SUSE update for mariadb



Published: 2022-03-04
Risk Medium
Patch available YES
Number of vulnerabilities 12
CVE-ID CVE-2021-46657
CVE-2021-46658
CVE-2021-46659
CVE-2021-46661
CVE-2021-46663
CVE-2021-46664
CVE-2021-46665
CVE-2021-46668
CVE-2022-24048
CVE-2022-24050
CVE-2022-24051
CVE-2022-24052
CWE-ID CWE-400
CWE-399
CWE-20
CWE-476
CWE-119
CWE-416
CWE-134
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

mariadb-errormessages
Operating systems & Components / Operating system package or component

mariadb-tools-debuginfo
Operating systems & Components / Operating system package or component

mariadb-tools
Operating systems & Components / Operating system package or component

mariadb-debugsource
Operating systems & Components / Operating system package or component

mariadb-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client
Operating systems & Components / Operating system package or component

mariadb
Operating systems & Components / Operating system package or component

libmariadbd19-debuginfo
Operating systems & Components / Operating system package or component

libmariadbd19
Operating systems & Components / Operating system package or component

libmariadbd-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 12 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU63849

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46657

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing certain subquery uses of ORDER BY. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU63852

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46658

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of with_window_func=true for a subquery. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU60556

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46659

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources. The database does not recognize that SELECT_LEX::nest_level is local to each VIEW. A remote user execute a specially crafted statements and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU63672

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46661

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE). A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU63671

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46663

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to ha_maria::extra application crash via certain SELECT statements. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU63717

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46664

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the sub_select_postjoin_aggr() function. A remote user can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Input validation error

EUVDB-ID: #VU63719

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46665

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect used_tables expectations in the sql_parse.cc. A remote user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Resource exhaustion

EUVDB-ID: #VU60557

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46668

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote user can trigger resource exhaustion via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Buffer overflow

EUVDB-ID: #VU60555

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24048

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the storage engine when processing CONNECT queries. A remote authenticated user can send a specially crafted SQL query to the affected database instance, trigger a memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Use-after-free

EUVDB-ID: #VU60554

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24050

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the storage engine when processing CONNECT queries. A remote user can send a specially crafted SQL query to the database instance, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Format string error

EUVDB-ID: #VU60552

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24051

CWE-ID: CWE-134 - Use of Externally-Controlled Format String

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a format string error in the CONNECT function implementation. A remote user with access to database can send a specially crafted SQL query that contains format string specifiers and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Heap-based buffer overflow

EUVDB-ID: #VU60553

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24052

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the storage engine when processing CONNECT requests. A remote user can send a specially crafted SQL query to the database instance, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

mariadb-errormessages: before 10.5.15-150300.3.15.1

mariadb-tools-debuginfo: before 10.5.15-150300.3.15.1

mariadb-tools: before 10.5.15-150300.3.15.1

mariadb-debugsource: before 10.5.15-150300.3.15.1

mariadb-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client-debuginfo: before 10.5.15-150300.3.15.1

mariadb-client: before 10.5.15-150300.3.15.1

mariadb: before 10.5.15-150300.3.15.1

libmariadbd19-debuginfo: before 10.5.15-150300.3.15.1

libmariadbd19: before 10.5.15-150300.3.15.1

libmariadbd-devel: before 10.5.15-150300.3.15.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220731-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###