Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5259-01

Red Hat Security Advisory 2023-5259-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a null pointer vulnerability.

Packet Storm
#sql#vulnerability#web#linux#red_hat#js#perl#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mariadb:10.3 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:5259-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5259
Issue date: 2023-09-19
CVE Names: CVE-2022-32084 CVE-2022-32091 CVE-2022-38791
CVE-2022-47015
=====================================================================

  1. Summary:

An update for the mariadb:10.3 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.3). (BZ#2223572, BZ#2223574, BZ#2223962, BZ#2223965)

Security Fix(es):

  • mariadb: segmentation fault via the component sub_select (CVE-2022-32084)

  • mariadb: server crash in JOIN_CACHE::free or in copy_fields
    (CVE-2022-32091)

  • mariadb: compress_write() fails to release mutex on failure
    (CVE-2022-38791)

  • mariadb: NULL pointer dereference in spider_db_mbase::print_warnings()
    (CVE-2022-47015)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • [MariaDB 10.3.32] socat: E Failed to set SNI host “” (SST failure)
    (BZ#2223961)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2106034 - CVE-2022-32084 mariadb: segmentation fault via the component sub_select
2106042 - CVE-2022-32091 mariadb: server crash in JOIN_CACHE::free or in copy_fields
2130105 - CVE-2022-38791 mariadb: compress_write() fails to release mutex on failure
2163609 - CVE-2022-47015 mariadb: NULL pointer dereference in spider_db_mbase::print_warnings()
2223572 - [Tracker] Rebase to MariaDB 10.3.39 [rhel-8.8.0.z]
2223574 - [Tracker] Rebase to Galera 25.3.37 [rhel-8.8.0.z]
2223961 - [MariaDB 10.3.32] socat: E Failed to set SNI host “” (SST failure) [rhel-8.8.0.z]
2223962 - [MariaDB 10.3] JSON_VALUE() does not parse NULL properties properly [rhel-8.8.0.z]

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.src.rpm
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.src.rpm
mariadb-10.3.39-1.module+el8.8.0+19673+72b0d35f.src.rpm

aarch64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.aarch64.rpm
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.aarch64.rpm
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.aarch64.rpm
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.aarch64.rpm
mariadb-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-backup-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-backup-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-common-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-debugsource-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-embedded-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-embedded-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-embedded-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-errmsg-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-gssapi-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-gssapi-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-oqgraph-engine-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-server-galera-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-server-utils-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-server-utils-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-test-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm
mariadb-test-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.aarch64.rpm

ppc64le:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.ppc64le.rpm
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.ppc64le.rpm
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.ppc64le.rpm
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.ppc64le.rpm
mariadb-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-backup-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-backup-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-common-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-debugsource-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-embedded-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-embedded-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-embedded-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-errmsg-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-gssapi-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-gssapi-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-oqgraph-engine-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-oqgraph-engine-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-server-galera-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-server-utils-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-server-utils-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-test-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm
mariadb-test-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.ppc64le.rpm

s390x:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.s390x.rpm
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.s390x.rpm
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.s390x.rpm
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.s390x.rpm
mariadb-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-backup-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-backup-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-common-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-debugsource-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-embedded-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-embedded-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-embedded-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-errmsg-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-gssapi-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-gssapi-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-oqgraph-engine-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-oqgraph-engine-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-server-galera-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-server-utils-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-server-utils-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-test-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm
mariadb-test-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.s390x.rpm

x86_64:
Judy-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debuginfo-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
Judy-debugsource-1.0.5-18.module+el8+2765+cfa4f87b.x86_64.rpm
galera-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm
galera-debuginfo-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm
galera-debugsource-25.3.37-1.module+el8.8.0+19444+aac3c36b.x86_64.rpm
mariadb-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-backup-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-backup-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-common-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-debugsource-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-embedded-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-embedded-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-embedded-devel-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-errmsg-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-gssapi-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-gssapi-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-oqgraph-engine-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-oqgraph-engine-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-server-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-server-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-server-galera-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-server-utils-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-server-utils-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-test-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm
mariadb-test-debuginfo-10.3.39-1.module+el8.8.0+19673+72b0d35f.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-32084
https://access.redhat.com/security/cve/CVE-2022-32091
https://access.redhat.com/security/cve/CVE-2022-38791
https://access.redhat.com/security/cve/CVE-2022-47015
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lKOL
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202405-25

Gentoo Linux Security Advisory 202405-25 - Multiple vulnerabilities have been discovered in MariaDB, the worst fo which can lead to arbitrary execution of code. Versions greater than or equal to 10.11.3:10.11 are affected.

Ubuntu Security Notice USN-6600-1

Ubuntu Security Notice 6600-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.39 in Ubuntu 20.04 LTS, 10.6.16 in Ubuntu 22.04 LTS and 10.11.6 in Ubuntu 23.10. CVE-2022-47015 only affected the MariaDB packages in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

Red Hat Security Advisory 2023-7633-01

Red Hat Security Advisory 2023-7633-01 - An update for rh-mariadb105-galera and rh-mariadb105-mariadb is now available for Red Hat Software Collections. Issues addressed include a null pointer vulnerability.

Red Hat Security Advisory 2023-5684-01

Red Hat Security Advisory 2023-5684-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a null pointer vulnerability.

Red Hat Security Advisory 2023-5683-01

Red Hat Security Advisory 2023-5683-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. Issues addressed include a null pointer vulnerability.

CVE-2022-47015: MDEV-29644 a potential bug of null pointer dereference in spider_db_m… · MariaDB/server@be0a46b

MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.

Ubuntu Security Notice USN-5739-1

Ubuntu Security Notice 5739-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11 in Ubuntu 22.04 LTS and Ubuntu 22.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Ubuntu Security Notice USN-5739-1

Ubuntu Security Notice 5739-1 - Several security issues were discovered in MariaDB and this update includes new upstream MariaDB versions to fix these issues. MariaDB has been updated to 10.3.37 in Ubuntu 20.04 LTS and to 10.6.11 in Ubuntu 22.04 LTS and Ubuntu 22.10. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

CVE-2022-38791: [MDEV-28719] compress_write() fails to release mutex on failure

In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.

CVE-2022-32084: [MDEV-26427] MariaDB Server SEGV issue

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.

CVE-2022-32091: [MDEV-26431] MariaDB Server use-after-poison - Jira

MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution