openEuler update for mariadb



Published: 2022-04-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-24052
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

mariadb-devel
Operating systems & Components / Operating system package or component

mariadb-embedded
Operating systems & Components / Operating system package or component

mariadb-test
Operating systems & Components / Operating system package or component

mariadb-errmessage
Operating systems & Components / Operating system package or component

mariadb-gssapi-server
Operating systems & Components / Operating system package or component

mariadb-server-galera
Operating systems & Components / Operating system package or component

mariadb-debuginfo
Operating systems & Components / Operating system package or component

mariadb-server
Operating systems & Components / Operating system package or component

mariadb-common
Operating systems & Components / Operating system package or component

mariadb-debugsource
Operating systems & Components / Operating system package or component

mariadb-backup
Operating systems & Components / Operating system package or component

mariadb-cracklib
Operating systems & Components / Operating system package or component

mariadb-oqgraph-engine
Operating systems & Components / Operating system package or component

mariadb-embedded-devel
Operating systems & Components / Operating system package or component

mariadb
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU60553

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24052

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the storage engine when processing CONNECT requests. A remote user can send a specially crafted SQL query to the database instance, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mariadb-devel: before 10.3.34-1

mariadb-embedded: before 10.3.34-1

mariadb-test: before 10.3.34-1

mariadb-errmessage: before 10.3.34-1

mariadb-gssapi-server: before 10.3.34-1

mariadb-server-galera: before 10.3.34-1

mariadb-debuginfo: before 10.3.34-1

mariadb-server: before 10.3.34-1

mariadb-common: before 10.3.34-1

mariadb-debugsource: before 10.3.34-1

mariadb-backup: before 10.3.34-1

mariadb-cracklib: before 10.3.34-1

mariadb-oqgraph-engine: before 10.3.34-1

mariadb-embedded-devel: before 10.3.34-1

mariadb: before 10.3.34-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1619


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###