SUSE update for mariadb



Published: 2022-09-09
Risk Medium
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2018-25032
CVE-2022-32081
CVE-2022-32083
CVE-2022-32084
CVE-2022-32085
CVE-2022-32086
CVE-2022-32087
CVE-2022-32088
CVE-2022-32089
CVE-2022-32091
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

mariadb-errormessages
Operating systems & Components / Operating system package or component

mariadb-tools-debuginfo
Operating systems & Components / Operating system package or component

mariadb-tools
Operating systems & Components / Operating system package or component

mariadb-debugsource
Operating systems & Components / Operating system package or component

mariadb-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client
Operating systems & Components / Operating system package or component

mariadb
Operating systems & Components / Operating system package or component

libmariadbd19-debuginfo
Operating systems & Components / Operating system package or component

libmariadbd19
Operating systems & Components / Operating system package or component

libmariadbd-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU61671

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-25032

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when compressing data. A remote attacker can pass specially crafted input to the application, trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU65754

Risk: Medium

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32081

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc. A local user can trigger the vulnerability to execute arbitrary code on the target system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU65910

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32083

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a segmentation fault via the component Item_subselect::init_expr_cache_tracker. A local user can send a specially crafted data to perform a denial of service attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU66024

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32084

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a segmentation fault via the component sub_select. A local user can send a specially crafted file and escalate privileges on the system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU65764

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32085

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor. A local user can send a specially crafted file, trigger memory corruption and escalate privileges on the system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Buffer overflow

EUVDB-ID: #VU65758

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32086

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a segmentation fault via the component Item_field::fix_outer_field. A local user can send a specially crafted file, trigger memory corruption and escalate privileges on the system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU65757

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32087

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a segmentation fault via the component Item_args::walk_args. A local user can send a specially crafted file, trigger memory corruption and escalate privileges on the system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer overflow

EUVDB-ID: #VU65896

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32088

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack

The vulnerability exists due to a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort. A local user can send a specially crafted data to perform a denial of service attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Buffer overflow

EUVDB-ID: #VU65822

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32089

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a segmentation fault via the component st_select_lex_unit::exclude_level. A local user can send a specially crafted file and execute arbitrary code on the target system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Buffer overflow

EUVDB-ID: #VU65821

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32091

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc. A local user can create a specially crafted file and execute arbitrary code on the target system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Server: 4.1

SUSE Manager Retail Branch Server: 4.1

SUSE Manager Proxy: 4.1

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP2-LTSS

mariadb-errormessages: before 10.4.26-150200.3.31.1

mariadb-tools-debuginfo: before 10.4.26-150200.3.31.1

mariadb-tools: before 10.4.26-150200.3.31.1

mariadb-debugsource: before 10.4.26-150200.3.31.1

mariadb-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client-debuginfo: before 10.4.26-150200.3.31.1

mariadb-client: before 10.4.26-150200.3.31.1

mariadb: before 10.4.26-150200.3.31.1

libmariadbd19-debuginfo: before 10.4.26-150200.3.31.1

libmariadbd19: before 10.4.26-150200.3.31.1

libmariadbd-devel: before 10.4.26-150200.3.31.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223225-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###