Vulnerability CVE-2021-27928: Information

Description

A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.

Severity: HIGH (7.2) Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Published: March 19, 2021
Modified: May 3, 2022
Error type identifier: CWE-94

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.5
      End excliding
      10.5.9

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.4
      End excliding
      10.4.18

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.3
      End excliding
      10.3.28

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.2
      End excliding
      10.2.37

      Configuration 2

      cpe:2.3:a:percona:percona_server:*:*:*:*:*:*:*:*
      End including
      2021-03-03

      Configuration 3

      cpe:2.3:a:galeracluster:wsrep:*:*:*:*:*:mysql:*:*
      End including
      2021-03-03

      Configuration 4

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*