RHEL 8 : mysql:8.0 (RHSA-2019:2511)

high Nessus Plugin ID 127991

Synopsis

The remote Red Hat host is missing one or more security updates for mysql:8.0.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2511 advisory.

- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) (CVE-2019-2420, CVE-2019-2481, CVE-2019-2507, CVE-2019-2529, CVE-2019-2530)

- mysql: Server: Parser unspecified vulnerability (CPU Jan 2019) (CVE-2019-2434, CVE-2019-2455)

- mysql: Server: Replication unspecified vulnerability (CPU Jan 2019) (CVE-2019-2436, CVE-2019-2531, CVE-2019-2534)

- mysql: Server: PS unspecified vulnerability (CPU Jan 2019) (CVE-2019-2482)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2019) (CVE-2019-2486, CVE-2019-2532, CVE-2019-2533)

- mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) (CVE-2019-2494, CVE-2019-2495, CVE-2019-2537)

- mysql: InnoDB unspecified vulnerability (CPU Jan 2019) (CVE-2019-2502, CVE-2019-2510)

- mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) (CVE-2019-2503)

- mysql: Server: Partition unspecified vulnerability (CPU Jan 2019) (CVE-2019-2528)

- mysql: Server: Options unspecified vulnerability (CPU Jan 2019) (CVE-2019-2535)

- mysql: Server: Packaging unspecified vulnerability (CPU Jan 2019) (CVE-2019-2536)

- mysql: Server: Connection unspecified vulnerability (CPU Jan 2019) (CVE-2019-2539)

- mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2580, CVE-2019-2585, CVE-2019-2593, CVE-2019-2624, CVE-2019-2628)

- mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2019) (CVE-2019-2581, CVE-2019-2596, CVE-2019-2607, CVE-2019-2625, CVE-2019-2681, CVE-2019-2685, CVE-2019-2686, CVE-2019-2687, CVE-2019-2688, CVE-2019-2689, CVE-2019-2693, CVE-2019-2694, CVE-2019-2695)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2584, CVE-2019-2589, CVE-2019-2606, CVE-2019-2620, CVE-2019-2627)

- mysql: Server: Partition unspecified vulnerability (CPU Apr 2019) (CVE-2019-2587)

- mysql: Server: PS unspecified vulnerability (CPU Apr 2019) (CVE-2019-2592)

- mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614, CVE-2019-2617, CVE-2019-2630, CVE-2019-2634, CVE-2019-2635)

- mysql: Server: Options unspecified vulnerability (CPU Apr 2019) (CVE-2019-2623, CVE-2019-2683)

- mysql: Server: DDL unspecified vulnerability (CPU Apr 2019) (CVE-2019-2626, CVE-2019-2644)

- mysql: Server: Information Schema unspecified vulnerability (CPU Apr 2019) (CVE-2019-2631)

- mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2019) (CVE-2019-2636)

- mysql: Server: Security: Roles unspecified vulnerability (CPU Apr 2019) (CVE-2019-2691)

- mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) (CVE-2019-2737)

- mysql: Server: Compiling unspecified vulnerability (CPU Jul 2019) (CVE-2019-2738)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) (CVE-2019-2739, CVE-2019-2778, CVE-2019-2789, CVE-2019-2811)

- mysql: Server: XML unspecified vulnerability (CPU Jul 2019) (CVE-2019-2740)

- mysql: Server: Options unspecified vulnerability (CPU Jul 2019) (CVE-2019-2752)

- mysql: Server: Replication unspecified vulnerability (CPU Jul 2019) (CVE-2019-2755, CVE-2019-2800)

- mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2019) (CVE-2019-2757, CVE-2019-2774, CVE-2019-2796, CVE-2019-2802, CVE-2019-2803, CVE-2019-2808, CVE-2019-2810, CVE-2019-2812, CVE-2019-2815, CVE-2019-2830, CVE-2019-2834)

- mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758, CVE-2019-2785, CVE-2019-2798, CVE-2019-2814, CVE-2019-2879)

- mysql: Server: Components / Services unspecified vulnerability (CPU Jul 2019) (CVE-2019-2780)

- mysql: Server: DML unspecified vulnerability (CPU Jul 2019) (CVE-2019-2784)

- mysql: Server: Charsets unspecified vulnerability (CPU Jul 2019) (CVE-2019-2795)

- mysql: Client programs unspecified vulnerability (CPU Jul 2019) (CVE-2019-2797)

- mysql: Server: FTS unspecified vulnerability (CPU Jul 2019) (CVE-2019-2801)

- mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) (CVE-2019-2805)

- mysql: Server: Security: Audit unspecified vulnerability (CPU Jul 2019) (CVE-2019-2819)

- mysql: Server: Security: Roles unspecified vulnerability (CPU Jul 2019) (CVE-2019-2826)

- mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) (CVE-2019-2948, CVE-2019-2950)

- mysql: Client programs unspecified vulnerability (CPU Oct 2019) (CVE-2019-2969)

- mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-3003)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022) (CVE-2022-21589)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL mysql:8.0 package based on the guidance in RHSA-2019:2511.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1702962

https://bugzilla.redhat.com/show_bug.cgi?id=1702963

https://bugzilla.redhat.com/show_bug.cgi?id=1702964

https://bugzilla.redhat.com/show_bug.cgi?id=1702965

https://bugzilla.redhat.com/show_bug.cgi?id=1702966

https://bugzilla.redhat.com/show_bug.cgi?id=1702967

https://bugzilla.redhat.com/show_bug.cgi?id=1702968

https://bugzilla.redhat.com/show_bug.cgi?id=1702969

https://bugzilla.redhat.com/show_bug.cgi?id=1702970

https://bugzilla.redhat.com/show_bug.cgi?id=1702971

https://bugzilla.redhat.com/show_bug.cgi?id=1702972

https://bugzilla.redhat.com/show_bug.cgi?id=1702973

https://bugzilla.redhat.com/show_bug.cgi?id=1702974

https://bugzilla.redhat.com/show_bug.cgi?id=1702975

https://bugzilla.redhat.com/show_bug.cgi?id=1702976

https://bugzilla.redhat.com/show_bug.cgi?id=1702977

https://bugzilla.redhat.com/show_bug.cgi?id=1702978

https://bugzilla.redhat.com/show_bug.cgi?id=1702979

https://bugzilla.redhat.com/show_bug.cgi?id=1702981

https://bugzilla.redhat.com/show_bug.cgi?id=1702982

https://bugzilla.redhat.com/show_bug.cgi?id=1702983

https://bugzilla.redhat.com/show_bug.cgi?id=1702984

https://bugzilla.redhat.com/show_bug.cgi?id=1702985

https://bugzilla.redhat.com/show_bug.cgi?id=1702986

https://bugzilla.redhat.com/show_bug.cgi?id=1702987

https://bugzilla.redhat.com/show_bug.cgi?id=1702989

https://bugzilla.redhat.com/show_bug.cgi?id=1702990

https://bugzilla.redhat.com/show_bug.cgi?id=1702991

https://bugzilla.redhat.com/show_bug.cgi?id=1702992

https://bugzilla.redhat.com/show_bug.cgi?id=1702993

https://bugzilla.redhat.com/show_bug.cgi?id=1702994

https://bugzilla.redhat.com/show_bug.cgi?id=1702995

https://bugzilla.redhat.com/show_bug.cgi?id=1702997

https://bugzilla.redhat.com/show_bug.cgi?id=1731997

https://bugzilla.redhat.com/show_bug.cgi?id=1731998

https://bugzilla.redhat.com/show_bug.cgi?id=1731999

https://bugzilla.redhat.com/show_bug.cgi?id=1732000

https://bugzilla.redhat.com/show_bug.cgi?id=1732005

https://bugzilla.redhat.com/show_bug.cgi?id=1732006

https://bugzilla.redhat.com/show_bug.cgi?id=1732007

https://bugzilla.redhat.com/show_bug.cgi?id=1732008

https://bugzilla.redhat.com/show_bug.cgi?id=1732009

https://bugzilla.redhat.com/show_bug.cgi?id=1732010

https://bugzilla.redhat.com/show_bug.cgi?id=1732011

https://bugzilla.redhat.com/show_bug.cgi?id=1732012

https://bugzilla.redhat.com/show_bug.cgi?id=1732013

https://bugzilla.redhat.com/show_bug.cgi?id=1732015

https://bugzilla.redhat.com/show_bug.cgi?id=1732017

https://bugzilla.redhat.com/show_bug.cgi?id=1732018

https://bugzilla.redhat.com/show_bug.cgi?id=1732019

https://bugzilla.redhat.com/show_bug.cgi?id=1732020

https://bugzilla.redhat.com/show_bug.cgi?id=1732021

https://bugzilla.redhat.com/show_bug.cgi?id=1732022

https://bugzilla.redhat.com/show_bug.cgi?id=1732023

https://bugzilla.redhat.com/show_bug.cgi?id=1732024

https://bugzilla.redhat.com/show_bug.cgi?id=1732025

https://bugzilla.redhat.com/show_bug.cgi?id=1732026

https://bugzilla.redhat.com/show_bug.cgi?id=1732027

https://bugzilla.redhat.com/show_bug.cgi?id=1732028

https://bugzilla.redhat.com/show_bug.cgi?id=1732029

https://bugzilla.redhat.com/show_bug.cgi?id=1732030

https://bugzilla.redhat.com/show_bug.cgi?id=1732031

https://bugzilla.redhat.com/show_bug.cgi?id=1732032

https://bugzilla.redhat.com/show_bug.cgi?id=1732034

https://bugzilla.redhat.com/show_bug.cgi?id=1732035

https://bugzilla.redhat.com/show_bug.cgi?id=1732036

https://bugzilla.redhat.com/show_bug.cgi?id=1732037

http://www.nessus.org/u?6506b5f9

https://access.redhat.com/errata/RHSA-2019:2511

