RHEL 7 : mariadb (RHSA-2018:2439)

high Nessus Plugin ID 111802

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (5.5.60). (BZ#1584668, BZ#1584671, BZ#1584674, BZ#1601085)

Security Fix(es) :

* mysql: Client programs unspecified vulnerability (CPU Jul 2017) (CVE-2017-3636)

* mysql: Server: DML unspecified vulnerability (CPU Jul 2017) (CVE-2017-3641)

* mysql: Client mysqldump unspecified vulnerability (CPU Jul 2017) (CVE-2017-3651)

* mysql: Server: Replication unspecified vulnerability (CPU Oct 2017) (CVE-2017-10268)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) (CVE-2017-10378)

* mysql: Client programs unspecified vulnerability (CPU Oct 2017) (CVE-2017-10379)

* mysql: Server: DDL unspecified vulnerability (CPU Oct 2017) (CVE-2017-10384)

* mysql: Server: Partition unspecified vulnerability (CPU Jan 2018) (CVE-2018-2562)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2018) (CVE-2018-2622)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2640)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2665)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2668)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2018) (CVE-2018-2755)

* mysql: Client programs unspecified vulnerability (CPU Apr 2018) (CVE-2018-2761)

* mysql: Server: Locking unspecified vulnerability (CPU Apr 2018) (CVE-2018-2771)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2018) (CVE-2018-2781)

* mysql: Server: DDL unspecified vulnerability (CPU Apr 2018) (CVE-2018-2813)

* mysql: Server: DDL unspecified vulnerability (CPU Apr 2018) (CVE-2018-2817)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2018) (CVE-2018-2819)

* mysql: Server: DDL unspecified vulnerability (CPU Jul 2017) (CVE-2017-3653)

* mysql: use of SSL/TLS not enforced in libmysqld (Return of BACKRONYM) (CVE-2018-2767)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* Previously, the mysqladmin tool waited for an inadequate length of time if the socket it listened on did not respond in a specific way.
Consequently, when the socket was used while the MariaDB server was starting, the mariadb service became unresponsive for a long time.
With this update, the mysqladmin timeout has been shortened to 2 seconds. As a result, the mariadb service either starts or fails but no longer hangs in the described situation. (BZ#1584023)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2018:2439

https://access.redhat.com/security/cve/cve-2017-3636

https://access.redhat.com/security/cve/cve-2017-3641

https://access.redhat.com/security/cve/cve-2017-3651

https://access.redhat.com/security/cve/cve-2017-3653

https://access.redhat.com/security/cve/cve-2017-10268

https://access.redhat.com/security/cve/cve-2017-10378

https://access.redhat.com/security/cve/cve-2017-10379

https://access.redhat.com/security/cve/cve-2017-10384

https://access.redhat.com/security/cve/cve-2018-2562

https://access.redhat.com/security/cve/cve-2018-2622

https://access.redhat.com/security/cve/cve-2018-2640

https://access.redhat.com/security/cve/cve-2018-2665

https://access.redhat.com/security/cve/cve-2018-2668

https://access.redhat.com/security/cve/cve-2018-2755

https://access.redhat.com/security/cve/cve-2018-2761

https://access.redhat.com/security/cve/cve-2018-2767

https://access.redhat.com/security/cve/cve-2018-2771

https://access.redhat.com/security/cve/cve-2018-2781

https://access.redhat.com/security/cve/cve-2018-2813

https://access.redhat.com/security/cve/cve-2018-2817

https://access.redhat.com/security/cve/cve-2018-2819

https://access.redhat.com/security/cve/cve-2018-3133

https://access.redhat.com/security/cve/cve-2019-2455

Plugin Details

Severity: High

ID: 111802

File Name: redhat-RHSA-2018-2439.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/17/2018

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:C

CVSS v3

Risk Factor: High

Base Score: 7.7

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-bench, p-cpe:/a:redhat:enterprise_linux:mariadb-debuginfo, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-libs, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-test, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 8/16/2018

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-10268, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384, CVE-2017-3636, CVE-2017-3641, CVE-2017-3651, CVE-2017-3653, CVE-2018-2562, CVE-2018-2622, CVE-2018-2640, CVE-2018-2665, CVE-2018-2668, CVE-2018-2755, CVE-2018-2761, CVE-2018-2767, CVE-2018-2771, CVE-2018-2781, CVE-2018-2813, CVE-2018-2817, CVE-2018-2819, CVE-2018-3133, CVE-2019-2455

RHSA: 2018:2439