mariadb:10.5 security, bug fix, and enhancement update

エラータID: AXSA:2022-3810:01

Release date: 
Thursday, September 8, 2022 - 05:54
Subject: 
mariadb:10.5 security, bug fix, and enhancement update
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16).

Security Fix(es):

* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: crash in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: crash via certain long SELECT DISTINCT statements (CVE-2021-46668)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Don't use less parallelism if not necessary
* Links in galera package description are bad
* [Tracker] Rebase to Galera 26.4.11

CVE-2021-46659
MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.
CVE-2021-46661
MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).
CVE-2021-46663
MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.
CVE-2021-46664
MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.
CVE-2021-46665
MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.
CVE-2021-46668
MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.
CVE-2021-46669
MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.
CVE-2022-24048
MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.
CVE-2022-24050
MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.
CVE-2022-24051
MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.
CVE-2022-24052
MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.
CVE-2022-27376
MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.
CVE-2022-27377
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.
CVE-2022-27378
An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27379
An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27380
An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27381
An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27382
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.
CVE-2022-27383
MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.
CVE-2022-27384
An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27386
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.
CVE-2022-27387
MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.
CVE-2022-27444
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.
CVE-2022-27445
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.
CVE-2022-27446
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.
CVE-2022-27447
MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.
CVE-2022-27448
There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.
CVE-2022-27449
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.
CVE-2022-27451
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.
CVE-2022-27452
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.
CVE-2022-27455
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.
CVE-2022-27456
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.
CVE-2022-27457
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.
CVE-2022-27458
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Binary_string::free_buffer() at /sql/sql_string.h.
CVE-2022-31622
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
CVE-2022-31623
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock.

Modularity name: mariadb
Stream name: 10.5

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. asio-1.10.8-7.module+el8+1519+2e5f7b85.src.rpm
    MD5: 0652608b80262cf201e04d0e09e1ac5c
    SHA-256: 013c8b9de9903e24fede6873677881928d0d8d0dd6ede2b0d184a77c687b58d3
    Size: 0.99 MB
  2. galera-26.4.11-1.module+el8+1519+2e5f7b85.src.rpm
    MD5: e95d1ba4f00db0ca3d0171f886883c00
    SHA-256: a046ab29a2970cf5b85aaeeac21c5cd1f013b23ba8d150ff97221a1f0a246132
    Size: 3.47 MB
  3. Judy-1.0.5-18.module+el8+1519+2e5f7b85.src.rpm
    MD5: 64e225fe6b38b4fdbea770992ad9e0c0
    SHA-256: d68151f141a9625864cd07b29211ac34eca1e0b0a8c618baf178d87d7e262ca3
    Size: 1.10 MB
  4. mariadb-10.5.16-2.module+el8+1519+2e5f7b85.src.rpm
    MD5: 1f276d9a086cecb8e95a24325489b850
    SHA-256: 6c014b2a1bc2697a5a6b3594cd1e874918f33facc36ffe1624f1ff12a4f65aa2
    Size: 83.09 MB

