Memory corruption in MariaDB Connector/C



Published: 2020-07-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13249
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MariaDB Connector/C
Universal components / Libraries / Programming Languages & Components

Vendor MariaDB Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU29426

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13249

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of the content of an OK packet received from a server within the libmariadb/mariadb_lib.c file in MariaDB Connector/C.  A remote attacker can trick the victim to connect to a malicious MariaDB server and trigger memory corruption.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MariaDB Connector/C: 3.1.0 - 3.1.7

External links

http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html
http://github.com/mariadb-corporation/mariadb-connector-c/commit/2759b87d72926b7c9b5426437a7c8dd15ff57945
http://github.com/mariadb-corporation/mariadb-connector-c/compare/v3.1.7...v3.1.8
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###