SUSE update for mariadb



Published: 2023-07-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-32084
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

mariadb-errormessages
Operating systems & Components / Operating system package or component

mariadb-tools
Operating systems & Components / Operating system package or component

mariadb
Operating systems & Components / Operating system package or component

libmysqld-devel
Operating systems & Components / Operating system package or component

mariadb-debugsource
Operating systems & Components / Operating system package or component

mariadb-debuginfo
Operating systems & Components / Operating system package or component

libmysqld19-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client-debuginfo
Operating systems & Components / Operating system package or component

mariadb-tools-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client
Operating systems & Components / Operating system package or component

libmysqld19
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU66024

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32084

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a segmentation fault via the component sub_select. A local user can send a specially crafted file and escalate privileges on the system.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

mariadb-errormessages: before 10.2.44-150000.3.57.1

mariadb-tools: before 10.2.44-150000.3.57.1

mariadb: before 10.2.44-150000.3.57.1

libmysqld-devel: before 10.2.44-150000.3.57.1

mariadb-debugsource: before 10.2.44-150000.3.57.1

mariadb-debuginfo: before 10.2.44-150000.3.57.1

libmysqld19-debuginfo: before 10.2.44-150000.3.57.1

mariadb-client-debuginfo: before 10.2.44-150000.3.57.1

mariadb-tools-debuginfo: before 10.2.44-150000.3.57.1

mariadb-client: before 10.2.44-150000.3.57.1

libmysqld19: before 10.2.44-150000.3.57.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232835-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###