what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202405-25

Gentoo Linux Security Advisory 202405-25
Posted May 9, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-25 - Multiple vulnerabilities have been discovered in MariaDB, the worst fo which can lead to arbitrary execution of code. Versions greater than or equal to 10.11.3:10.11 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-2938, CVE-2019-2974, CVE-2021-46661, CVE-2021-46662, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46666, CVE-2021-46667, CVE-2021-46668, CVE-2021-46669, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051
SHA-256 | c7eea512705fd85ee9b21b74205bd6536f65edcb5f0bb362d8617c6d376e0385

Gentoo Linux Security Advisory 202405-25

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202405-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MariaDB: Multiple Vulnerabilities
Date: May 08, 2024
Bugs: #699874, #822759, #832490, #838244, #847526, #856484, #891781
ID: 202405-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in MariaDB, the worst fo
which can lead to arbitrary execution of code.

Background
=========
MariaDB is an enhanced, drop-in replacement for MySQL.

Affected packages
================
Package Vulnerable Unaffected
-------------- --------------- ----------------
dev-db/mariadb < 10.11.3:10.11 >= 10.11.3:10.11
< 10.11.3:10.6 >= 10.6.13:10.6
< 10.11.3 >= 10.6.13

Description
==========
Multiple vulnerabilities have been discovered in MariaDB. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MariaDB 10.6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">Þv-db/mariadb-10.11.3:10.6"

All MariaDB 10.11 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">Þv-db/mariadb-10.11.3:10.11"

