Vulnerabilities (CVE)

Filtered by vendor Mariadb Subscribe
Total 402 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27386 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.
CVE-2018-25032 10 Apple, Azul, Debian and 7 more 37 Mac Os X, Macos, Zulu and 34 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
CVE-2022-27452 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.
CVE-2022-27448 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.
CVE-2022-27455 1 Mariadb 1 Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.
CVE-2022-24048 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2024-02-28 4.6 MEDIUM 7.8 HIGH
MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.
CVE-2022-27449 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.
CVE-2022-27451 1 Mariadb 1 Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.
CVE-2022-27456 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.
CVE-2022-27379 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27381 2 Debian, Mariadb 2 Debian Linux, Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27457 1 Mariadb 1 Mariadb 2024-02-28 5.0 MEDIUM 7.5 HIGH
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.
CVE-2021-46662 1 Mariadb 1 Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.
CVE-2021-46659 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.
CVE-2021-46663 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.
CVE-2021-46657 1 Mariadb 1 Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.
CVE-2021-46666 1 Mariadb 1 Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.
CVE-2021-46664 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.
CVE-2021-35604 4 Fedoraproject, Mariadb, Netapp and 1 more 5 Fedora, Mariadb, Oncommand Insight and 2 more 2024-02-28 5.5 MEDIUM 5.5 MEDIUM
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
CVE-2021-46661 2 Fedoraproject, Mariadb 2 Fedora, Mariadb 2024-02-28 2.1 LOW 5.5 MEDIUM
MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).