Bug 2074996 (CVE-2022-27383) - CVE-2022-27383 mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c
Summary: CVE-2022-27383 mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-sim...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-27383
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2083246 2083249 2089977 2089980 2090192 2090831 2090832 2090833 2090834 2090839 2090845 2096275 2096280 2101779 2107052 2107074
Blocks: 2075026
TreeView+ depends on / blocked
 
Reported: 2022-04-13 11:45 UTC by TEJ RATHI
Modified: 2022-11-26 01:24 UTC (History)
20 users (show)

Fixed In Version: mariadb 10.8.3, mariadb 10.7.4, mariadb 10.6.8, mariadb 10.5.16, mariadb 10.4.25, mariadb 10.3.35, mariadb 10.2.44
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the MariaDB Server. A use-after-free in the component, my_strcasecmp_8bit, can be exploited via specially crafted SQL statements, impacting availability.
Clone Of:
Environment:
Last Closed: 2022-11-26 01:24:22 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5759 0 None None None 2022-07-28 16:06:58 UTC
Red Hat Product Errata RHSA-2022:5826 0 None None None 2022-08-02 10:11:13 UTC
Red Hat Product Errata RHSA-2022:5948 0 None None None 2022-08-09 12:25:45 UTC
Red Hat Product Errata RHSA-2022:6306 0 None None None 2022-09-01 14:19:28 UTC
Red Hat Product Errata RHSA-2022:6443 0 None None None 2022-09-13 09:42:42 UTC

Description TEJ RATHI 2022-04-13 11:45:34 UTC
MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.

https://jira.mariadb.org/browse/MDEV-26323

Comment 1 Mauro Matteo Cascella 2022-05-24 13:45:00 UTC
Upstream commit:
https://github.com/MariaDB/server/commit/c05fd700970ad45735caed3a6f9930d4ce19a3bd

Comment 5 Mauro Matteo Cascella 2022-05-26 16:03:23 UTC
Created mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2090831]

Comment 6 Mauro Matteo Cascella 2022-05-26 16:08:56 UTC
Created mariadb:10.5/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2090832]

Comment 7 Mauro Matteo Cascella 2022-05-26 16:20:49 UTC
Created mariadb:10.3/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2090833]

Comment 8 Mauro Matteo Cascella 2022-05-26 16:28:22 UTC
Created mariadb:10.4/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2090834]

Comment 9 Mauro Matteo Cascella 2022-05-26 16:38:13 UTC
Created mariadb:10.6/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2090839]

Comment 10 Mauro Matteo Cascella 2022-05-26 16:56:52 UTC
Created mariadb:10.7/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 2090845]

Comment 11 errata-xmlrpc 2022-07-28 16:06:56 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2022:5759 https://access.redhat.com/errata/RHSA-2022:5759

Comment 12 errata-xmlrpc 2022-08-02 10:11:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:5826 https://access.redhat.com/errata/RHSA-2022:5826

Comment 13 errata-xmlrpc 2022-08-09 12:25:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:5948 https://access.redhat.com/errata/RHSA-2022:5948

Comment 14 errata-xmlrpc 2022-09-01 14:19:25 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2022:6306 https://access.redhat.com/errata/RHSA-2022:6306

Comment 15 errata-xmlrpc 2022-09-13 09:42:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:6443 https://access.redhat.com/errata/RHSA-2022:6443

Comment 17 Product Security DevOps Team 2022-11-26 01:24:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-27383


Note You need to log in before you can comment on or make changes to this bug.