#VU33741 Input validation error in MariaDB


Published: 2018-07-18 | Updated: 2020-08-04

Vulnerability identifier: #VU33741

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3066

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MariaDB
Server applications / Database software

Vendor: MariaDB Foundation

Description

The vulnerability allows a remote privileged user to read and manipulate data.

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.3 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N).

Mitigation
Install update from vendor's website.

Vulnerable software versions

MariaDB: 5.5.20 - 5.5.60


External links
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/104766
http://www.securitytracker.com/id/1041294
http://access.redhat.com/errata/RHSA-2018:3655
http://access.redhat.com/errata/RHSA-2019:1258
http://access.redhat.com/errata/RHSA-2019:2327
http://lists.debian.org/debian-lts-announce/2018/08/msg00036.html
http://lists.debian.org/debian-lts-announce/2018/11/msg00004.html
http://security.netapp.com/advisory/ntap-20180726-0002/
http://usn.ubuntu.com/3725-1/
http://usn.ubuntu.com/3725-2/
http://www.debian.org/security/2018/dsa-4341


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability