Page 2 of 16 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 1

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select. Se ha detectado que MariaDB versiones v10.2 a v10.7, contiene un fallo de segmentación por medio del componente sub_select • https://jira.mariadb.org/browse/MDEV-26427 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY https://security.netapp.com/advisory/ntap-20220818-0005 h • CWE-229: Improper Handling of Values •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 1

MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level. Se ha detectado que MariaDB versiones v10.5 a v10.7, contiene un fallo de segmentación por medio del componente st_select_lex_unit::exclude_level • https://jira.mariadb.org/browse/MDEV-26410 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY https://security.netapp.com/advisory/ntap-20220818-0005 https://access.redhat.com/security/cve/CVE-2022-32089 https://b • CWE-229: Improper Handling of Values •

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 1

MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc. Se ha detectado que MariaDB v10.7, contiene un error de uso en la función __interceptor_memset en el archivo /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc • https://jira.mariadb.org/browse/MDEV-26431 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY https://security.netapp.com/advisory/ntap-20220818-0005 h • CWE-229: Improper Handling of Values CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 1

An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements. Se ha detectado un problema en el componente Item_subselect::init_expr_cache_tracker de MariaDB Server versiones v10.6 y anteriores, que permite a atacantes causar una Denegación de Servicio (DoS) por medio de sentencias SQL especialmente diseñadas A flaw was found in MariaDB. An issue in the component, Item_subselect::init_expr_cache_tracker of the MariaDB Server, allows attackers to cause a denial of service (DoS) via specially crafted SQL statements, impacting availability. • https://jira.mariadb.org/browse/MDEV-26047 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://security.netapp.com/advisory/ntap-20220519-0006 https://access.redhat.com/security/cve/CVE-2022-27384 https://bugzilla.redhat.com/show_bug.cgi?id=2074999 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 1

MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements. Se ha detectado que MariaDB Server versiones v10.6 y anteriores, contienen un uso de memoria previamente liberada en el componente my_strcasecmp_8bit, que es explotada por medio de sentencias SQL especialmente diseñadas A flaw was found in the MariaDB Server. A use-after-free in the component, my_strcasecmp_8bit, can be exploited via specially crafted SQL statements, impacting availability. • https://jira.mariadb.org/browse/MDEV-26323 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://security.netapp.com/advisory/ntap-20220519-0006 https://access.redhat.com/security/cve/CVE-2022-27383 https://bugzilla.redhat.com/show_bug.cgi?id=2074996 • CWE-416: Use After Free •