AlmaLinux 2241 Published by

A galera, mariadb, and mysql-selinux security, bug fix, and enhancement update has been released for AlmaLinux 9.



ALSA-2022:5948 ALSA-2022:5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (Moderate)


Type:
security

Severity:
moderate

Release date:
2022-08-10

Description
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5).
Security Fix(es):
* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)
* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)
* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)
* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
ALSA-2022:5948

Updates packages:
mariadb-pam-10.5.16-2.el9_0.x86_64.rpm
mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm
mariadb-backup-10.5.16-2.el9_0.x86_64.rpm
mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm
mariadb-10.5.16-2.el9_0.x86_64.rpm
mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm
mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm
mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm
mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm
mariadb-common-10.5.16-2.el9_0.x86_64.rpm
mariadb-server-10.5.16-2.el9_0.x86_64.rpm
mariadb-gssapi-server-10.5.16-2.el9_0.ppc64le.rpm
mariadb-common-10.5.16-2.el9_0.ppc64le.rpm
mariadb-server-10.5.16-2.el9_0.ppc64le.rpm
mariadb-server-galera-10.5.16-2.el9_0.ppc64le.rpm
mariadb-embedded-10.5.16-2.el9_0.ppc64le.rpm
mariadb-errmsg-10.5.16-2.el9_0.ppc64le.rpm
mariadb-backup-10.5.16-2.el9_0.ppc64le.rpm
mariadb-oqgraph-engine-10.5.16-2.el9_0.ppc64le.rpm
mariadb-10.5.16-2.el9_0.ppc64le.rpm
mariadb-pam-10.5.16-2.el9_0.ppc64le.rpm
mariadb-server-utils-10.5.16-2.el9_0.ppc64le.rpm
mariadb-server-galera-10.5.16-2.el9_0.aarch64.rpm
mariadb-gssapi-server-10.5.16-2.el9_0.aarch64.rpm
mariadb-server-utils-10.5.16-2.el9_0.aarch64.rpm
mariadb-backup-10.5.16-2.el9_0.aarch64.rpm
mariadb-10.5.16-2.el9_0.aarch64.rpm
mariadb-errmsg-10.5.16-2.el9_0.aarch64.rpm
mariadb-common-10.5.16-2.el9_0.aarch64.rpm
mariadb-embedded-10.5.16-2.el9_0.aarch64.rpm
mariadb-server-10.5.16-2.el9_0.aarch64.rpm
mariadb-oqgraph-engine-10.5.16-2.el9_0.aarch64.rpm
mariadb-pam-10.5.16-2.el9_0.aarch64.rpm
mariadb-backup-10.5.16-2.el9_0.s390x.rpm
mariadb-server-utils-10.5.16-2.el9_0.s390x.rpm
mariadb-oqgraph-engine-10.5.16-2.el9_0.s390x.rpm
mariadb-server-10.5.16-2.el9_0.s390x.rpm
mariadb-10.5.16-2.el9_0.s390x.rpm
mariadb-pam-10.5.16-2.el9_0.s390x.rpm
mariadb-common-10.5.16-2.el9_0.s390x.rpm
mariadb-gssapi-server-10.5.16-2.el9_0.s390x.rpm
mariadb-embedded-10.5.16-2.el9_0.s390x.rpm
mariadb-errmsg-10.5.16-2.el9_0.s390x.rpm
mariadb-server-galera-10.5.16-2.el9_0.s390x.rpm
mariadb-devel-10.5.16-2.el9_0.aarch64.rpm
mariadb-test-10.5.16-2.el9_0.aarch64.rpm
mariadb-embedded-devel-10.5.16-2.el9_0.aarch64.rpm
mariadb-test-10.5.16-2.el9_0.s390x.rpm
mariadb-devel-10.5.16-2.el9_0.s390x.rpm
mariadb-embedded-devel-10.5.16-2.el9_0.s390x.rpm
mariadb-test-10.5.16-2.el9_0.x86_64.rpm
mariadb-devel-10.5.16-2.el9_0.x86_64.rpm
mariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm
mariadb-test-10.5.16-2.el9_0.ppc64le.rpm
mariadb-embedded-devel-10.5.16-2.el9_0.ppc64le.rpm
mariadb-devel-10.5.16-2.el9_0.ppc64le.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:5948 ALSA-2022:5948: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (Moderate)