RHEL 8 : mariadb:10.3 (RHSA-2022:1556)

medium Nessus Plugin ID 160230

Synopsis

The remote Red Hat host is missing one or more security updates for mariadb:10.3.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:1556 advisory.

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (10.3.32), galera (25.3.34). (BZ#2050543)

Security Fix(es):

* mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2154)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2021) (CVE-2021-2166)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2372)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2021) (CVE-2021-2389)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2021) (CVE-2021-35604)

* mariadb: Integer overflow in sql_lex.cc integer leading to crash (CVE-2021-46667)

* mariadb: Crash in get_sort_by_table() in subquery with ORDER BY having outer ref (CVE-2021-46657)

* mariadb: save_window_function_values triggers an abort during IN subquery (CVE-2021-46658)

* mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (CVE-2021-46662)

* mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (CVE-2021-46666)

* mariadb: No password masking in audit log when using ALTER USER <user> IDENTIFIED BY <password> command (BZ#1981332)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* mariadb:10.3/mariadb: /etc/security/user_map.conf getting overwritten with mariadb-server upgrade (BZ#2050514)

* MariaDB logrotate leads to gzip: stdin: file size changed while zipping (BZ#2050532)

* Crash: WSREP: invalid state ROLLED_BACK (FATAL) (BZ#2050533)

* Galera doesn't work without 'procps-ng' package MariaDB-10.3 (BZ#2050550)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL mariadb:10.3 package based on the guidance in RHSA-2022:1556.

See Also

http://www.nessus.org/u?9cdf0a6f

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:1556

https://bugzilla.redhat.com/show_bug.cgi?id=1951752

https://bugzilla.redhat.com/show_bug.cgi?id=1951755

https://bugzilla.redhat.com/show_bug.cgi?id=1981332

https://bugzilla.redhat.com/show_bug.cgi?id=1992303

https://bugzilla.redhat.com/show_bug.cgi?id=1992309

https://bugzilla.redhat.com/show_bug.cgi?id=2016101

https://bugzilla.redhat.com/show_bug.cgi?id=2049294

https://bugzilla.redhat.com/show_bug.cgi?id=2049305

https://bugzilla.redhat.com/show_bug.cgi?id=2050019

https://bugzilla.redhat.com/show_bug.cgi?id=2050028

https://bugzilla.redhat.com/show_bug.cgi?id=2050030

https://bugzilla.redhat.com/show_bug.cgi?id=2050514

https://bugzilla.redhat.com/show_bug.cgi?id=2050532

https://bugzilla.redhat.com/show_bug.cgi?id=2050533

https://bugzilla.redhat.com/show_bug.cgi?id=2050543

https://bugzilla.redhat.com/show_bug.cgi?id=2050550

Plugin Details

Severity: Medium

ID: 160230

File Name: redhat-RHSA-2022-1556.nasl

Version: 1.13

Type: local

Agent: unix

Published: 4/27/2022

Updated: 11/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS Score Source: CVE-2021-35604

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:judy, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test, p-cpe:/a:redhat:enterprise_linux:galera, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-server, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/26/2022

Vulnerability Publication Date: 4/20/2021

Reference Information

CVE: CVE-2021-2154, CVE-2021-2166, CVE-2021-2372, CVE-2021-2389, CVE-2021-35604, CVE-2021-46657, CVE-2021-46658, CVE-2021-46662, CVE-2021-46666, CVE-2021-46667, CVE-2022-21451, CVE-2022-27385, CVE-2022-31621, CVE-2022-31624

CWE: 190, 20, 404, 667, 89

IAVA: 2021-A-0193-S, 2021-A-0333-S, 2021-A-0487-S

RHSA: 2022:1556