Asianux Server 8 for x86_64
  1. galera-26.4.11-1.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: a6cd5b826c781b6e113722b6448ed481
    SHA-256: ec406c183d76c23d9306e7e0c50130377564eb6e1b7e74fcbcbbe45900331105
    Size: 1.62 MB
  2. galera-debugsource-26.4.11-1.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 7955aa6d1caa9db8adfb9f68618aac0e
    SHA-256: a717e44cd5460d5994e0ed99d8a6bd30807cc04a0b45ab9b5554a84db076564c
    Size: 531.78 kB
  3. Judy-1.0.5-18.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: d2b18b172788ef2cd3043344a84a60bb
    SHA-256: b7969543af7bb0e8b51f287f5960af19bba9270b857ce6589e29d1ad3486e546
    Size: 129.15 kB
  4. Judy-debugsource-1.0.5-18.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 2d2e8513f5997526e6e0794242d22167
    SHA-256: 024559d5104dfa670c9900019c592d2c2bab32eb3e802dc1fa39bd85312918a4
    Size: 157.62 kB
  5. mariadb-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 7ae16d34e7858b6a05d39bf1e505e84c
    SHA-256: df4c0fe8e82a184bb6a4630616f6ec2c25abf193ae93b15a534790aebd7785b1
    Size: 6.25 MB
  6. mariadb-backup-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 5e7d431e1c8757eb128f15601c934d2d
    SHA-256: 8c8ca7e314660913ea815996bb9902c4c1aa313fddfccd62212a2e83a0fc3f01
    Size: 6.93 MB
  7. mariadb-common-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 21831a3b162eb52a8b1942dc063cf619
    SHA-256: 605d127b81dba910568c4dc6ce03b43a8d759082f282be312c8d4666c30ba4d7
    Size: 67.20 kB
  8. mariadb-debugsource-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: c244287c48740f744a60308f35e0f85c
    SHA-256: e37e308a797f5996291ae3a2808794c4f15ba752cb67c485acc8d45cd7d1e37b
    Size: 9.95 MB
  9. mariadb-devel-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 5fd8eb40be6b612bc2a78d3b1fcae94c
    SHA-256: eacaeec145d41fc1763dacd692b231d92b8a10c7a277853497862c526b19e09d
    Size: 1.17 MB
  10. mariadb-embedded-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: fe803988c57f0a49d426a7331c0b5555
    SHA-256: db9070cc4538dffae5fdb7d6d13c8d755d30967e442273b062f08e4d22a517e1
    Size: 5.50 MB
  11. mariadb-embedded-devel-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 25843193ef94b69b21f903efc71ea59d
    SHA-256: 32dc393bf81aaad8a27888c16b35a05da46f7bf0ab9394df5b46fbf3b1857745
    Size: 47.82 kB
  12. mariadb-errmsg-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: de7f8f3bddfea6eb0ab237b4adddaf06
    SHA-256: 6c69c4e538a05122272fbe2326a2f0af9a1899641de4c15a1240277eeec5a9ef
    Size: 270.54 kB
  13. mariadb-gssapi-server-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: ab352c03cde7480e0fb6c5e496c494c5
    SHA-256: f0aae662018cd012098795ffd67faf3c021c21029c344f648c0c28ceea5bf87a
    Size: 54.67 kB
  14. mariadb-oqgraph-engine-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 62d3ece2911237b88387e0c113a9dff9
    SHA-256: 5b3f0f67cb9f75babf7318263640816aaae9dbb4c6cdc055b8bb28e9a6f188c6
    Size: 117.72 kB
  15. mariadb-pam-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: ba8f3fecbdbbf44e6fc10e069ab7d3ea
    SHA-256: ad20c4892c84495dd7aa7b8a7c85c0ecf2770397b2de21d19a6158d3a00aac81
    Size: 63.89 kB
  16. mariadb-server-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 5cb71902c3a7bff9c0bb254ad3cc4e42
    SHA-256: 86f7a8320c3d869d96862c004deabdf7ddff75ca600c43b0f75762a0875bdcbd
    Size: 18.53 MB
  17. mariadb-server-galera-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: e7d327422a92685e5a3d3d82c1dbe6c8
    SHA-256: 7fc3fc36265e9793d7d93cfd905ed9b3e1490f992cc345ca4250759c2198ba7f
    Size: 64.47 kB
  18. mariadb-server-utils-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 060c2807156acbba6c42cbfeba0951fb
    SHA-256: 716c45fe2549c80c1f96119168bed87b6c480045562e9517d2225d81003bb007
    Size: 1.20 MB
  19. mariadb-test-10.5.16-2.module+el8+1519+2e5f7b85.x86_64.rpm
    MD5: 5e6a07fb971339150fd931b785178e42
    SHA-256: 3890a80a5e8cf540980525f70eb20ce4f117561a367d377202669bc2e5e41258
    Size: 30.55 MB