An update for mariadb is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1830 Final 1.0 1.0 2023-11-17 Initial 2023-11-17 2023-11-17 openEuler SA Tool V1.0 2023-11-17 mariadb security update An update for mariadb is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. MariaDB turns data into structured information in a wide array of applications, ranging from banking to websites. It is an enhanced, drop-in replacement for MySQL. MariaDB is used because it is fast, scalable and robust, with a rich ecosystem of storage engines, plugins and many other tools make it very versatile for a wide variety of use cases. Security Fix(es): The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).(CVE-2022-0778) MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.(CVE-2022-32085) MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.(CVE-2022-32087) MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.(CVE-2022-32091) MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.(CVE-2022-47015) An update for mariadb is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1 and openEuler-22.03-LTS-SP2. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High mariadb https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1830 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-0778 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32085 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32087 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-32091 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-47015 https://nvd.nist.gov/vuln/detail/CVE-2022-0778 https://nvd.nist.gov/vuln/detail/CVE-2022-32085 https://nvd.nist.gov/vuln/detail/CVE-2022-32087 https://nvd.nist.gov/vuln/detail/CVE-2022-32091 https://nvd.nist.gov/vuln/detail/CVE-2022-47015 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 mariadb-debugsource-10.3.39-1.oe1.aarch64.rpm mariadb-10.3.39-1.oe1.aarch64.rpm mariadb-server-galera-10.3.39-1.oe1.aarch64.rpm mariadb-server-10.3.39-1.oe1.aarch64.rpm mariadb-debuginfo-10.3.39-1.oe1.aarch64.rpm mariadb-gssapi-server-10.3.39-1.oe1.aarch64.rpm mariadb-embedded-10.3.39-1.oe1.aarch64.rpm mariadb-test-10.3.39-1.oe1.aarch64.rpm mariadb-oqgraph-engine-10.3.39-1.oe1.aarch64.rpm mariadb-cracklib-10.3.39-1.oe1.aarch64.rpm mariadb-errmessage-10.3.39-1.oe1.aarch64.rpm mariadb-common-10.3.39-1.oe1.aarch64.rpm mariadb-embedded-devel-10.3.39-1.oe1.aarch64.rpm mariadb-backup-10.3.39-1.oe1.aarch64.rpm mariadb-devel-10.3.39-1.oe1.aarch64.rpm mariadb-oqgraph-engine-10.3.39-1.oe1.aarch64.rpm mariadb-backup-10.3.39-1.oe1.aarch64.rpm mariadb-10.3.39-1.oe1.aarch64.rpm mariadb-server-10.3.39-1.oe1.aarch64.rpm mariadb-devel-10.3.39-1.oe1.aarch64.rpm mariadb-test-10.3.39-1.oe1.aarch64.rpm mariadb-embedded-devel-10.3.39-1.oe1.aarch64.rpm mariadb-gssapi-server-10.3.39-1.oe1.aarch64.rpm mariadb-errmessage-10.3.39-1.oe1.aarch64.rpm mariadb-server-galera-10.3.39-1.oe1.aarch64.rpm mariadb-common-10.3.39-1.oe1.aarch64.rpm mariadb-embedded-10.3.39-1.oe1.aarch64.rpm mariadb-debugsource-10.3.39-1.oe1.aarch64.rpm mariadb-debuginfo-10.3.39-1.oe1.aarch64.rpm mariadb-cracklib-10.3.39-1.oe1.aarch64.rpm mariadb-server-10.5.22-1.oe2203.aarch64.rpm mariadb-rocksdb-engine-10.5.22-1.oe2203.aarch64.rpm mariadb-config-10.5.22-1.oe2203.aarch64.rpm mariadb-embedded-10.5.22-1.oe2203.aarch64.rpm mariadb-errmsg-10.5.22-1.oe2203.aarch64.rpm mariadb-backup-10.5.22-1.oe2203.aarch64.rpm mariadb-devel-10.5.22-1.oe2203.aarch64.rpm mariadb-server-utils-10.5.22-1.oe2203.aarch64.rpm mariadb-debugsource-10.5.22-1.oe2203.aarch64.rpm mariadb-gssapi-server-10.5.22-1.oe2203.aarch64.rpm mariadb-debuginfo-10.5.22-1.oe2203.aarch64.rpm mariadb-oqgraph-engine-10.5.22-1.oe2203.aarch64.rpm mariadb-server-galera-10.5.22-1.oe2203.aarch64.rpm mariadb-embedded-devel-10.5.22-1.oe2203.aarch64.rpm mariadb-test-10.5.22-1.oe2203.aarch64.rpm mariadb-10.5.22-1.oe2203.aarch64.rpm mariadb-pam-10.5.22-1.oe2203.aarch64.rpm mariadb-common-10.5.22-1.oe2203.aarch64.rpm mariadb-common-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-devel-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-pam-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-config-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-server-utils-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-rocksdb-engine-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-server-galera-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-oqgraph-engine-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-server-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-debuginfo-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-gssapi-server-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-embedded-devel-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-test-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-errmsg-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-embedded-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-debugsource-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-backup-10.5.22-1.oe2203sp1.aarch64.rpm mariadb-debuginfo-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-oqgraph-engine-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-embedded-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-pam-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-gssapi-server-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-errmsg-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-server-utils-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-backup-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-devel-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-server-galera-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-debugsource-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-config-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-embedded-devel-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-rocksdb-engine-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-server-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-common-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-test-10.5.22-1.oe2203sp2.aarch64.rpm