AlmaLinux 9 : mysql (ALSA-2025:1671)

critical Nessus Plugin ID 216621

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2025:1671 advisory.

* openssl: SSL_select_next_proto buffer overread (CVE-2024-5535)
* krb5: GSS message token handling (CVE-2024-37371)
* curl: libcurl: ASN.1 date parser overread (CVE-2024-7264)
* mysql: Thread Pooling unspecified vulnerability (CPU Oct 2024) (CVE-2024-21238)
* mysql: X Plugin unspecified vulnerability (CPU Oct 2024) (CVE-2024-21196)
* mysql: Optimizer unspecified vulnerability (CPU Oct 2024) (CVE-2024-21241)
* mysql: Client programs unspecified vulnerability (CPU Oct 2024) (CVE-2024-21231)
* mysql: Information Schema unspecified vulnerability (CPU Oct 2024) (CVE-2024-21197)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2024) (CVE-2024-21218)
* mysql: Optimizer unspecified vulnerability (CPU Oct 2024) (CVE-2024-21201)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2024) (CVE-2024-21236)
* mysql: Group Replication GCS unspecified vulnerability (CPU Oct 2024) (CVE-2024-21237)
* mysql: FTS unspecified vulnerability (CPU Oct 2024) (CVE-2024-21203)
* mysql: Health Monitor unspecified vulnerability (CPU Oct 2024) (CVE-2024-21212)
* mysql: DML unspecified vulnerability (CPU Oct 2024) (CVE-2024-21219)
* mysql: Optimizer unspecified vulnerability (CPU Oct 2024) (CVE-2024-21230)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2024) (CVE-2024-21213)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2024) (CVE-2024-21194)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2024) (CVE-2024-21199)
* mysql: PS unspecified vulnerability (CPU Oct 2024) (CVE-2024-21193)
* mysql: DDL unspecified vulnerability (CPU Oct 2024) (CVE-2024-21198)
* mysql: mysqldump unspecified vulnerability (CPU Oct 2024) (CVE-2024-21247)
* mysql: InnoDB unspecified vulnerability (CPU Oct 2024) (CVE-2024-21239)
* curl: curl netrc password leak (CVE-2024-11053)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2025) (CVE-2025-21497)
* mysql: MySQL Server Options Vulnerability (CVE-2025-21520)
* mysql: High Privilege Denial of Service Vulnerability in MySQL Server (CVE-2025-21490)
* mysql: Information Schema unspecified vulnerability (CPU Jan 2025) (CVE-2025-21529)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2025) (CVE-2025-21531)
* mysql: Optimizer unspecified vulnerability (CPU Jan 2025) (CVE-2025-21504)
* mysql: Privileges unspecified vulnerability (CPU Jan 2025) (CVE-2025-21540)
* mysql: MySQL Server InnoDB Denial of Service and Unauthorized Data Modification Vulnerability (CVE-2025-21555)
* mysql: Packaging unspecified vulnerability (CPU Jan 2025) (CVE-2025-21543)
* mysql: MySQL Server InnoDB Denial of Service and Unauthorized Data Modification Vulnerability (CVE-2025-21491)
* mysql: DDL unspecified vulnerability (CPU Jan 2025) (CVE-2025-21525)
* mysql: Optimizer unspecified vulnerability (CPU Jan 2025) (CVE-2025-21536)
* mysql: Thread Pooling unspecified vulnerability (CPU Jan 2025) (CVE-2025-21521)
* mysql: Optimizer unspecified vulnerability (CPU Jan 2025) (CVE-2025-21501)
* mysql: Performance Schema unspecified vulnerability (CPU Jan 2025) (CVE-2025-21534)
* mysql: Privileges unspecified vulnerability (CPU Jan 2025) (CVE-2025-21494)
* mysql: Privileges unspecified vulnerability (CPU Jan 2025) (CVE-2025-21519)
* mysql: Parser unspecified vulnerability (CPU Jan 2025) (CVE-2025-21522)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2025) (CVE-2025-21503)
* mysql: Optimizer unspecified vulnerability (CPU Jan 2025) (CVE-2025-21518)
* mysql: MySQL Server InnoDB Denial of Service and Unauthorized Data Modification Vulnerability (CVE-2025-21559)
* mysql: Privilege Misuse in MySQL Server Security Component (CVE-2025-21546)
* mysql: Optimizer unspecified vulnerability (CPU Jan 2025) (CVE-2025-21500)
* mysql: InnoDB unspecified vulnerability (CPU Jan 2025) (CVE-2025-21523)
* mysql: Components Services unspecified vulnerability (CPU Jan 2025) (CVE-2025-21505)

Tenable has extracted the preceding description block directly from the AlmaLinux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/9/ALSA-2025-1671.html

https://access.redhat.com/errata/RHSA-2025:1671

Plugin Details

Severity: Critical

ID: 216621

File Name: alma_linux_ALSA-2025-1671.nasl

Version: 1.1

Type: local

Published: 2/21/2025

Updated: 2/21/2025

Supported Sensors: Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2024-37371

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:alma:linux:9::highavailability, p-cpe:/a:alma:linux:mysql-common, cpe:/o:alma:linux:9::nfv, cpe:/o:alma:linux:9::appstream, p-cpe:/a:alma:linux:mysql-server, cpe:/o:alma:linux:9::realtime, p-cpe:/a:alma:linux:mysql, p-cpe:/a:alma:linux:mysql-errmsg, p-cpe:/a:alma:linux:mysql-devel, cpe:/o:alma:linux:9, p-cpe:/a:alma:linux:mysql-libs, cpe:/o:alma:linux:9::resilientstorage, cpe:/o:alma:linux:9::sap_hana, cpe:/o:alma:linux:9::supplementary, cpe:/o:alma:linux:9::sap, cpe:/o:alma:linux:9::crb, p-cpe:/a:alma:linux:mysql-test, cpe:/o:alma:linux:9::baseos

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2025

Vulnerability Publication Date: 6/26/2024

Reference Information

CVE: CVE-2024-11053, CVE-2024-21193, CVE-2024-21194, CVE-2024-21196, CVE-2024-21197, CVE-2024-21198, CVE-2024-21199, CVE-2024-21201, CVE-2024-21203, CVE-2024-21212, CVE-2024-21213, CVE-2024-21218, CVE-2024-21219, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-21237, CVE-2024-21238, CVE-2024-21239, CVE-2024-21241, CVE-2024-21247, CVE-2024-37371, CVE-2024-5535, CVE-2024-7264, CVE-2025-21490, CVE-2025-21491, CVE-2025-21494, CVE-2025-21497, CVE-2025-21500, CVE-2025-21501, CVE-2025-21503, CVE-2025-21504, CVE-2025-21505, CVE-2025-21518, CVE-2025-21519, CVE-2025-21520, CVE-2025-21521, CVE-2025-21522, CVE-2025-21523, CVE-2025-21525, CVE-2025-21529, CVE-2025-21531, CVE-2025-21534, CVE-2025-21536, CVE-2025-21540, CVE-2025-21543, CVE-2025-21546, CVE-2025-21555, CVE-2025-21559

CWE: 125, 200, 269, 285, 404

IAVA: 2024-A-0731

RHSA: 2025:1671