Security Vulnerabilities fixed in mariadb RHSA-2022:1557

description-logoDescription

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.5.13), galera (26.4.9). (BZ#2050546) Security Fix(es): mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2154) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2166) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389) mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604) mariadb: Integer overflow in sql_lex.cc integer leading to crash (CVE-2021-46667) mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref (CVE-2021-46657) mariadb: save_window_function_values triggers an abort during IN subquery (CVE-2021-46658) mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (CVE-2021-46662) mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (CVE-2021-46666) mariadb: No password masking in audit log when using ALTER USER IDENTIFIED BY command (BZ#1981332) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2154) mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2166) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372) mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389) mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604) mariadb: Integer overflow in sql_lex.cc integer leading to crash (CVE-2021-46667) mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref (CVE-2021-46657) mariadb: save_window_function_values triggers an abort during IN subquery (CVE-2021-46658) mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (CVE-2021-46662) mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (CVE-2021-46666) mariadb: No password masking in audit log when using ALTER USER IDENTIFIED BY command (BZ#1981332) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): mariadb-10.5-module: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade (BZ#2050515) mariadb-server:10.5 in centos8 stream is not shipping wsrep_sst_rsync_tunnel (BZ#2050524) Galera doesn't work without 'procps-ng' package MariaDB-10.5 (BZ#2050542) mariadb-10.5-module: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade (BZ#2050515) mariadb-server:10.5 in centos8 stream is not shipping wsrep_sst_rsync_tunnel (BZ#2050524) Galera doesn't work without 'procps-ng' package MariaDB-10.5 (BZ#2050542) SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258 After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

affected-products-logoAffected Applications

mariadb