Uploaded image for project: 'Funtoo Linux'
  1. Funtoo Linux
  2. FL-9831

dev-db/mariadb multiple vulns

    • Icon: Security Vulnerability Security Vulnerability
    • Resolution: Fixed
    • Icon: Normal Normal
    • None
    • None

      We should update Mariadb to latest possible ebuilds add new slots for new versions
      After all i have plan to make this autogened (Maria have own rest api ) but problems is patches in ebuild download from Gentoo repo and this paches is change by version

      {
         "id":"CVE-2022-24052",
         "is_known_exploited_vuln":false,
         "description":"MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24052",
            "https://mariadb.com/kb/en/security/",
            "https://www.zerodayinitiative.com/advisories/ZDI-22-367/",
            "https://security.netapp.com/advisory/ntap-20220318-0004/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2022-24051",
         "is_known_exploited_vuln":false,
         "description":"MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24051",
            "https://mariadb.com/kb/en/security/",
            "https://www.zerodayinitiative.com/advisories/ZDI-22-318/",
            "https://security.netapp.com/advisory/ntap-20220318-0004/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2022-24050",
         "is_known_exploited_vuln":false,
         "description":"MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24050",
            "https://www.zerodayinitiative.com/advisories/ZDI-22-364/",
            "https://mariadb.com/kb/en/security/",
            "https://security.netapp.com/advisory/ntap-20220318-0004/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2022-24048",
         "is_known_exploited_vuln":false,
         "description":"MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24048",
            "https://www.zerodayinitiative.com/advisories/ZDI-22-363/",
            "https://mariadb.com/kb/en/security/",
            "https://security.netapp.com/advisory/ntap-20220318-0004/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2021-46668",
         "is_known_exploited_vuln":false,
         "description":"MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2021-46668",
            "https://jira.mariadb.org/browse/MDEV-25787",
            "https://security.netapp.com/advisory/ntap-20220221-0002/",
            "https://mariadb.com/kb/en/security/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2021-46667",
         "is_known_exploited_vuln":false,
         "description":"MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2021-46667",
            "https://jira.mariadb.org/browse/MDEV-26350",
            "https://security.netapp.com/advisory/ntap-20220221-0002/",
            "https://mariadb.com/kb/en/security/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2021-46665",
         "is_known_exploited_vuln":false,
         "description":"MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2021-46665",
            "https://jira.mariadb.org/browse/MDEV-25636",
            "https://security.netapp.com/advisory/ntap-20220221-0002/",
            "https://mariadb.com/kb/en/security/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2021-46664",
         "is_known_exploited_vuln":false,
         "description":"MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2021-46664",
            "https://jira.mariadb.org/browse/MDEV-25761",
            "https://security.netapp.com/advisory/ntap-20220221-0002/",
            "https://mariadb.com/kb/en/security/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2021-46663",
         "is_known_exploited_vuln":false,
         "description":"MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2021-46663",
            "https://jira.mariadb.org/browse/MDEV-26351",
            "https://security.netapp.com/advisory/ntap-20220221-0002/",
            "https://mariadb.com/kb/en/security/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2021-46661",
         "is_known_exploited_vuln":false,
         "description":"MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2021-46661",
            "https://jira.mariadb.org/browse/MDEV-25766",
            "https://security.netapp.com/advisory/ntap-20220221-0002/",
            "https://mariadb.com/kb/en/security/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2021-46659",
         "is_known_exploited_vuln":false,
         "description":"MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2021-46659",
            "https://jira.mariadb.org/browse/MDEV-25631",
            "https://security.netapp.com/advisory/ntap-20220311-0003/",
            "https://mariadb.com/kb/en/security/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/",
            "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/"
         ]
      }{
         "id":"CVE-2022-27448",
         "is_known_exploited_vuln":false,
         "description":"There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27448",
            "https://jira.mariadb.org/browse/MDEV-28095"
         ]
      }{
         "id":"CVE-2022-27444",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27444",
            "https://jira.mariadb.org/browse/MDEV-28080"
         ]
      }{
         "id":"CVE-2022-27445",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27445",
            "https://jira.mariadb.org/browse/MDEV-28081"
         ]
      }{
         "id":"CVE-2022-27446",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27446",
            "https://jira.mariadb.org/browse/MDEV-28082"
         ]
      }{
         "id":"CVE-2022-27447",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27447",
            "https://jira.mariadb.org/browse/MDEV-28099"
         ]
      }{
         "id":"CVE-2022-27449",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27449",
            "https://jira.mariadb.org/browse/MDEV-28089"
         ]
      }{
         "id":"CVE-2022-27451",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27451",
            "https://jira.mariadb.org/browse/MDEV-28094"
         ]
      }{
         "id":"CVE-2022-27452",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27452",
            "https://jira.mariadb.org/browse/MDEV-28090"
         ]
      }{
         "id":"CVE-2022-27455",
         "is_known_exploited_vuln":false,
         "description":"MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.",
         "urls":[
            "https://nvd.nist.gov/vuln/detail/CVE-2022-27455",
            "https://jira.mariadb.org/browse/MDEV-28097"
         ]
      }
      

            tczaude tczaude
            tczaude tczaude
            Votes:
            0 Vote for this issue
            Watchers:
            3 Start watching this issue

              Created:
              Updated:
              Resolved: