SUSE update for mariadb



Published: 2021-12-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-35604
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

mariadb-errormessages
Operating systems & Components / Operating system package or component

mariadb-tools-debuginfo
Operating systems & Components / Operating system package or component

mariadb-tools
Operating systems & Components / Operating system package or component

mariadb-debugsource
Operating systems & Components / Operating system package or component

mariadb-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client
Operating systems & Components / Operating system package or component

mariadb
Operating systems & Components / Operating system package or component

libmysqld19-debuginfo
Operating systems & Components / Operating system package or component

libmysqld19
Operating systems & Components / Operating system package or component

libmysqld-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU57511

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35604

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to damange or delete data.

The vulnerability exists due to improper input validation within the InnoDB component in MySQL Server. A remote privileged user can exploit this vulnerability to damange or delete data.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15 - 15-SP1

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

mariadb-errormessages: before 10.2.41-3.48.1

mariadb-tools-debuginfo: before 10.2.41-3.48.1

mariadb-tools: before 10.2.41-3.48.1

mariadb-debugsource: before 10.2.41-3.48.1

mariadb-debuginfo: before 10.2.41-3.48.1

mariadb-client-debuginfo: before 10.2.41-3.48.1

mariadb-client: before 10.2.41-3.48.1

mariadb: before 10.2.41-3.48.1

libmysqld19-debuginfo: before 10.2.41-3.48.1

libmysqld19: before 10.2.41-3.48.1

libmysqld-devel: before 10.2.41-3.48.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213948-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###