MySQL Enterprise Server 5.6.x < 5.6.29 / 5.7.x < 5.7.11 OpenSSL Multiple Vulnerabilities

medium Nessus Plugin ID 88698

Synopsis

The remote database server uses a version of OpenSSL known to be affected by multiple vulnerabilities.

Description

The version of MySQL Enterprise Server 5.6 installed on the remote host is 5.6.x prior to 5.6.29 or 5.7.x prior to 5.7.11. It is, therefore, affected by multiple vulnerabilities in the included OpenSSL library :

- A NULL pointer dereference flaw exists in file rsa_ameth.c due to improper handling of ASN.1 signatures that are missing the PSS parameter. A remote attacker can exploit this to cause the signature verification routine to crash, resulting in a denial of service condition. (CVE-2015-3194)

- A flaw exists in the ASN1_TFLG_COMBINE implementation in file tasn_dec.c related to handling malformed X509_ATTRIBUTE structures. A remote attacker can exploit this to cause a memory leak by triggering a decoding failure in a PKCS#7 or CMS application, resulting in a denial of service. (CVE-2015-3195)

Solution

Upgrade to MySQL Enterprise Server version 5.6.29 / 5.7.11 or later.

See Also

http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-29.html

https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-11.html

Plugin Details

Severity: Medium

ID: 88698

File Name: mysql_es_5_6_29.nasl

Version: 1.11

Type: remote

Family: Databases

Published: 2/11/2016

Updated: 11/20/2019

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-3195

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mysql:mysql

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2016

Vulnerability Publication Date: 12/3/2015

Reference Information

CVE: CVE-2015-3194, CVE-2015-3195

BID: 78623, 78626