SUSE Linux Enterprise Module for Server Applications update for mariadb



Published: 2021-08-06 | Updated: 2022-12-15
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-2154
CVE-2021-2166
CVE-2021-27928
CWE-ID CWE-20
CWE-77
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU52395

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2154

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: DML component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

  • SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):
    • libmariadbd-devel-10.4.20-3.9.1
    • libmariadbd19-10.4.20-3.9.1
    • libmariadbd19-debuginfo-10.4.20-3.9.1
    • mariadb-10.4.20-3.9.1
    • mariadb-client-10.4.20-3.9.1
    • mariadb-client-debuginfo-10.4.20-3.9.1
    • mariadb-debuginfo-10.4.20-3.9.1
    • mariadb-debugsource-10.4.20-3.9.1
    • mariadb-tools-10.4.20-3.9.1
    • mariadb-tools-debuginfo-10.4.20-3.9.1
  • SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
    • mariadb-errormessages-10.4.20-3.9.1

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212616-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU52396

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2166

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: DML component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

  • SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):
    • libmariadbd-devel-10.4.20-3.9.1
    • libmariadbd19-10.4.20-3.9.1
    • libmariadbd19-debuginfo-10.4.20-3.9.1
    • mariadb-10.4.20-3.9.1
    • mariadb-client-10.4.20-3.9.1
    • mariadb-client-debuginfo-10.4.20-3.9.1
    • mariadb-debuginfo-10.4.20-3.9.1
    • mariadb-debugsource-10.4.20-3.9.1
    • mariadb-tools-10.4.20-3.9.1
    • mariadb-tools-debuginfo-10.4.20-3.9.1
  • SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
    • mariadb-errormessages-10.4.20-3.9.1

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212616-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Command Injection

EUVDB-ID: #VU51645

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-27928

CWE-ID: CWE-77 - Command injection

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in the "wsrep_provider" and "wsrep_notify_cmd" parameters. A remote attacker can pass specially crafted data to the application and execute arbitrary commands on the target system.

Mitigation

Install update from vendor's website.

  • SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64 ppc64le s390x x86_64):
    • libmariadbd-devel-10.4.20-3.9.1
    • libmariadbd19-10.4.20-3.9.1
    • libmariadbd19-debuginfo-10.4.20-3.9.1
    • mariadb-10.4.20-3.9.1
    • mariadb-client-10.4.20-3.9.1
    • mariadb-client-debuginfo-10.4.20-3.9.1
    • mariadb-debuginfo-10.4.20-3.9.1
    • mariadb-debugsource-10.4.20-3.9.1
    • mariadb-tools-10.4.20-3.9.1
    • mariadb-tools-debuginfo-10.4.20-3.9.1
  • SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
    • mariadb-errormessages-10.4.20-3.9.1

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP2

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212616-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###