CVE-2025-13699

NameCVE-2025-13699
DescriptionMariaDB mariadb-dump Utility Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of MariaDB. Interaction with the mariadb-dump utility is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the handling of view names. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27000.
SourceCVE (at NVD; CERT, ENISA, LWN, oss-sec, fulldisc, Debian ELTS, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mariadb (PTS)bookworm1:10.11.14-0+deb12u2vulnerable
trixie1:11.8.3-0+deb13u1vulnerable
forky, sid1:11.8.5-3fixed
mariadb-10.5 (PTS)bullseye1:10.5.23-0+deb11u1vulnerable
bullseye (security)1:10.5.29-0+deb11u1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mariadbsource(unstable)1:11.8.5-1
mariadb-10.5source(unstable)(unfixed)

Notes

[trixie] - mariadb <no-dsa> (Minor issue; requires attacker to already have access to the database)
[bookworm] - mariadb <no-dsa> (Minor issue; requires attacker to already have access to the database)
[bullseye] - mariadb-10.5 <postponed> (Minor issue; requires attacker to already have access to the database)
https://bugzilla.redhat.com/show_bug.cgi?id=2417693
https://www.zerodayinitiative.com/advisories/ZDI-25-1025/
https://jira.mariadb.org/browse/MDEV-37483
Fixed in MariaDB: 10.6.24, 10.11.15, 11.4.9, 11.8.4

Search for package or bug name: Reporting problems