Lucene search

K
redhatRedHatRHSA-2023:5683
HistoryOct 12, 2023 - 1:00 p.m.

(RHSA-2023:5683) Important: mariadb:10.5 security update

2023-10-1213:00:36
access.redhat.com
62
mariadb
security update
cve-2023-5157
cve-2022-32081
cve-2022-32082
cve-2022-32084
cve-2022-32089
cve-2022-32091
cve-2022-38791
cve-2022-47015

0.003 Low

EPSS

Percentile

68.0%

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: galera
(26.4.14), mariadb (10.5.22).

Security Fix(es):

  • mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6 (CVE-2023-5157)

  • mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc (CVE-2022-32081)

  • mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc (CVE-2022-32082)

  • mariadb: segmentation fault via the component sub_select (CVE-2022-32084)

  • mariadb: server crash in st_select_lex_unit::exclude_level (CVE-2022-32089)

  • mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)

  • mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)

  • mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.