Upstream information

CVE-2020-2760 at MITRE

Description

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.5
Vector AV:N/AC:L/Au:S/C:N/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact Low
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1171550 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3956
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libmysqld-devel >= 10.2.32-3.29.2
  • libmysqld19 >= 10.2.32-3.29.2
  • mariadb >= 10.2.32-3.29.2
  • mariadb-client >= 10.2.32-3.29.2
  • mariadb-errormessages >= 10.2.32-3.29.2
  • mariadb-tools >= 10.2.32-3.29.2
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-1711
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libmariadbd-devel >= 10.5.8-1.5
  • libmariadbd19 >= 10.5.8-1.5
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
  • mariadb-tools >= 10.5.8-1.5
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libmariadbd-devel-10.5.8-1.5
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libmariadbd-devel >= 10.4.13-1.1
  • libmariadbd19 >= 10.4.13-1.1
  • mariadb >= 10.4.13-1.1
  • mariadb-client >= 10.4.13-1.1
  • mariadb-errormessages >= 10.4.13-1.1
  • mariadb-tools >= 10.4.13-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libmariadbd-devel-10.4.13-1.1
SUSE Liberty Linux 8
  • Judy >= 1.0.5-18.module+el8+2765+cfa4f87b
  • galera >= 25.3.31-1.module+el8.3.0+8843+3f4e42f6
  • mariadb >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-backup >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-common >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-devel >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-embedded >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-embedded-devel >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-errmsg >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-gssapi-server >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-oqgraph-engine >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-server >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-server-galera >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-server-utils >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mariadb-test >= 10.3.27-3.module+el8.3.0+8972+5e3224e9
  • mecab >= 0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-ipadic >= 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mecab-ipadic-EUCJP >= 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mysql >= 8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-common >= 8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-devel >= 8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-errmsg >= 8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-libs >= 8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-server >= 8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-test >= 8.0.21-1.module+el8.2.0+7855+47abd494
Patchnames:
RHSA-2020:3732
RHSA-2020:5500
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libmariadbd-devel >= 10.6.7-150400.1.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
  • mariadb-tools >= 10.6.7-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libmariadbd-devel-10.6.7-150400.1.4
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • mariadb >= 10.2.32-3.28.2
  • mariadb-client >= 10.2.32-3.28.2
  • mariadb-errormessages >= 10.2.32-3.28.2
  • mariadb-tools >= 10.2.32-3.28.2
Patchnames:
SUSE-SLE-SERVER-12-SP4-2020-1710
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • mariadb >= 10.2.32-3.28.2
  • mariadb-client >= 10.2.32-3.28.2
  • mariadb-errormessages >= 10.2.32-3.28.2
  • mariadb-tools >= 10.2.32-3.28.2
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2020-1710
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.32-3.29.2
  • libmysqld19 >= 10.2.32-3.29.2
  • mariadb >= 10.2.32-3.29.2
  • mariadb-client >= 10.2.32-3.29.2
  • mariadb-errormessages >= 10.2.32-3.29.2
  • mariadb-tools >= 10.2.32-3.29.2
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2020-1711
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3956
SUSE Linux Enterprise Software Development Kit 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE OpenStack Cloud 7
  • mariadb >= 10.2.36-19.1
  • mariadb-client >= 10.2.36-19.1
  • mariadb-errormessages >= 10.2.36-19.1
  • mariadb-galera >= 10.2.36-19.1
  • mariadb-tools >= 10.2.36-19.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-3625
SUSE OpenStack Cloud 9
  • mariadb-galera >= 10.2.32-3.28.2
Patchnames:
SUSE-OpenStack-Cloud-9-2020-1710
SUSE OpenStack Cloud Crowbar 9
  • mariadb-galera >= 10.2.32-3.28.2
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-1710
openSUSE Leap 15.1
  • libmysqld-devel >= 10.2.32-lp151.2.15.1
  • libmysqld19 >= 10.2.32-lp151.2.15.1
  • mariadb >= 10.2.32-lp151.2.15.1
  • mariadb-bench >= 10.2.32-lp151.2.15.1
  • mariadb-client >= 10.2.32-lp151.2.15.1
  • mariadb-errormessages >= 10.2.32-lp151.2.15.1
  • mariadb-galera >= 10.2.32-lp151.2.15.1
  • mariadb-test >= 10.2.32-lp151.2.15.1
  • mariadb-tools >= 10.2.32-lp151.2.15.1
Patchnames:
openSUSE-2020-870
openSUSE Leap 15.2
  • libmariadbd19 >= 10.4.13-lp152.1.1
  • mariadb >= 10.4.13-lp152.1.1
  • mariadb-client >= 10.4.13-lp152.1.1
  • mariadb-errormessages >= 10.4.13-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA libmariadbd19-10.4.13-lp152.1.1
openSUSE Leap 15.3
  • libmysqld19 >= 10.2.37-3.37.1
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
Patchnames:
openSUSE Leap 15.3 GA libmysqld19-10.2.37-3.37.1
openSUSE Leap 15.3 GA mariadb-10.5.8-1.5
openSUSE Leap 15.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA libmariadbd19-10.6.7-150400.1.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb Released
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 lz4 Released
SUSE Linux Enterprise Server 12 SP5 mariadb Released
SUSE Linux Enterprise Server 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lz4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Software Development Kit 12 SP5 lz4 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-mysqlclient Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise High Performance Computing 15 SP2 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 mariadb Affected
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE CaaS Platform 4.0 python-mysqlclient Released
SUSE Enterprise Storage 6 mariadb Released
SUSE Enterprise Storage 7 mariadb Already fixed
SUSE Linux Enterprise Desktop 12 SP4 mariadb Affected
SUSE Linux Enterprise High Performance Computing 12 SP4 mariadb Released
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 mariadb Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Released
SUSE Linux Enterprise Real Time 15 SP2 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP4 mariadb Released
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb Affected
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb Affected
SUSE Linux Enterprise Server 15 mariadb Affected
SUSE Linux Enterprise Server 15 SP1 mariadb Released
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Affected
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Affected
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP2-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15-LTSS mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb Released
SUSE Manager Proxy 4.0 mariadb Released
SUSE Manager Proxy 4.1 mariadb Already fixed
SUSE Manager Proxy 4.2 mariadb Already fixed
SUSE Manager Retail Branch Server 4.0 mariadb Released
SUSE Manager Retail Branch Server 4.1 mariadb Already fixed
SUSE Manager Retail Branch Server 4.2 mariadb Already fixed
SUSE Manager Server 4.0 mariadb Released
SUSE Manager Server 4.1 mariadb Already fixed
SUSE Manager Server 4.2 mariadb Already fixed
SUSE OpenStack Cloud 7 mariadb Released
SUSE OpenStack Cloud 9 mariadb Released
SUSE OpenStack Cloud Crowbar 9 mariadb Released
Container Status
suse/rmt-mariadb mariadbAlready fixed


SUSE Timeline for this CVE

CVE page created: Wed Apr 15 20:12:08 2020
CVE page last modified: Tue Feb 20 14:35:22 2024