ALAS2022-2022-069

Related Vulnerabilities: CVE-2021-46659   CVE-2021-46661   CVE-2021-46663   CVE-2021-46664   CVE-2021-46665   CVE-2021-46667   CVE-2021-46668   CVE-2022-24048   CVE-2022-24050   CVE-2022-24051   CVE-2022-24052  

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW. (CVE-2021-46659) MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE). (CVE-2021-46661) MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements. (CVE-2021-46663) MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr. (CVE-2021-46664) MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations. (CVE-2021-46665) An integer overflow vulnerability was found in MariaDB, where an invalid size of ref_pointer_array is allocated. This issue results in a denial of service. (CVE-2021-46667) MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures. (CVE-2021-46668) MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191. (CVE-2022-24048) MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207. (CVE-2022-24050) MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193. (CVE-2022-24051) A flaw was found in MariaDB. Lack of input validation leads to a heap buffer overflow. This flaw allows an authenticated, local attacker with at least a low level of privileges to submit a crafted SQL query to MariaDB and escalate their privileges to the level of the MariaDB service user, running arbitrary code. (CVE-2022-24052)

ALAS2022-2022-069


Amazon Linux 2022 Security Advisory: ALAS-2022-069
Advisory Release Date: 2022-05-18 00:21 Pacific
Advisory Updated Date: 2022-05-19 18:14 Pacific
Severity: Medium

Issue Overview:

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW. (CVE-2021-46659)

MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE). (CVE-2021-46661)

MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements. (CVE-2021-46663)

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr. (CVE-2021-46664)

MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations. (CVE-2021-46665)

An integer overflow vulnerability was found in MariaDB, where an invalid size of ref_pointer_array is allocated. This issue results in a denial of service. (CVE-2021-46667)

MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures. (CVE-2021-46668)

MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191. (CVE-2022-24048)

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207. (CVE-2022-24050)

MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193. (CVE-2022-24051)

A flaw was found in MariaDB. Lack of input validation leads to a heap buffer overflow. This flaw allows an authenticated, local attacker with at least a low level of privileges to submit a crafted SQL query to MariaDB and escalate their privileges to the level of the MariaDB service user, running arbitrary code. (CVE-2022-24052)


Affected Packages:

mariadb105


Issue Correction:
Run dnf update --releasever=2022.0.20220518 mariadb105 to update your system.

New Packages:
aarch64:
    mariadb105-test-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-pam-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-cracklib-password-check-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-gssapi-server-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-sphinx-engine-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-server-galera-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-pam-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-cracklib-password-check-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-connect-engine-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-common-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-server-utils-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-s3-engine-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-backup-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-embedded-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-server-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-backup-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-embedded-devel-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-errmsg-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-s3-engine-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-oqgraph-engine-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-connect-engine-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-server-utils-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-embedded-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-debugsource-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-sphinx-engine-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-gssapi-server-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-server-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-debuginfo-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-oqgraph-engine-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-devel-10.5.15-1.amzn2022.0.1.aarch64
    mariadb105-test-10.5.15-1.amzn2022.0.1.aarch64

i686:
    mariadb105-backup-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-test-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-server-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-test-10.5.15-1.amzn2022.0.1.i686
    mariadb105-embedded-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-debugsource-10.5.15-1.amzn2022.0.1.i686
    mariadb105-server-10.5.15-1.amzn2022.0.1.i686
    mariadb105-backup-10.5.15-1.amzn2022.0.1.i686
    mariadb105-embedded-10.5.15-1.amzn2022.0.1.i686
    mariadb105-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-10.5.15-1.amzn2022.0.1.i686
    mariadb105-devel-10.5.15-1.amzn2022.0.1.i686
    mariadb105-connect-engine-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-errmsg-10.5.15-1.amzn2022.0.1.i686
    mariadb105-oqgraph-engine-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-s3-engine-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-connect-engine-10.5.15-1.amzn2022.0.1.i686
    mariadb105-server-utils-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-sphinx-engine-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-server-utils-10.5.15-1.amzn2022.0.1.i686
    mariadb105-s3-engine-10.5.15-1.amzn2022.0.1.i686
    mariadb105-common-10.5.15-1.amzn2022.0.1.i686
    mariadb105-oqgraph-engine-10.5.15-1.amzn2022.0.1.i686
    mariadb105-sphinx-engine-10.5.15-1.amzn2022.0.1.i686
    mariadb105-pam-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-pam-10.5.15-1.amzn2022.0.1.i686
    mariadb105-gssapi-server-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-server-galera-10.5.15-1.amzn2022.0.1.i686
    mariadb105-cracklib-password-check-debuginfo-10.5.15-1.amzn2022.0.1.i686
    mariadb105-gssapi-server-10.5.15-1.amzn2022.0.1.i686
    mariadb105-cracklib-password-check-10.5.15-1.amzn2022.0.1.i686
    mariadb105-embedded-devel-10.5.15-1.amzn2022.0.1.i686

src:
    mariadb105-10.5.15-1.amzn2022.0.1.src

x86_64:
    mariadb105-test-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-connect-engine-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-backup-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-sphinx-engine-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-backup-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-oqgraph-engine-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-gssapi-server-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-pam-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-pam-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-errmsg-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-sphinx-engine-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-server-utils-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-embedded-devel-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-common-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-embedded-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-oqgraph-engine-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-server-galera-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-cracklib-password-check-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-connect-engine-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-s3-engine-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-server-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-server-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-rocksdb-engine-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-embedded-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-devel-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-cracklib-password-check-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-s3-engine-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-rocksdb-engine-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-gssapi-server-debuginfo-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-server-utils-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-test-10.5.15-1.amzn2022.0.1.x86_64
    mariadb105-debugsource-10.5.15-1.amzn2022.0.1.x86_64