Page 7 of 62 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 1

MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements. Se ha detectado que MariaDB Server versiones v10.7 y anteriores, contienen un desbordamiento de búfer global en el componente decimal_bin_size, que es explotada por medio de sentencias SQL especialmente diseñadas A flaw was found in the MariaDB Server. It contains a global buffer overflow in the component, decimal_bin_size, which is exploited via specially crafted SQL statements, impacting availability. • https://jira.mariadb.org/browse/MDEV-26422 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://security.netapp.com/advisory/ntap-20220526-0004 https://access.redhat.com/security/cve/CVE-2022-27387 https://bugzilla.redhat.com/show_bug.cgi?id=2075006 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

An issue in the component Used_tables_and_const_cache::used_tables_and_const_cache_join of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements. Se ha detectado un problema en el componente Used_tables_and_const_cache::used_tables_and_const_cache_join de MariaDB Server versiones v10.7 y anteriores, permite a atacantes causar una denegación de servicio (DoS) por medio de sentencias SQL especialmente diseñadas A flaw was found in MariaDB. An issue in the component, Used_tables_and_const_cache::used_tables_and_const_cache_join, of the MariaDB Server v10.7 allows attackers to cause a denial of service (DoS) via specially crafted SQL statements, impacting availability. • https://jira.mariadb.org/browse/MDEV-26415 https://security.netapp.com/advisory/ntap-20220526-0008 https://access.redhat.com/security/cve/CVE-2022-27385 https://bugzilla.redhat.com/show_bug.cgi?id=2075001 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 1

An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements. Se ha detectado un problema en el componente Item_subselect::init_expr_cache_tracker de MariaDB Server versiones v10.6 y anteriores, que permite a atacantes causar una Denegación de Servicio (DoS) por medio de sentencias SQL especialmente diseñadas A flaw was found in MariaDB. An issue in the component, Item_subselect::init_expr_cache_tracker of the MariaDB Server, allows attackers to cause a denial of service (DoS) via specially crafted SQL statements, impacting availability. • https://jira.mariadb.org/browse/MDEV-26047 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://security.netapp.com/advisory/ntap-20220519-0006 https://access.redhat.com/security/cve/CVE-2022-27384 https://bugzilla.redhat.com/show_bug.cgi?id=2074999 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order. Se ha detectado que MariaDB Server versiones v10.7 y anteriores, contienen un fallo de segmentación por medio del componente Item_field::used_tables/update_depend_map_for_order A flaw was found in MariaDB. A segmentation fault via the component, Item_field::used_tables/update_depend_map_for_order, impacts availability. • https://jira.mariadb.org/browse/MDEV-26402 https://security.netapp.com/advisory/ntap-20220526-0004 https://access.redhat.com/security/cve/CVE-2022-27382 https://bugzilla.redhat.com/show_bug.cgi?id=2074987 • CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 1

MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements. Se ha detectado que MariaDB Server versiones v10.6 y anteriores, contienen un uso de memoria previamente liberada en el componente my_strcasecmp_8bit, que es explotada por medio de sentencias SQL especialmente diseñadas A flaw was found in the MariaDB Server. A use-after-free in the component, my_strcasecmp_8bit, can be exploited via specially crafted SQL statements, impacting availability. • https://jira.mariadb.org/browse/MDEV-26323 https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html https://security.netapp.com/advisory/ntap-20220519-0006 https://access.redhat.com/security/cve/CVE-2022-27383 https://bugzilla.redhat.com/show_bug.cgi?id=2074996 • CWE-416: Use After Free •