References
=========
[ 1 ] CVE-2019-2938
https://nvd.nist.gov/vuln/detail/CVE-2019-2938
[ 2 ] CVE-2019-2974
https://nvd.nist.gov/vuln/detail/CVE-2019-2974
[ 3 ] CVE-2021-46661
https://nvd.nist.gov/vuln/detail/CVE-2021-46661
[ 4 ] CVE-2021-46662
https://nvd.nist.gov/vuln/detail/CVE-2021-46662
[ 5 ] CVE-2021-46663
https://nvd.nist.gov/vuln/detail/CVE-2021-46663
[ 6 ] CVE-2021-46664
https://nvd.nist.gov/vuln/detail/CVE-2021-46664
[ 7 ] CVE-2021-46665
https://nvd.nist.gov/vuln/detail/CVE-2021-46665
[ 8 ] CVE-2021-46666
https://nvd.nist.gov/vuln/detail/CVE-2021-46666
[ 9 ] CVE-2021-46667
https://nvd.nist.gov/vuln/detail/CVE-2021-46667
[ 10 ] CVE-2021-46668
https://nvd.nist.gov/vuln/detail/CVE-2021-46668
[ 11 ] CVE-2021-46669
https://nvd.nist.gov/vuln/detail/CVE-2021-46669
[ 12 ] CVE-2022-24048
https://nvd.nist.gov/vuln/detail/CVE-2022-24048
[ 13 ] CVE-2022-24050
https://nvd.nist.gov/vuln/detail/CVE-2022-24050
[ 14 ] CVE-2022-24051
https://nvd.nist.gov/vuln/detail/CVE-2022-24051
[ 15 ] CVE-2022-24052
https://nvd.nist.gov/vuln/detail/CVE-2022-24052
[ 16 ] CVE-2022-27376
https://nvd.nist.gov/vuln/detail/CVE-2022-27376
[ 17 ] CVE-2022-27377
https://nvd.nist.gov/vuln/detail/CVE-2022-27377
[ 18 ] CVE-2022-27378
https://nvd.nist.gov/vuln/detail/CVE-2022-27378
[ 19 ] CVE-2022-27379
https://nvd.nist.gov/vuln/detail/CVE-2022-27379
[ 20 ] CVE-2022-27380
https://nvd.nist.gov/vuln/detail/CVE-2022-27380
[ 21 ] CVE-2022-27381
https://nvd.nist.gov/vuln/detail/CVE-2022-27381
[ 22 ] CVE-2022-27382
https://nvd.nist.gov/vuln/detail/CVE-2022-27382
[ 23 ] CVE-2022-27383
https://nvd.nist.gov/vuln/detail/CVE-2022-27383
[ 24 ] CVE-2022-27384
https://nvd.nist.gov/vuln/detail/CVE-2022-27384
[ 25 ] CVE-2022-27385
https://nvd.nist.gov/vuln/detail/CVE-2022-27385
[ 26 ] CVE-2022-27386
https://nvd.nist.gov/vuln/detail/CVE-2022-27386
[ 27 ] CVE-2022-27444
https://nvd.nist.gov/vuln/detail/CVE-2022-27444
[ 28 ] CVE-2022-27445
https://nvd.nist.gov/vuln/detail/CVE-2022-27445
[ 29 ] CVE-2022-27446
https://nvd.nist.gov/vuln/detail/CVE-2022-27446
[ 30 ] CVE-2022-27447
https://nvd.nist.gov/vuln/detail/CVE-2022-27447
[ 31 ] CVE-2022-27448
https://nvd.nist.gov/vuln/detail/CVE-2022-27448
[ 32 ] CVE-2022-27449
https://nvd.nist.gov/vuln/detail/CVE-2022-27449
[ 33 ] CVE-2022-27451
https://nvd.nist.gov/vuln/detail/CVE-2022-27451
[ 34 ] CVE-2022-27452
https://nvd.nist.gov/vuln/detail/CVE-2022-27452
[ 35 ] CVE-2022-27455
https://nvd.nist.gov/vuln/detail/CVE-2022-27455
[ 36 ] CVE-2022-27456
https://nvd.nist.gov/vuln/detail/CVE-2022-27456
[ 37 ] CVE-2022-27457
https://nvd.nist.gov/vuln/detail/CVE-2022-27457
[ 38 ] CVE-2022-27458
https://nvd.nist.gov/vuln/detail/CVE-2022-27458
[ 39 ] CVE-2022-31621
https://nvd.nist.gov/vuln/detail/CVE-2022-31621
[ 40 ] CVE-2022-31622
https://nvd.nist.gov/vuln/detail/CVE-2022-31622
[ 41 ] CVE-2022-31623
https://nvd.nist.gov/vuln/detail/CVE-2022-31623
[ 42 ] CVE-2022-31624
https://nvd.nist.gov/vuln/detail/CVE-2022-31624
[ 43 ] CVE-2022-32081
https://nvd.nist.gov/vuln/detail/CVE-2022-32081
[ 44 ] CVE-2022-32082
https://nvd.nist.gov/vuln/detail/CVE-2022-32082
[ 45 ] CVE-2022-32083
https://nvd.nist.gov/vuln/detail/CVE-2022-32083
[ 46 ] CVE-2022-32084
https://nvd.nist.gov/vuln/detail/CVE-2022-32084
[ 47 ] CVE-2022-32085
https://nvd.nist.gov/vuln/detail/CVE-2022-32085
[ 48 ] CVE-2022-32086
https://nvd.nist.gov/vuln/detail/CVE-2022-32086
[ 49 ] CVE-2022-32088
https://nvd.nist.gov/vuln/detail/CVE-2022-32088
[ 50 ] CVE-2022-32089
https://nvd.nist.gov/vuln/detail/CVE-2022-32089
[ 51 ] CVE-2022-32091
https://nvd.nist.gov/vuln/detail/CVE-2022-32091
[ 52 ] CVE-2022-38791
https://nvd.nist.gov/vuln/detail/CVE-2022-38791
[ 53 ] CVE-2022-47015
https://nvd.nist.gov/vuln/detail/CVE-2022-47015
[ 54 ] CVE-2023-5157
https://nvd.nist.gov/vuln/detail/CVE-2023-5157

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202405-25

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close