Upstream information

CVE-2022-31622 at MITRE

Description

MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 5.9
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Network
Attack Complexity Low High
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1199953 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • Judy >= 1.0.5-18.module+el8.4.0+9031+9abc7af9
  • galera >= 26.4.11-1.module+el8.6.0+15639+405b7427
  • mariadb >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-backup >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-common >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-devel >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-embedded >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-embedded-devel >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-errmsg >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-gssapi-server >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-oqgraph-engine >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-pam >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-server >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-server-galera >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-server-utils >= 10.5.16-2.module+el8.6.0+15639+405b7427
  • mariadb-test >= 10.5.16-2.module+el8.6.0+15639+405b7427
Patchnames:
RHSA-2022:5826
RHSA-2022:6443
SUSE Liberty Linux 9
  • galera >= 26.4.11-1.el9_0
  • mariadb >= 10.5.16-2.el9_0
  • mariadb-backup >= 10.5.16-2.el9_0
  • mariadb-common >= 10.5.16-2.el9_0
  • mariadb-devel >= 10.5.16-2.el9_0
  • mariadb-embedded >= 10.5.16-2.el9_0
  • mariadb-embedded-devel >= 10.5.16-2.el9_0
  • mariadb-errmsg >= 10.5.16-2.el9_0
  • mariadb-gssapi-server >= 10.5.16-2.el9_0
  • mariadb-oqgraph-engine >= 10.5.16-2.el9_0
  • mariadb-pam >= 10.5.16-2.el9_0
  • mariadb-server >= 10.5.16-2.el9_0
  • mariadb-server-galera >= 10.5.16-2.el9_0
  • mariadb-server-utils >= 10.5.16-2.el9_0
  • mariadb-test >= 10.5.16-2.el9_0
  • mysql-selinux >= 1.0.5-1.el9_0
Patchnames:
RHSA-2022:5948


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Not affected
SUSE Linux Enterprise Server 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Not affected
SUSE Manager Proxy 4.3 mariadb Already fixed
SUSE Manager Retail Branch Server 4.3 mariadb Already fixed
SUSE Manager Server 4.3 mariadb Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Not affected
SUSE Linux Enterprise Server 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15-ESPOS mariadb Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Won't fix
SUSE CaaS Platform 4.0 mariadb Already fixed
SUSE Enterprise Storage 6 mariadb Already fixed
SUSE Enterprise Storage 7 mariadb Already fixed
SUSE Linux Enterprise Desktop 12 SP1 mariadb Not affected
SUSE Linux Enterprise Desktop 12 SP2 mariadb Not affected
SUSE Linux Enterprise Desktop 12 SP3 mariadb Not affected
SUSE Linux Enterprise Desktop 12 SP4 mariadb Already fixed
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Real Time 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Real Time 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP1 mariadb Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Not affected
SUSE Linux Enterprise Server 12 SP2 mariadb Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Not affected
SUSE Linux Enterprise Server 12 SP3 mariadb Not affected
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Not affected
SUSE Linux Enterprise Server 12 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Not affected
SUSE Linux Enterprise Server 15 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15-LTSS mariadb Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Not affected
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Not affected
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Not affected
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Not affected
SUSE Manager Proxy 4.0 mariadb Already fixed
SUSE Manager Proxy 4.1 mariadb Already fixed
SUSE Manager Proxy 4.2 mariadb Already fixed
SUSE Manager Retail Branch Server 4.0 mariadb Already fixed
SUSE Manager Retail Branch Server 4.1 mariadb Already fixed
SUSE Manager Retail Branch Server 4.2 mariadb Already fixed
SUSE Manager Server 4.0 mariadb Already fixed
SUSE Manager Server 4.1 mariadb Already fixed
SUSE Manager Server 4.2 mariadb Already fixed
SUSE OpenStack Cloud 7 mariadb Not affected
SUSE OpenStack Cloud 8 mariadb Won't fix
SUSE OpenStack Cloud 9 mariadb Already fixed
SUSE OpenStack Cloud 9 mariadb-100 Not affected
SUSE OpenStack Cloud Crowbar 8 mariadb Won't fix
SUSE OpenStack Cloud Crowbar 9 mariadb Already fixed
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Not affected
Container Status
suse/rmt-mariadb mariadbAlready fixed


SUSE Timeline for this CVE

CVE page created: Thu May 26 08:00:11 2022
CVE page last modified: Thu Feb 1 01:43:44 2024