MariaDB 10.0.0 < 10.0.13 Multiple Vulnerabilities

high Nessus Plugin ID 129359

Synopsis

The remote database server is affected by multiple vulnerabilities

Description

The version of MariaDB installed on the remote host is prior to 10.0.13. It is, therefore, affected by multiple vulnerabilities as referenced in the mariadb-10013-release-notes advisory, including the following:

- A flaw in OpenSSL which fails to properly restrict processing of ChangeCipherSpec messages. A man-in-the-middle attacker can exploit this, via a crafted TLS handshake, to force the use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, resulting in the session being hijacked and sensitive information being disclosed.
(CVE-2014-0224)

- A buffer overflow error in OpenSSL related to invalid DTLS fragment handling that can lead to execution of arbitrary code or denial of service. This is caused by improper validation on the fragment lengths in DTLS ClientHello messages. (CVE-2014-0195)

- An unspecified vulnerability in MariaDB Server related to CLIENT:MYSQLDUMP that allows remote, authenticated users to affect confidentiality, integrity, and availability. (CVE-2014-6530)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to MariaDB version 10.0.13 or later.

See Also

https://mariadb.com/kb/en/mariadb-10013-release-notes

Plugin Details

Severity: High

ID: 129359

File Name: mariadb_10_0_13.nasl

Version: 1.6

Type: remote

Family: Databases

Published: 9/26/2019

Updated: 5/19/2022

Configuration: Enable paranoid mode

Supported Sensors: Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-0195

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2014-0224

Vulnerability Information

CPE: cpe:/a:mariadb:mariadb

Required KB Items: Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/11/2014

Vulnerability Publication Date: 12/3/2012

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-5298, CVE-2012-5615, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-3470, CVE-2014-4274, CVE-2014-4287, CVE-2014-6463, CVE-2014-6474, CVE-2014-6478, CVE-2014-6484, CVE-2014-6489, CVE-2014-6495, CVE-2014-6505, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, CVE-2014-6564, CVE-2015-0391

BID: 67899, 67900, 67901, 69732, 70448, 70455, 70462, 70486, 70489, 70496, 70510, 56766, 66801, 67193, 67898, 70511, 70516, 70517, 70525, 70532, 72205