SUSE update for mariadb



Published: 2021-08-06 | Updated: 2022-12-15
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-2154
CVE-2021-2166
CVE-2021-2180
CVE-2021-27928
CWE-ID CWE-20
CWE-77
Exploitation vector Network
Public exploit Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

mariadb-errormessages
Operating systems & Components / Operating system package or component

mariadb-tools-debuginfo
Operating systems & Components / Operating system package or component

mariadb-tools
Operating systems & Components / Operating system package or component

mariadb-galera
Operating systems & Components / Operating system package or component

mariadb-debugsource
Operating systems & Components / Operating system package or component

mariadb-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client
Operating systems & Components / Operating system package or component

mariadb
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU52395

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2154

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: DML component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

mariadb-errormessages: before 10.2.39-3.36.1

mariadb-tools-debuginfo: before 10.2.39-3.36.1

mariadb-tools: before 10.2.39-3.36.1

mariadb-galera: before 10.2.39-3.36.1

mariadb-debugsource: before 10.2.39-3.36.1

mariadb-debuginfo: before 10.2.39-3.36.1

mariadb-client-debuginfo: before 10.2.39-3.36.1

mariadb-client: before 10.2.39-3.36.1

mariadb: before 10.2.39-3.36.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212634-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU52396

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2166

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: DML component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

mariadb-errormessages: before 10.2.39-3.36.1

mariadb-tools-debuginfo: before 10.2.39-3.36.1

mariadb-tools: before 10.2.39-3.36.1

mariadb-galera: before 10.2.39-3.36.1

mariadb-debugsource: before 10.2.39-3.36.1

mariadb-debuginfo: before 10.2.39-3.36.1

mariadb-client-debuginfo: before 10.2.39-3.36.1

mariadb-client: before 10.2.39-3.36.1

mariadb: before 10.2.39-3.36.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212634-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU52393

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2180

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the InnoDB component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

mariadb-errormessages: before 10.2.39-3.36.1

mariadb-tools-debuginfo: before 10.2.39-3.36.1

mariadb-tools: before 10.2.39-3.36.1

mariadb-galera: before 10.2.39-3.36.1

mariadb-debugsource: before 10.2.39-3.36.1

mariadb-debuginfo: before 10.2.39-3.36.1

mariadb-client-debuginfo: before 10.2.39-3.36.1

mariadb-client: before 10.2.39-3.36.1

mariadb: before 10.2.39-3.36.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212634-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Command Injection

EUVDB-ID: #VU51645

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-27928

CWE-ID: CWE-77 - Command injection

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in the "wsrep_provider" and "wsrep_notify_cmd" parameters. A remote attacker can pass specially crafted data to the application and execute arbitrary commands on the target system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP4-LTSS - 12-SP5

SUSE OpenStack Cloud: 9

mariadb-errormessages: before 10.2.39-3.36.1

mariadb-tools-debuginfo: before 10.2.39-3.36.1

mariadb-tools: before 10.2.39-3.36.1

mariadb-galera: before 10.2.39-3.36.1

mariadb-debugsource: before 10.2.39-3.36.1

mariadb-debuginfo: before 10.2.39-3.36.1

mariadb-client-debuginfo: before 10.2.39-3.36.1

mariadb-client: before 10.2.39-3.36.1

mariadb: before 10.2.39-3.36.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212634-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###