Lucene search

K
redhatRedHatRHSA-2023:5259
HistorySep 19, 2023 - 12:38 p.m.

(RHSA-2023:5259) Moderate: mariadb:10.3 security, bug fix, and enhancement update

2023-09-1912:38:36
access.redhat.com
23
mariadb
10.3
security
bug fix
enhancement
multi-user
sql
database
cve-2022-32084
cve-2022-32091
cve-2022-38791
cve-2022-47015
bz#2223572
bz#2223574
bz#2223962
bz#2223965
socat
sst failure

0.002 Low

EPSS

Percentile

61.0%

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (10.3). (BZ#2223572, BZ#2223574, BZ#2223962, BZ#2223965)

Security Fix(es):

  • mariadb: segmentation fault via the component sub_select (CVE-2022-32084)

  • mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)

  • mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)

  • mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [MariaDB 10.3.32] socat: E Failed to set SNI host “” (SST failure) (BZ#2223961)