Amazon Linux AMI update for mariadb105



Published: 2024-08-06
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-31622
CVE-2022-31623
CVE-2022-32091
CVE-2022-38791
CVE-2022-47015
CWE-ID CWE-404
CWE-667
CWE-119
CWE-399
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

mariadb105
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper Resource Shutdown or Release

EUVDB-ID: #VU63832

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31622

CWE-ID: CWE-404 - Improper Resource Shutdown or Release

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack (DoS) on the target system.

The vulnerability exists due to error in the extra/mariabackup/ds_compress.cc. A local user can exploit this vulnerability to cause a deadlock, resulting in a denial of service condition.

Mitigation

Update the affected packages:

aarch64:
    mariadb105-common-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-10.5.18-1.amzn2023.0.1.aarch64

src:
    mariadb105-10.5.18-1.amzn2023.0.1.src

x86_64:
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-common-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-10.5.18-1.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

mariadb105: before 10.5.18-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-155.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper locking

EUVDB-ID: #VU63830

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31623

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack (DoS) on the target system.

The vulnerability exists due to double-locking error in the extra/mariabackup/ds_compress.cc. A local user can exploit this vulnerability to cause a deadlock, resulting in a denial of service condition.

Mitigation

Update the affected packages:

aarch64:
    mariadb105-common-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-10.5.18-1.amzn2023.0.1.aarch64

src:
    mariadb105-10.5.18-1.amzn2023.0.1.src

x86_64:
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-common-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-10.5.18-1.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

mariadb105: before 10.5.18-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-155.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU65821

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32091

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc. A local user can create a specially crafted file and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

aarch64:
    mariadb105-common-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-10.5.18-1.amzn2023.0.1.aarch64

src:
    mariadb105-10.5.18-1.amzn2023.0.1.src

x86_64:
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-common-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-10.5.18-1.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

mariadb105: before 10.5.18-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-155.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource management error

EUVDB-ID: #VU67656

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38791

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to compress_write() function in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure. A local user can trigger a deadlock and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    mariadb105-common-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-10.5.18-1.amzn2023.0.1.aarch64

src:
    mariadb105-10.5.18-1.amzn2023.0.1.src

x86_64:
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-common-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-10.5.18-1.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

mariadb105: before 10.5.18-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-155.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) NULL pointer dereference

EUVDB-ID: #VU77142

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-47015

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the spider_db_mbase::print_warnings() function. A remote user can pass specially crafted data to the server and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    mariadb105-common-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.aarch64
    mariadb105-test-10.5.18-1.amzn2023.0.1.aarch64

src:
    mariadb105-10.5.18-1.amzn2023.0.1.src

x86_64:
    mariadb105-server-utils-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-errmsg-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-oqgraph-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-connect-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-pam-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-cracklib-password-check-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-gssapi-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-backup-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-sphinx-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-common-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-utils-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-rocksdb-engine-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-debuginfo-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-server-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-devel-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-debugsource-10.5.18-1.amzn2023.0.1.x86_64
    mariadb105-test-10.5.18-1.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

mariadb105: before 10.5.18-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-155.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###