CVE-2021-27928

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-27928
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2021-27928.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-27928
Aliases
Related
Published
2021-03-19T03:15:12Z
Modified
2024-09-03T07:21:01.364418Z
Severity
  • 7.2 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrepprovider and wsrepnotify_cmd. NOTE: this does not affect an Oracle product.

References

Affected packages

Alpine:v3.10 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.3.28-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.3.17-r0
10.3.18-r0
10.3.20-r0
10.3.22-r0
10.3.23-r0
10.3.25-r0
10.3.27-r0

Alpine:v3.11 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.4.18-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.15-r0
10.4.17-r0
10.4.17-r1

Alpine:v3.12 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.4.18-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.15-r0
10.4.17-r0
10.4.17-r1

Alpine:v3.13 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Alpine:v3.14 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Alpine:v3.15 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Alpine:v3.16 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Alpine:v3.17 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Alpine:v3.18 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Alpine:v3.19 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Alpine:v3.20 / mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.5.9-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2
10.2.15-r0
10.3.9-r0
10.3.9-r1
10.3.9-r2
10.3.10-r0
10.3.10-r1
10.3.11-r0
10.3.12-r0
10.3.12-r1
10.3.12-r2
10.3.13-r0
10.3.13-r1
10.3.13-r2
10.3.13-r3
10.3.13-r4
10.3.15-r0
10.3.16-r0
10.4.6-r0
10.4.6-r1
10.4.7-r0
10.4.8-r0
10.4.10-r0
10.4.10-r1
10.4.11-r0
10.4.12-r0
10.4.13-r0
10.4.13-r1
10.4.14-r0
10.5.5-r0
10.5.6-r0
10.5.8-r0

Git / github.com/mariadb/server

Affected ranges

Type
GIT
Repo
https://github.com/mariadb/server
Events

Affected versions

mariadb-10.*

mariadb-10.0.25
mariadb-10.0.26
mariadb-10.0.27
mariadb-10.0.28
mariadb-10.0.29
mariadb-10.0.30
mariadb-10.0.31
mariadb-10.0.32
mariadb-10.0.33
mariadb-10.0.34
mariadb-10.0.35
mariadb-10.0.36
mariadb-10.0.37
mariadb-10.0.38
mariadb-10.1.14
mariadb-10.1.15
mariadb-10.1.16
mariadb-10.1.17
mariadb-10.1.18
mariadb-10.1.19
mariadb-10.1.20
mariadb-10.1.21
mariadb-10.1.22
mariadb-10.1.23
mariadb-10.1.24
mariadb-10.1.25
mariadb-10.1.26
mariadb-10.1.27
mariadb-10.1.28
mariadb-10.1.29
mariadb-10.1.30
mariadb-10.1.31
mariadb-10.1.32
mariadb-10.1.33
mariadb-10.1.34
mariadb-10.1.35
mariadb-10.1.36
mariadb-10.1.37
mariadb-10.1.38
mariadb-10.1.39
mariadb-10.1.40
mariadb-10.1.41
mariadb-10.1.42
mariadb-10.1.43
mariadb-10.1.44
mariadb-10.1.45
mariadb-10.1.46
mariadb-10.1.47
mariadb-10.2.0
mariadb-10.2.1
mariadb-10.2.10
mariadb-10.2.11
mariadb-10.2.12
mariadb-10.2.13
mariadb-10.2.14
mariadb-10.2.15
mariadb-10.2.16
mariadb-10.2.17
mariadb-10.2.18
mariadb-10.2.19
mariadb-10.2.2
mariadb-10.2.20
mariadb-10.2.21
mariadb-10.2.22
mariadb-10.2.23
mariadb-10.2.24
mariadb-10.2.25
mariadb-10.2.26
mariadb-10.2.27
mariadb-10.2.28
mariadb-10.2.29
mariadb-10.2.3
mariadb-10.2.30
mariadb-10.2.31
mariadb-10.2.32
mariadb-10.2.33
mariadb-10.2.34
mariadb-10.2.35
mariadb-10.2.36
mariadb-10.2.4
mariadb-10.2.5
mariadb-10.2.6
mariadb-10.2.7
mariadb-10.2.8
mariadb-10.2.9

mariadb-5.*

mariadb-5.5.49
mariadb-5.5.50
mariadb-5.5.51
mariadb-5.5.52
mariadb-5.5.53
mariadb-5.5.54
mariadb-5.5.55
mariadb-5.5.56
mariadb-5.5.57
mariadb-5.5.58
mariadb-5.5.59
mariadb-5.5.60
mariadb-5.5.61
mariadb-5.5.62
mariadb-5.5.63
mariadb-5.5.64
mariadb-5.5.65
mariadb-5.5.66
mariadb-5.5.67
mariadb-5.5.68

mariadb-galera-10.*

mariadb-galera-10.0.25
mariadb-galera-10.0.26
mariadb-galera-10.0.27
mariadb-galera-10.0.28
mariadb-galera-10.0.29
mariadb-galera-10.0.30
mariadb-galera-10.0.31
mariadb-galera-10.0.32
mariadb-galera-10.0.33
mariadb-galera-10.0.34
mariadb-galera-10.0.35
mariadb-galera-10.0.36
mariadb-galera-10.0.37

mariadb-galera-5.*

mariadb-galera-5.5.49
mariadb-galera-5.5.50
mariadb-galera-5.5.51
mariadb-galera-5.5.52
mariadb-galera-5.5.53
mariadb-galera-5.5.54
mariadb-galera-5.5.55
mariadb-galera-5.5.56
mariadb-galera-5.5.57
mariadb-galera-5.5.58
mariadb-galera-5.5.59
mariadb-galera-5.5.60
mariadb-galera-5.5.61
mariadb-galera-5.5.62

mysql-5.*

mysql-5.5.49
mysql-5.5.50
mysql-5.5.51
mysql-5.5.52
mysql-5.5.53
mysql-5.5.54
mysql-5.5.55
mysql-5.5.56
mysql-5.5.57
mysql-5.5.58
mysql-5.5.59
mysql-5.5.60
mysql-5.5.61
mysql-5.5.62