mariadb-10.3.39-1.oe1.src.rpm mariadb-10.3.39-1.oe1.src.rpm mariadb-10.5.22-1.oe2203.src.rpm mariadb-10.5.22-1.oe2203sp1.src.rpm mariadb-10.5.22-1.oe2203sp2.src.rpm mariadb-10.3.39-1.oe1.x86_64.rpm mariadb-backup-10.3.39-1.oe1.x86_64.rpm mariadb-cracklib-10.3.39-1.oe1.x86_64.rpm mariadb-server-10.3.39-1.oe1.x86_64.rpm mariadb-errmessage-10.3.39-1.oe1.x86_64.rpm mariadb-server-galera-10.3.39-1.oe1.x86_64.rpm mariadb-embedded-10.3.39-1.oe1.x86_64.rpm mariadb-debugsource-10.3.39-1.oe1.x86_64.rpm mariadb-common-10.3.39-1.oe1.x86_64.rpm mariadb-debuginfo-10.3.39-1.oe1.x86_64.rpm mariadb-oqgraph-engine-10.3.39-1.oe1.x86_64.rpm mariadb-test-10.3.39-1.oe1.x86_64.rpm mariadb-gssapi-server-10.3.39-1.oe1.x86_64.rpm mariadb-embedded-devel-10.3.39-1.oe1.x86_64.rpm mariadb-devel-10.3.39-1.oe1.x86_64.rpm mariadb-embedded-10.3.39-1.oe1.x86_64.rpm mariadb-cracklib-10.3.39-1.oe1.x86_64.rpm mariadb-common-10.3.39-1.oe1.x86_64.rpm mariadb-test-10.3.39-1.oe1.x86_64.rpm mariadb-gssapi-server-10.3.39-1.oe1.x86_64.rpm mariadb-devel-10.3.39-1.oe1.x86_64.rpm mariadb-backup-10.3.39-1.oe1.x86_64.rpm mariadb-server-galera-10.3.39-1.oe1.x86_64.rpm mariadb-debugsource-10.3.39-1.oe1.x86_64.rpm mariadb-server-10.3.39-1.oe1.x86_64.rpm mariadb-10.3.39-1.oe1.x86_64.rpm mariadb-debuginfo-10.3.39-1.oe1.x86_64.rpm mariadb-oqgraph-engine-10.3.39-1.oe1.x86_64.rpm mariadb-errmessage-10.3.39-1.oe1.x86_64.rpm mariadb-embedded-devel-10.3.39-1.oe1.x86_64.rpm mariadb-config-10.5.22-1.oe2203.x86_64.rpm mariadb-embedded-devel-10.5.22-1.oe2203.x86_64.rpm mariadb-server-utils-10.5.22-1.oe2203.x86_64.rpm mariadb-server-galera-10.5.22-1.oe2203.x86_64.rpm mariadb-common-10.5.22-1.oe2203.x86_64.rpm mariadb-debugsource-10.5.22-1.oe2203.x86_64.rpm mariadb-test-10.5.22-1.oe2203.x86_64.rpm mariadb-server-10.5.22-1.oe2203.x86_64.rpm mariadb-embedded-10.5.22-1.oe2203.x86_64.rpm mariadb-backup-10.5.22-1.oe2203.x86_64.rpm mariadb-pam-10.5.22-1.oe2203.x86_64.rpm mariadb-debuginfo-10.5.22-1.oe2203.x86_64.rpm mariadb-gssapi-server-10.5.22-1.oe2203.x86_64.rpm mariadb-10.5.22-1.oe2203.x86_64.rpm mariadb-errmsg-10.5.22-1.oe2203.x86_64.rpm mariadb-oqgraph-engine-10.5.22-1.oe2203.x86_64.rpm mariadb-devel-10.5.22-1.oe2203.x86_64.rpm mariadb-embedded-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-common-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-test-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-backup-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-oqgraph-engine-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-errmsg-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-config-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-server-utils-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-server-galera-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-debuginfo-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-pam-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-gssapi-server-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-devel-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-server-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-debugsource-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-embedded-devel-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-10.5.22-1.oe2203sp1.x86_64.rpm mariadb-common-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-config-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-server-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-test-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-pam-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-backup-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-devel-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-server-utils-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-oqgraph-engine-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-debuginfo-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-embedded-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-server-galera-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-embedded-devel-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-gssapi-server-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-errmsg-10.5.22-1.oe2203sp2.x86_64.rpm mariadb-debugsource-10.5.22-1.oe2203sp2.x86_64.rpm The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc). 2023-11-17 CVE-2022-0778 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H mariadb security update 2023-11-17 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1830 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor. 2023-11-17 CVE-2022-32085 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H mariadb security update 2023-11-17 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1830 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args. 2023-11-17 CVE-2022-32087 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H mariadb security update 2023-11-17 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1830 MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc. 2023-11-17 CVE-2022-32091 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H mariadb security update 2023-11-17 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1830 MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. 2023-11-17 CVE-2022-47015 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H mariadb security update 2023-11-17 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1830