Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2020-15180: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

SUSE: CVE-2020-15180: SUSE Linux Security Advisory

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
10/07/2020
Created
11/27/2020
Added
11/25/2020
Modified
10/22/2021

Description

A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.

Solution(s)

  • suse-upgrade-libmariadb-devel
  • suse-upgrade-libmariadb3
  • suse-upgrade-libmariadb3-32bit
  • suse-upgrade-libmariadb_plugins
  • suse-upgrade-libmariadbd-devel
  • suse-upgrade-libmariadbd19
  • suse-upgrade-libmariadbprivate
  • suse-upgrade-libmysqld-devel
  • suse-upgrade-libmysqld19
  • suse-upgrade-mariadb
  • suse-upgrade-mariadb-bench
  • suse-upgrade-mariadb-client
  • suse-upgrade-mariadb-errormessages
  • suse-upgrade-mariadb-galera
  • suse-upgrade-mariadb-rpm-macros
  • suse-upgrade-mariadb-test
  • suse-upgrade-mariadb-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;