Upstream information

CVE-2020-29050 at MITRE

Description

SphinxSearch in Sphinx Technologies Sphinx through 3.1.1 allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). NOTE: this is unrelated to CMUSphinx.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1195227 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.3
  • libsphinxclient-0_0_1 >= 2.2.11-lp153.2.3.1
  • libsphinxclient-devel >= 2.2.11-lp153.2.3.1
  • sphinx >= 2.2.11-lp153.2.3.1
Patchnames:
openSUSE-2022-54
openSUSE Leap 15.4
  • libsphinxclient-0_0_1 >= 2.2.11-lp154.3.3.1
  • libsphinxclient-devel >= 2.2.11-lp154.3.3.1
  • sphinx >= 2.2.11-lp154.3.3.1
Patchnames:
openSUSE-2022-46
openSUSE Tumbleweed
  • libsphinxclient-0_0_1 >= 2.2.11-6.1
  • libsphinxclient-devel >= 2.2.11-6.1
  • sphinx >= 2.2.11-6.1
Patchnames:
openSUSE Tumbleweed GA libsphinxclient-0_0_1-2.2.11-6.1


SUSE Timeline for this CVE

CVE page created: Thu Jan 6 22:00:02 2022
CVE page last modified: Mon Jan 1 16:28:04 2024