cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1681.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

1011 lines
54 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for mariadb is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1681</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-05-28</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-05-28</InitialReleaseDate>
<CurrentReleaseDate>2022-05-28</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-05-28</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">mariadb security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for mariadb is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">MariaDB is a community developed fork from MySQL - a multi-user, multi-threaded SQL database server. It is a client/server implementation consisting of a server daemon (mariadbd) and many different client programs and libraries. The base package contains the standard MariaDB/MySQL client programs and utilities.
Security Fix(es):
An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.(CVE-2022-27379)
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.(CVE-2022-27386)
MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.(CVE-2022-27387)
An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.(CVE-2022-27384)
An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.(CVE-2022-27380)
MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.(CVE-2022-27383)
An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.(CVE-2022-27381)
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.(CVE-2022-27377)
An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.(CVE-2022-27378)
MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.(CVE-2022-27376)
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.(CVE-2022-27452)
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Binary_string::free_buffer() at /sql/sql_string.h.(CVE-2022-27458)
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.(CVE-2022-27456)
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.(CVE-2022-27445)
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.(CVE-2022-27449)
There is an Assertion failure in MariaDB Server v10.9 and below via &apos;node-&gt;pcur-&gt;rel_pos == BTR_PCUR_ON&apos; at /row/row0mysql.cc.(CVE-2022-27448)
MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.(CVE-2022-27447)
An issue in the component Used_tables_and_const_cache::used_tables_and_const_cache_join of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.(CVE-2022-27385)
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.(CVE-2022-27382)
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.(CVE-2022-27451)
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.(CVE-2022-27457)
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.(CVE-2022-27446)
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.(CVE-2022-27444)
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.(CVE-2022-27455)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for mariadb is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">mariadb</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27379</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27386</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27387</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27384</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27380</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27383</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27381</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27377</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27378</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27376</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27452</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27458</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27456</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27445</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27449</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27448</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27447</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27385</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27382</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27451</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27457</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27446</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27444</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27455</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27379</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27386</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27387</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27384</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27380</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27383</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27381</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27377</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27378</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27376</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27452</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27458</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27456</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27445</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27449</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27448</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27447</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27385</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27382</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27451</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27457</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27446</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27444</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-27455</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mariadb-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-server-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-galera-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-server-galera-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-gssapi-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-gssapi-server-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-embedded-devel-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debugsource-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-debugsource-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-test-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-test-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-devel-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-oqgraph-engine-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-oqgraph-engine-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-errmessage-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-errmessage-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-cracklib-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-cracklib-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debuginfo-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-debuginfo-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-embedded-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-backup-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-backup-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-common-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-common-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-backup-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-backup-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-cracklib-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-cracklib-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-common-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-common-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-embedded-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-oqgraph-engine-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-oqgraph-engine-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-galera-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-server-galera-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-errmessage-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-errmessage-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debuginfo-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-debuginfo-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-devel-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-server-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-test-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-test-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debugsource-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-debugsource-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-gssapi-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-gssapi-server-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-embedded-devel-10.3.35-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-config-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-config-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-test-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-test-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-backup-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-backup-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debugsource-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-debugsource-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-devel-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-embedded-devel-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-rocksdb-engine-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-rocksdb-engine-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-galera-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-server-galera-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-utils-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-server-utils-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-pam-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-pam-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-embedded-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-errmsg-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-errmsg-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-server-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debuginfo-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-debuginfo-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-devel-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-devel-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-gssapi-server-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-gssapi-server-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-common-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-common-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mariadb-oqgraph-engine-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-oqgraph-engine-10.5.16-1.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="mariadb-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-10.3.35-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-10.3.35-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-10.5.16-1.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mariadb-errmessage-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-errmessage-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-test-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-test-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debugsource-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-debugsource-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-embedded-devel-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-backup-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-backup-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-server-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-gssapi-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-gssapi-server-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-galera-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-server-galera-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debuginfo-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-debuginfo-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-oqgraph-engine-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-oqgraph-engine-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-common-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-common-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-embedded-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-cracklib-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-cracklib-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mariadb-devel-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-cracklib-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-cracklib-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-server-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-oqgraph-engine-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-oqgraph-engine-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-gssapi-server-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-gssapi-server-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-test-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-test-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-errmessage-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-errmessage-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debuginfo-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-debuginfo-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-devel-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-galera-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-server-galera-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-backup-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-backup-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-devel-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-embedded-devel-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-embedded-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-common-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-common-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debugsource-10.3.35-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mariadb-debugsource-10.3.35-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-devel-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-devel-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debuginfo-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-debuginfo-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-server-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-oqgraph-engine-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-oqgraph-engine-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-common-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-common-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-gssapi-server-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-gssapi-server-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-test-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-test-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-galera-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-server-galera-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-debugsource-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-debugsource-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-backup-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-backup-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-config-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-config-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-server-utils-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-server-utils-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-devel-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-embedded-devel-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-embedded-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-embedded-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-errmsg-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-errmsg-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-pam-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-pam-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mariadb-10.5.16-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mariadb-10.5.16-1.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27379</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27386</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27387</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27384</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27380</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="6" xml:lang="en">MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27383</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="7" xml:lang="en">An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27381</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="8" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="8" xml:lang="en">MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27377</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="9" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="9" xml:lang="en">An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27378</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="10" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="10" xml:lang="en">MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27376</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="11" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="11" xml:lang="en">MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27452</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="12" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="12" xml:lang="en">MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Binary_string::free_buffer() at /sql/sql_string.h.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27458</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="13" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="13" xml:lang="en">MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27456</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="14" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="14" xml:lang="en">MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27445</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="15" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="15" xml:lang="en">MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27449</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="16" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="16" xml:lang="en">There is an Assertion failure in MariaDB Server v10.9 and below via &apos;node-&gt;pcur-&gt;rel_pos == BTR_PCUR_ON&apos; at /row/row0mysql.cc.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27448</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="17" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="17" xml:lang="en">MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27447</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="18" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="18" xml:lang="en">An issue in the component Used_tables_and_const_cache::used_tables_and_const_cache_join of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27385</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="19" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="19" xml:lang="en">MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27382</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="20" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="20" xml:lang="en">MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27451</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="21" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="21" xml:lang="en">MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27457</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="22" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="22" xml:lang="en">MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27446</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="23" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="23" xml:lang="en">MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27444</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="24" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="24" xml:lang="en">MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-27455</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mariadb security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1681</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>