RHEL 7 : mariadb (RHSA-2016:0534)

high Nessus Plugin ID 90300

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
MariaDB (5.5.47). Refer to the MariaDB Release Notes listed in the References section for a complete list of changes.

Security Fix(es) :

* It was found that the MariaDB client library did not properly check host names against server identities noted in the X.509 certificates when establishing secure connections using TLS/SSL. A man-in-the-middle attacker could possibly use this flaw to impersonate a server to a client. (CVE-2016-2047)

* This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section.
(CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616)

Bug Fix(es) :

* When more than one INSERT operation was executed concurrently on a non-empty InnoDB table with an AUTO_INCREMENT column defined as a primary key immediately after starting MariaDB, a race condition could occur. As a consequence, one of the concurrent INSERT operations failed with a 'Duplicate key' error message. A patch has been applied to prevent the race condition. Now, each row inserted as a result of the concurrent INSERT operations receives a unique primary key, and the operations no longer fail in this scenario. (BZ#1303946)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:0534

https://access.redhat.com/security/cve/cve-2015-4792

https://access.redhat.com/security/cve/cve-2015-4802

https://access.redhat.com/security/cve/cve-2015-4815

https://access.redhat.com/security/cve/cve-2015-4816

https://access.redhat.com/security/cve/cve-2015-4819

https://access.redhat.com/security/cve/cve-2015-4826

https://access.redhat.com/security/cve/cve-2015-4830

https://access.redhat.com/security/cve/cve-2015-4836

https://access.redhat.com/security/cve/cve-2015-4858

https://access.redhat.com/security/cve/cve-2015-4861

https://access.redhat.com/security/cve/cve-2015-4870

https://access.redhat.com/security/cve/cve-2015-4879

https://access.redhat.com/security/cve/cve-2015-4913

https://access.redhat.com/security/cve/cve-2016-0505

https://access.redhat.com/security/cve/cve-2016-0546

https://access.redhat.com/security/cve/cve-2016-0596

https://access.redhat.com/security/cve/cve-2016-0597

https://access.redhat.com/security/cve/cve-2016-0598

https://access.redhat.com/security/cve/cve-2016-0600

https://access.redhat.com/security/cve/cve-2016-0606

https://access.redhat.com/security/cve/cve-2016-0608

https://access.redhat.com/security/cve/cve-2016-0609

https://access.redhat.com/security/cve/cve-2016-0616

https://access.redhat.com/security/cve/cve-2016-0642

https://access.redhat.com/security/cve/cve-2016-0651

https://access.redhat.com/security/cve/cve-2016-2047

https://access.redhat.com/security/cve/cve-2016-3471

Plugin Details

Severity: High

ID: 90300

File Name: redhat-RHSA-2016-0534.nasl

Version: 2.19

Type: local

Agent: unix

Published: 4/1/2016

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-bench, p-cpe:/a:redhat:enterprise_linux:mariadb-debuginfo, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-libs, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-test, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2016

Vulnerability Publication Date: 10/21/2015

Reference Information

CVE: CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616, CVE-2016-0642, CVE-2016-0651, CVE-2016-2047, CVE-2016-3471

RHSA: 2016:0534