Upstream information

CVE-2022-21539 at MITRE

Description

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 5
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1202688 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • mecab >= 0.996-2.module+el8.6.0+16523+5cb0e868
  • mecab-ipadic >= 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mecab-ipadic-EUCJP >= 2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mysql >= 8.0.30-1.module+el8.6.0+16523+5cb0e868
  • mysql-common >= 8.0.30-1.module+el8.6.0+16523+5cb0e868
  • mysql-devel >= 8.0.30-1.module+el8.6.0+16523+5cb0e868
  • mysql-errmsg >= 8.0.30-1.module+el8.6.0+16523+5cb0e868
  • mysql-libs >= 8.0.30-1.module+el8.6.0+16523+5cb0e868
  • mysql-server >= 8.0.30-1.module+el8.6.0+16523+5cb0e868
  • mysql-test >= 8.0.30-1.module+el8.6.0+16523+5cb0e868
Patchnames:
RHSA-2022:7119
SUSE Liberty Linux 9
  • mysql >= 8.0.30-3.el9_0
  • mysql-common >= 8.0.30-3.el9_0
  • mysql-devel >= 8.0.30-3.el9_0
  • mysql-errmsg >= 8.0.30-3.el9_0
  • mysql-libs >= 8.0.30-3.el9_0
  • mysql-server >= 8.0.30-3.el9_0
  • mysql-test >= 8.0.30-3.el9_0
Patchnames:
RHSA-2022:6590


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Ignore
SUSE Linux Enterprise Real Time 15 SP3 mariadb Ignore
SUSE Linux Enterprise Server 12 SP5 mariadb Ignore
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Server 15 SP5 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Ignore
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Ignore
SUSE Manager Proxy 4.3 mariadb Ignore
SUSE Manager Retail Branch Server 4.3 mariadb Ignore
SUSE Manager Server 4.3 mariadb Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP2 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Ignore
SUSE Linux Enterprise Server 15 SP2 mariadb Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise Server 15 SP3 mariadb Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise Server 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Ignore
SUSE Linux Enterprise Server 15-ESPOS mariadb Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Ignore
SUSE CaaS Platform 4.0 mariadb Ignore
SUSE Enterprise Storage 6 mariadb Ignore
SUSE Enterprise Storage 7 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP1 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP2 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP3 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP4 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Ignore
SUSE Linux Enterprise Real Time 15 SP2 mariadb Ignore
SUSE Linux Enterprise Real Time 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4 mariadb Ignore
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Ignore
SUSE Linux Enterprise Server 15 mariadb Ignore
SUSE Linux Enterprise Server 15 SP1 mariadb Ignore
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Ignore
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise Server 15 SP2-BCL mariadb Ignore
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Ignore
SUSE Linux Enterprise Server 15-LTSS mariadb Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Ignore
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Ignore
SUSE Manager Proxy 4.0 mariadb Ignore
SUSE Manager Proxy 4.1 mariadb Ignore
SUSE Manager Proxy 4.2 mariadb Ignore
SUSE Manager Retail Branch Server 4.0 mariadb Ignore
SUSE Manager Retail Branch Server 4.1 mariadb Ignore
SUSE Manager Retail Branch Server 4.2 mariadb Ignore
SUSE Manager Server 4.0 mariadb Ignore
SUSE Manager Server 4.1 mariadb Ignore
SUSE Manager Server 4.2 mariadb Ignore
SUSE OpenStack Cloud 7 mariadb Ignore
SUSE OpenStack Cloud 8 mariadb Ignore
SUSE OpenStack Cloud 9 mariadb Ignore
SUSE OpenStack Cloud 9 mariadb-100 Ignore
SUSE OpenStack Cloud Crowbar 8 mariadb Ignore
SUSE OpenStack Cloud Crowbar 9 mariadb Ignore
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Ignore
Container Status
suse/rmt-mariadb mariadbIgnore


SUSE Timeline for this CVE

CVE page created: Wed Aug 24 12:15:39 2022
CVE page last modified: Thu Feb 1 01:42:54 2024