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1666738

https://bugzilla.redhat.com/show_bug.cgi?id=1666740

https://bugzilla.redhat.com/show_bug.cgi?id=1666741

https://bugzilla.redhat.com/show_bug.cgi?id=1666742

https://bugzilla.redhat.com/show_bug.cgi?id=1666743

https://bugzilla.redhat.com/show_bug.cgi?id=1666744

https://bugzilla.redhat.com/show_bug.cgi?id=1666745

https://bugzilla.redhat.com/show_bug.cgi?id=1666746

https://bugzilla.redhat.com/show_bug.cgi?id=1666747

https://bugzilla.redhat.com/show_bug.cgi?id=1666748

https://bugzilla.redhat.com/show_bug.cgi?id=1666749

https://bugzilla.redhat.com/show_bug.cgi?id=1666750

https://bugzilla.redhat.com/show_bug.cgi?id=1666751

https://bugzilla.redhat.com/show_bug.cgi?id=1666753

https://bugzilla.redhat.com/show_bug.cgi?id=1666755

https://bugzilla.redhat.com/show_bug.cgi?id=1666756

https://bugzilla.redhat.com/show_bug.cgi?id=1666757

https://bugzilla.redhat.com/show_bug.cgi?id=1666758

https://bugzilla.redhat.com/show_bug.cgi?id=1666759

https://bugzilla.redhat.com/show_bug.cgi?id=1666760

https://bugzilla.redhat.com/show_bug.cgi?id=1666761

https://bugzilla.redhat.com/show_bug.cgi?id=1666762

https://bugzilla.redhat.com/show_bug.cgi?id=1666763

https://bugzilla.redhat.com/show_bug.cgi?id=1666764

https://bugzilla.redhat.com/show_bug.cgi?id=1702958

https://bugzilla.redhat.com/show_bug.cgi?id=1702959

https://bugzilla.redhat.com/show_bug.cgi?id=1702960

https://bugzilla.redhat.com/show_bug.cgi?id=1702961

Plugin Details

Severity: High

ID: 127991

File Name: redhat-RHSA-2019-2511.nasl

Version: 1.11

Type: local

Agent: unix

Published: 8/20/2019

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS Score Source: CVE-2019-2819

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-2800

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:mecab, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic-eucjp, p-cpe:/a:redhat:enterprise_linux:mysql, p-cpe:/a:redhat:enterprise_linux:mysql-common, p-cpe:/a:redhat:enterprise_linux:mysql-devel, p-cpe:/a:redhat:enterprise_linux:mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:mysql-libs, p-cpe:/a:redhat:enterprise_linux:mysql-server, p-cpe:/a:redhat:enterprise_linux:mysql-test, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/15/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2019-2420, CVE-2019-2434, CVE-2019-2436, CVE-2019-2455, CVE-2019-2481, CVE-2019-2482, CVE-2019-2486, CVE-2019-2494, CVE-2019-2495, CVE-2019-2502, CVE-2019-2503, CVE-2019-2507, CVE-2019-2510, CVE-2019-2528, CVE-2019-2529, CVE-2019-2530, CVE-2019-2531, CVE-2019-2532, CVE-2019-2533, CVE-2019-2534, CVE-2019-2535, CVE-2019-2536, CVE-2019-2537, CVE-2019-2539, CVE-2019-2580, CVE-2019-2581, CVE-2019-2584, CVE-2019-2585, CVE-2019-2587, CVE-2019-2589, CVE-2019-2592, CVE-2019-2593, CVE-2019-2596, CVE-2019-2606, CVE-2019-2607, CVE-2019-2614, CVE-2019-2617, CVE-2019-2620, CVE-2019-2623, CVE-2019-2624, CVE-2019-2625, CVE-2019-2626, CVE-2019-2627, CVE-2019-2628, CVE-2019-2630, CVE-2019-2631, CVE-2019-2634, CVE-2019-2635, CVE-2019-2636, CVE-2019-2644, CVE-2019-2681, CVE-2019-2683, CVE-2019-2685, CVE-2019-2686, CVE-2019-2687, CVE-2019-2688, CVE-2019-2689, CVE-2019-2691, CVE-2019-2693, CVE-2019-2694, CVE-2019-2695, CVE-2019-2737, CVE-2019-2738, CVE-2019-2739, CVE-2019-2740, CVE-2019-2752, CVE-2019-2755, CVE-2019-2757, CVE-2019-2758, CVE-2019-2774, CVE-2019-2778, CVE-2019-2780, CVE-2019-2784, CVE-2019-2785, CVE-2019-2789, CVE-2019-2795, CVE-2019-2796, CVE-2019-2797, CVE-2019-2798, CVE-2019-2800, CVE-2019-2801, CVE-2019-2802, CVE-2019-2803, CVE-2019-2805, CVE-2019-2808, CVE-2019-2810, CVE-2019-2811, CVE-2019-2812, CVE-2019-2814, CVE-2019-2815, CVE-2019-2819, CVE-2019-2826, CVE-2019-2830, CVE-2019-2834, CVE-2019-2879, CVE-2019-2948, CVE-2019-2950, CVE-2019-2969, CVE-2019-3003, CVE-2022-21589

RHSA: 2019:2511