Upstream information

CVE-2021-46666 at MITRE

Description

MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 7.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Network
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1199955 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • Judy >= 1.0.5-18.module+el8.4.0+9031+9abc7af9
  • galera >= 26.4.9-4.module+el8.5.0+14125+d11efe18
  • mariadb >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-backup >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-common >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-devel >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-embedded >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-embedded-devel >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-errmsg >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-gssapi-server >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-oqgraph-engine >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-pam >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-server >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-server-galera >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-server-utils >= 10.5.13-1.module+el8.5.0+14125+d11efe18
  • mariadb-test >= 10.5.13-1.module+el8.5.0+14125+d11efe18
Patchnames:
RHSA-2022:1556
RHSA-2022:1557


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Not affected
SUSE Linux Enterprise Real Time 15 SP3 mariadb Ignore
SUSE Linux Enterprise Server 12 SP5 mariadb Ignore
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Server 15 SP5 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Ignore
SUSE Manager Proxy 4.3 mariadb Not affected
SUSE Manager Retail Branch Server 4.3 mariadb Not affected
SUSE Manager Server 4.3 mariadb Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP2 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 15 SP2 mariadb Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise Server 15 SP3 mariadb Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise Server 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Not affected
SUSE Linux Enterprise Server 15-ESPOS mariadb Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 mariadb Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Unsupported
SUSE OpenStack Cloud 8 mariadb Ignore
SUSE OpenStack Cloud 9 mariadb Ignore
SUSE OpenStack Cloud 9 mariadb-100 Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Ignore
SUSE CaaS Platform 4.0 mariadb Ignore
SUSE Enterprise Storage 6 mariadb Ignore
SUSE Enterprise Storage 7 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP1 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP2 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP3 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP4 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Not affected
SUSE Linux Enterprise Module for Server Applications 15 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Ignore
SUSE Linux Enterprise Real Time 15 SP2 mariadb Ignore
SUSE Linux Enterprise Real Time 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4 mariadb Ignore
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Ignore
SUSE Linux Enterprise Server 15 mariadb Ignore
SUSE Linux Enterprise Server 15 SP1 mariadb Ignore
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise Server 15 SP2-BCL mariadb Ignore
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Ignore
SUSE Linux Enterprise Server 15-LTSS mariadb Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Ignore
SUSE Manager Proxy 4.0 mariadb Ignore
SUSE Manager Proxy 4.1 mariadb Ignore
SUSE Manager Proxy 4.2 mariadb Unsupported
SUSE Manager Retail Branch Server 4.0 mariadb Ignore
SUSE Manager Retail Branch Server 4.1 mariadb Ignore
SUSE Manager Retail Branch Server 4.2 mariadb Unsupported
SUSE Manager Server 4.0 mariadb Ignore
SUSE Manager Server 4.1 mariadb Ignore
SUSE Manager Server 4.2 mariadb Unsupported
SUSE OpenStack Cloud 7 mariadb Ignore
SUSE OpenStack Cloud Crowbar 8 mariadb Ignore
SUSE OpenStack Cloud Crowbar 9 mariadb Ignore
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Ignore
Container Status
suse/rmt-mariadb mariadbNot affected


SUSE Timeline for this CVE

CVE page created: Tue Feb 1 13:00:23 2022
CVE page last modified: Fri Apr 19 18:46:40 2024