/cve/CVE-2022-27456
https://access.redhat.com/security/cve/CVE-2022-27458
https://access.redhat.com/security/cve/CVE-2022-31622
https://access.redhat.com/security/cve/CVE-2022-31623
https://access.redhat.com/security/cve/CVE-2022-32083
https://access.redhat.com/security/cve/CVE-2022-32085
https://access.redhat.com/security/cve/CVE-2022-32087
https://access.redhat.com/security/cve/CVE-2022-32088
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YME4
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6443:01 Moderate: mariadb:10.3 security and bug fix update

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8

Summary

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: mariadb (10.3.35), galera (25.3.35).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: server crash at Item_subselect::init_expr_cache_tracker (CVE-2022-32083)
* mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor (CVE-2022-32085)
* mariadb: server crash in Item_args::walk_args (CVE-2022-32087)
* mariadb: segmentation fault in Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort (CVE-2022-32088)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Tracker] Rebase to Galera 25.3.35 for MariaDB-10.3 (BZ#2107075)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-46659 https://access.redhat.com/security/cve/CVE-2021-46661 https://access.redhat.com/security/cve/CVE-2021-46663 https://access.redhat.com/security/cve/CVE-2021-46664 https://access.redhat.com/security/cve/CVE-2021-46665 https://access.redhat.com/security/cve/CVE-2021-46668 https://access.redhat.com/security/cve/CVE-2021-46669 https://access.redhat.com/security/cve/CVE-2022-21427 https://access.redhat.com/security/cve/CVE-2022-24048 https://access.redhat.com/security/cve/CVE-2022-24050 https://access.redhat.com/security/cve/CVE-2022-24051 https://access.redhat.com/security/cve/CVE-2022-24052 https://access.redhat.com/security/cve/CVE-2022-27376 https://access.redhat.com/security/cve/CVE-2022-27377 https://access.redhat.com/security/cve/CVE-2022-27378 https://access.redhat.com/security/cve/CVE-2022-27379 https://access.redhat.com/security/cve/CVE-2022-27380 https://access.redhat.com/security/cve/CVE-2022-27381 https://access.redhat.com/security/cve/CVE-2022-27383 https://access.redhat.com/security/cve/CVE-2022-27384 https://access.redhat.com/security/cve/CVE-2022-27386 https://access.redhat.com/security/cve/CVE-2022-27387 https://access.redhat.com/security/cve/CVE-2022-27445 https://access.redhat.com/security/cve/CVE-2022-27447 https://access.redhat.com/security/cve/CVE-2022-27448 https://access.redhat.com/security/cve/CVE-2022-27449 https://access.redhat.com/security/cve/CVE-2022-27452 https://access.redhat.com/security/cve/CVE-2022-27456 https://access.redhat.com/security/cve/CVE-2022-27458 https://access.redhat.com/security/cve/CVE-2022-31622 https://access.redhat.com/security/cve/CVE-2022-31623 https://access.redhat.com/security/cve/CVE-2022-32083 https://access.redhat.com/security/cve/CVE-2022-32085 https://access.redhat.com/security/cve/CVE-2022-32087 https://access.redhat.com/security/cve/CVE-2022-32088 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.src.rpm mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.src.rpm
aarch64: Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.aarch64.rpm
ppc64le: Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.ppc64le.rpm
s390x: Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.s390x.rpm
x86_64: Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm galera-25.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm galera-debuginfo-25.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm galera-debugsource-25.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-backup-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-common-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-debugsource-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-embedded-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-embedded-devel-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-errmsg-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-gssapi-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-server-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-server-galera-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-server-utils-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-test-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+15949+4ba4ec26.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6443-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6443
Issued Date: : 2022-09-13
CVE Names: CVE-2021-46659 CVE-2021-46661 CVE-2021-46663 CVE-2021-46664 CVE-2021-46665 CVE-2021-46668 CVE-2021-46669 CVE-2022-21427 CVE-2022-24048 CVE-2022-24050 CVE-2022-24051 CVE-2022-24052 CVE-2022-27376 CVE-2022-27377 CVE-2022-27378 CVE-2022-27379 CVE-2022-27380 CVE-2022-27381 CVE-2022-27383 CVE-2022-27384 CVE-2022-27386 CVE-2022-27387 CVE-2022-27445 CVE-2022-27447 CVE-2022-27448 CVE-2022-27449 CVE-2022-27452 CVE-2022-27456 CVE-2022-27458 CVE-2022-31622 CVE-2022-31623 CVE-2022-32083 CVE-2022-32085 CVE-2022-32087 CVE-2022-32088

Topic

An update for the mariadb:10.3 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2049302 - CVE-2021-46659 mariadb: Crash executing query with VIEW, aggregate and subquery

2050017 - CVE-2021-46661 mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE)

2050022 - CVE-2021-46663 mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements

2050024 - CVE-2021-46664 mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr

2050026 - CVE-2021-46665 mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations

2050032 - CVE-2021-46668 mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements

2050034 - CVE-2021-46669 mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used

2068211 - CVE-2022-24052 mariadb: CONNECT storage engine heap-based buffer overflow

2068233 - CVE-2022-24051 mariadb: lack of proper validation of a user-supplied string before using it as a format specifier

2068234 - CVE-2022-24048 mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer

2069833 - CVE-2022-24050 mariadb: lack of validating the existence of an object prior to performing operations on the object

2074817 - CVE-2022-27376 mariadb: assertion failure in Item_args::walk_arg

2074947 - CVE-2022-27377 mariadb: use-after-poison when complex conversion is involved in blob

2074949 - CVE-2022-27378 mariadb: server crash in create_tmp_table::finalize

2074951 - CVE-2022-27379 mariadb: server crash in component arg_comparator::compare_real_fixed

2074966 - CVE-2022-27380 mariadb: server crash at my_decimal::operator2074981 - CVE-2022-27381 mariadb: server crash at Field::set_default via specially crafted SQL statements

2074996 - CVE-2022-27383 mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c

2074999 - CVE-2022-27384 mariadb: crash via component Item_subselect::init_expr_cache_tracker

2075005 - CVE-2022-27386 mariadb: server crashes in query_arena::set_query_arena upon SELECT from view

2075006 - CVE-2022-27387 mariadb: assertion failures in decimal_bin_size

2075691 - CVE-2022-27445 mariadb: assertion failure in compare_order_elements

2075693 - CVE-2022-27447 mariadb: use-after-poison in Binary_string::free_buffer

2075694 - CVE-2022-27448 mariadb: crash in multi-update and implicit grouping

2075695 - CVE-2022-27449 mariadb: assertion failure in sql/item_func.cc

2075697 - CVE-2022-27456 mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc

2075700 - CVE-2022-27458 mariadb: use-after-poison in Binary_string::free_buffer

2076145 - CVE-2022-27452 mariadb: assertion failure in sql/item_cmpfunc.cc

2082644 - CVE-2022-21427 mysql: Server: FTS unspecified vulnerability (CPU Apr 2022)

2092354 - CVE-2022-31622 mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc

2092360 - CVE-2022-31623 mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc

2104425 - CVE-2022-32083 mariadb: server crash at Item_subselect::init_expr_cache_tracker

2104431 - CVE-2022-32085 mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor

2104434 - CVE-2022-32087 mariadb: server crash in Item_args::walk_args

2106008 - CVE-2022-32088 mariadb: segmentation fault in Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort


Related News