SUSE update for mariadb



Published: 2023-12-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-22084
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

mariadb-errormessages
Operating systems & Components / Operating system package or component

mariadb-tools
Operating systems & Components / Operating system package or component

mariadb-debugsource
Operating systems & Components / Operating system package or component

libmariadbd19
Operating systems & Components / Operating system package or component

mariadb-tools-debuginfo
Operating systems & Components / Operating system package or component

libmariadbd19-debuginfo
Operating systems & Components / Operating system package or component

libmariadbd-devel
Operating systems & Components / Operating system package or component

mariadb
Operating systems & Components / Operating system package or component

mariadb-client-debuginfo
Operating systems & Components / Operating system package or component

mariadb-debuginfo
Operating systems & Components / Operating system package or component

mariadb-client
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU82154

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22084

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the InnoDB component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Update the affected package mariadb to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP2

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15: SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15: SP2

mariadb-errormessages: before 10.4.32-150200.3.48.1

mariadb-tools: before 10.4.32-150200.3.48.1

mariadb-debugsource: before 10.4.32-150200.3.48.1

libmariadbd19: before 10.4.32-150200.3.48.1

mariadb-tools-debuginfo: before 10.4.32-150200.3.48.1

libmariadbd19-debuginfo: before 10.4.32-150200.3.48.1

libmariadbd-devel: before 10.4.32-150200.3.48.1

mariadb: before 10.4.32-150200.3.48.1

mariadb-client-debuginfo: before 10.4.32-150200.3.48.1

mariadb-debuginfo: before 10.4.32-150200.3.48.1

mariadb-client: before 10.4.32-150200.3.48.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234908-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###