RHEL 7 : mariadb (RHSA-2019:2327)

medium Nessus Plugin ID 127712

Synopsis

The remote Red Hat host is missing one or more security updates for mariadb.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2327 advisory.

- mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) (CVE-2018-3063)

- mysql: Server: Options unspecified vulnerability (CPU Jul 2018) (CVE-2018-3066)

- mysql: Client programs unspecified vulnerability (CPU Jul 2018) (CVE-2018-3081)

- mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) (CVE-2018-3282)

- mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) (CVE-2019-2503)

- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) (CVE-2019-2529)

- mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)

- mysql: C API unspecified vulnerability (CPU Jul 2020) (CVE-2020-14550)

- mysql: C API unspecified vulnerability (CPU Jan 2021) (CVE-2021-2011)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL mariadb package based on the guidance in RHSA-2019:2327.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1602366

http://www.nessus.org/u?0ecb28e1

http://www.nessus.org/u?cc7115e8

https://access.redhat.com/errata/RHSA-2019:2327

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1490398

https://bugzilla.redhat.com/show_bug.cgi?id=1598095

https://bugzilla.redhat.com/show_bug.cgi?id=1602356

https://bugzilla.redhat.com/show_bug.cgi?id=1602363

https://bugzilla.redhat.com/show_bug.cgi?id=1602424

https://bugzilla.redhat.com/show_bug.cgi?id=1625196

https://bugzilla.redhat.com/show_bug.cgi?id=1640322

https://bugzilla.redhat.com/show_bug.cgi?id=1666749

https://bugzilla.redhat.com/show_bug.cgi?id=1666755

https://bugzilla.redhat.com/show_bug.cgi?id=1678662

https://bugzilla.redhat.com/show_bug.cgi?id=1702969

https://bugzilla.redhat.com/show_bug.cgi?id=1702976

Plugin Details

Severity: Medium

ID: 127712

File Name: redhat-RHSA-2019-2327.nasl

Version: 1.8

Type: local

Agent: unix

Published: 8/12/2019

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:P

CVSS Score Source: CVE-2018-3081

CVSS v3

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.6

Vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-2503

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-bench, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-libs, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-test, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 7/18/2018

Reference Information

CVE: CVE-2018-3058, CVE-2018-3063, CVE-2018-3066, CVE-2018-3081, CVE-2018-3282, CVE-2019-2503, CVE-2019-2529, CVE-2019-2614, CVE-2019-2627, CVE-2020-14550, CVE-2021-2011

RHSA: 2019:2327