Page 4 of 62 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects. MariaDB Server versiones anteriores a 10.7, es vulnerable a una denegación de servicio. En el archivo xtra/mariabackup/ds_xbstream.cc, cuando es producido un error (stream_ctxt-)dest_file == NULL) mientras es ejecutado el método xbstream_open, el bloqueo mantenido no es liberado correctamente, lo que permite a usuarios locales desencadenar una denegación de servicio debido al bloqueo • https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8 https://jira.mariadb.org/browse/MDEV-26561 https://jira.mariadb.org/browse/MDEV-26574 https://jira.mariadb.org/browse/MDEV-26574?filter=-2 https://security.netapp.com/advisory/ntap-20220707-0006 https://access.redhat.com/security/cve/CVE-2022-31621 https://bugzilla.redhat.com/show_bug.cgi?id=2092353 • CWE-667: Improper Locking •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects. MariaDB Server versiones anteriores a 10.7, es vulnerable a una denegación de servicio. En el archivo extra/mariabackup/ds_compress.cc, cuando es producido un error (pthread_create devuelve un valor distinto de cero) mientras es ejecutado el método create_worker_threads, el bloqueo retenido no es liberado correctamente, lo que permite a usuarios locales desencadenar una denegación de servicio debido al bloqueo • https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2 https://jira.mariadb.org/browse/MDEV-26561 https://jira.mariadb.org/browse/MDEV-26561?filter=-2 https://jira.mariadb.org/browse/MDEV-26574 https://security.netapp.com/advisory/ntap-20220707-0006 https://access.redhat.com/security/cve/CVE-2022-31622 https://bugzilla.redhat.com/show_bug.cgi?id=2092354 • CWE-404: Improper Resource Shutdown or Release CWE-667: Improper Locking •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects. MariaDB Server versiones anteriores a 10.7, es vulnerable a una denegación de servicio. En el archivo extra/mariabackup/ds_compress.cc, cuando es producido un error (es decir, pasa a la etiqueta err) mientras es ejecutado el método create_worker_threads, el bloqueo retenido thd-)ctrl_mutex no es liberado correctamente, lo que permite a usuarios locales desencadenar una denegación de servicio debido al bloqueo • https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94 https://github.com/MariaDB/server/pull/1938 https://jira.mariadb.org/browse/MDEV-26561 https://jira.mariadb.org/browse/MDEV-26574 https://security.netapp.com/advisory/ntap-20220707-0006 https://access.redhat.com/security/cve/CVE-2022-31623 https://bugzilla.redhat.com/show_bug.cgi?id=2092360 • CWE-667: Improper Locking •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 1

MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc. Se ha detectado que MariaDB Server versiones v10.6.3 y anteriores, contienen un uso de memoria previamente liberada en el componente VDec::VDec en /sql/sql_type.cc A flaw was found in the MariaDB Server. It contains a use-after-free in the component, VDec::VDec at /sql/sql_type.cc, affecting availability. • https://jira.mariadb.org/browse/MDEV-28093 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://security.netapp.com/advisory/ntap-20220526-0007 https://access.redhat.com/security/cve/CVE-2022-27456 https://bugzilla.redhat.com/show_bug.cgi?id=2075697 • CWE-416: Use After Free CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c. Se ha detectado que MariaDB Server versiones v10.6.3 y anteriores, contienen un uso de memoria previamente liberada en el componente my_mb_wc_latin1 en /strings/ctype-latin1.c A flaw was found in the MariaDB Server. It contains a use-after-free in the component, my_mb_wc_latin1 at /strings/ctype-latin1.c, affecting availability. • https://jira.mariadb.org/browse/MDEV-28098 https://security.netapp.com/advisory/ntap-20220526-0007 https://access.redhat.com/security/cve/CVE-2022-27457 https://bugzilla.redhat.com/show_bug.cgi?id=2075699 • CWE-416: Use After Free •