RHEL 7 : rh-mariadb103-galera and rh-mariadb103-mariadb (RHSA-2022:6306)

high Nessus Plugin ID 164631

Synopsis

The remote Red Hat host is missing one or more security updates for rh-mariadb103-galera / rh-mariadb103-mariadb.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:6306 advisory.

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb103-galera (25.3.35), rh- mariadb103-mariadb (10.3.35).

Security Fix(es):

* mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)

* mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427)

* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed- length stack-based buffer (CVE-2022-24048)

* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)

* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)

* mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)

* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)

* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)

* mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)

* mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)

* mariadb: server crash at my_decimal::operator= (CVE-2022-27380)

* mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)

* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)

* mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)

* mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)

* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)

* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)

* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)

* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)

* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)

* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)

* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)

* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)

* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622)

* mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623)

* mariadb: server crash at Item_subselect::init_expr_cache_tracker (CVE-2022-32083)

* mariadb: server crash in Item_func_in::cleanup/Item::cleanup_processor (CVE-2022-32085)

* mariadb: server crash in Item_args::walk_args (CVE-2022-32087)

* mariadb: segmentation fault in Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort (CVE-2022-32088)

* mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)

* mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)

* mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)

* mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)

* mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)

* mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* [Tracker] Rebase to Galera 25.3.35 for MariaDB-10.3 (BZ#2107054)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-mariadb103-galera / rh-mariadb103-mariadb packages based on the guidance in RHSA-2022:6306.

See Also

http://www.nessus.org/u?a0826a3e

https://access.redhat.com/errata/RHSA-2022:6306

https://bugzilla.redhat.com/show_bug.cgi?id=2049302

https://bugzilla.redhat.com/show_bug.cgi?id=2050017

https://bugzilla.redhat.com/show_bug.cgi?id=2050022

https://bugzilla.redhat.com/show_bug.cgi?id=2050024

https://bugzilla.redhat.com/show_bug.cgi?id=2050026

https://bugzilla.redhat.com/show_bug.cgi?id=2050032

https://bugzilla.redhat.com/show_bug.cgi?id=2050034

https://bugzilla.redhat.com/show_bug.cgi?id=2068211

https://bugzilla.redhat.com/show_bug.cgi?id=2068233

https://bugzilla.redhat.com/show_bug.cgi?id=2068234

https://bugzilla.redhat.com/show_bug.cgi?id=2069833

https://bugzilla.redhat.com/show_bug.cgi?id=2074817

https://bugzilla.redhat.com/show_bug.cgi?id=2074947

https://bugzilla.redhat.com/show_bug.cgi?id=2074949

https://bugzilla.redhat.com/show_bug.cgi?id=2074951

https://bugzilla.redhat.com/show_bug.cgi?id=2074966

https://bugzilla.redhat.com/show_bug.cgi?id=2074981

https://bugzilla.redhat.com/show_bug.cgi?id=2074996

https://bugzilla.redhat.com/show_bug.cgi?id=2074999

https://bugzilla.redhat.com/show_bug.cgi?id=2075005

https://bugzilla.redhat.com/show_bug.cgi?id=2075006

https://bugzilla.redhat.com/show_bug.cgi?id=2075691

https://bugzilla.redhat.com/show_bug.cgi?id=2075693

https://bugzilla.redhat.com/show_bug.cgi?id=2075694

https://bugzilla.redhat.com/show_bug.cgi?id=2075695

https://bugzilla.redhat.com/show_bug.cgi?id=2075697

https://bugzilla.redhat.com/show_bug.cgi?id=2075700

https://bugzilla.redhat.com/show_bug.cgi?id=2076145

https://bugzilla.redhat.com/show_bug.cgi?id=2082644

https://bugzilla.redhat.com/show_bug.cgi?id=2092354

https://bugzilla.redhat.com/show_bug.cgi?id=2092360

https://bugzilla.redhat.com/show_bug.cgi?id=2104425

https://bugzilla.redhat.com/show_bug.cgi?id=2104431

https://bugzilla.redhat.com/show_bug.cgi?id=2104434

https://bugzilla.redhat.com/show_bug.cgi?id=2106008

https://access.redhat.com/security/updates/classification/#moderate

Plugin Details

Severity: High

ID: 164631

File Name: redhat-RHSA-2022-6306.nasl

Version: 1.9

Type: local

Agent: unix

Published: 9/1/2022

Updated: 11/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24052

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-common, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-devel, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-server, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-config-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-connect-engine, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-config, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-galera-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-utils-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-test, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-backup-syspaths, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-backup, p-cpe:/a:redhat:enterprise_linux:rh-mariadb103-mariadb-syspaths

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/1/2022

Vulnerability Publication Date: 1/29/2022

Reference Information

CVE: CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46668, CVE-2021-46669, CVE-2022-21427, CVE-2022-21595, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052, CVE-2022-27376, CVE-2022-27377, CVE-2022-27378, CVE-2022-27379, CVE-2022-27380, CVE-2022-27381, CVE-2022-27383, CVE-2022-27384, CVE-2022-27386, CVE-2022-27387, CVE-2022-27445, CVE-2022-27447, CVE-2022-27448, CVE-2022-27449, CVE-2022-27452, CVE-2022-27456, CVE-2022-27458, CVE-2022-31622, CVE-2022-31623, CVE-2022-32083, CVE-2022-32085, CVE-2022-32087, CVE-2022-32088

CWE: 1173, 119, 120, 122, 20, 229, 400, 404, 416, 476, 617, 667, 89

RHSA: 2022:6306