Bug 2050028 (CVE-2021-46666) - CVE-2021-46666 mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause
Summary: CVE-2021-46666 mariadb: Crash caused by mishandling of a pushdown from a HAVI...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-46666
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2052885 2052888 2052889 2052890 2052891 2055741 2055812 2055813 2081137 2081370
Blocks: 2050193
TreeView+ depends on / blocked
 
Reported: 2022-02-03 04:44 UTC by Avinash Hanwate
Modified: 2022-08-01 15:06 UTC (History)
20 users (show)

Fixed In Version: mariadb 10.2.39, mariadb 10.3.30, mariadb 10.4.20, mariadb 10.5.11, mariadb 10.6.2, mariadb-10.7.1, mariadb-10.8.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-04-27 03:16:27 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:1007 0 None None None 2022-03-22 10:20:08 UTC
Red Hat Product Errata RHSA-2022:1010 0 None None None 2022-03-22 12:27:36 UTC
Red Hat Product Errata RHSA-2022:1556 0 None None None 2022-04-26 17:29:46 UTC
Red Hat Product Errata RHSA-2022:1557 0 None None None 2022-04-26 17:30:15 UTC
Red Hat Product Errata RHSA-2022:4818 0 None None None 2022-05-31 12:16:32 UTC

Description Avinash Hanwate 2022-02-03 04:44:41 UTC
MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.

https://jira.mariadb.org/browse/MDEV-25635

Comment 3 Mauro Matteo Cascella 2022-02-17 16:52:29 UTC
Created mariadb:10.3/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2055812]


Created mariadb:10.4/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2055813]

Comment 4 Mauro Matteo Cascella 2022-03-07 10:58:55 UTC
Upstream commit:
https://github.com/MariaDB/server/commit/2e7891080667c59ac80f788eef4d59d447595772

Comment 5 errata-xmlrpc 2022-03-22 10:20:05 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2022:1007 https://access.redhat.com/errata/RHSA-2022:1007

Comment 6 errata-xmlrpc 2022-03-22 12:27:33 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2022:1010 https://access.redhat.com/errata/RHSA-2022:1010

Comment 7 errata-xmlrpc 2022-04-26 17:29:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1556 https://access.redhat.com/errata/RHSA-2022:1556

Comment 8 errata-xmlrpc 2022-04-26 17:30:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1557 https://access.redhat.com/errata/RHSA-2022:1557

Comment 9 Product Security DevOps Team 2022-04-27 03:16:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-46666

Comment 11 errata-xmlrpc 2022-05-31 12:16:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:4818 https://access.redhat.com/errata/RHSA-2022:4818


Note You need to log in before you can comment on or make changes to this bug.