RHEL 8 : mariadb:10.3 (RHSA-2019:3708)

medium Nessus Plugin ID 130575

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for the mariadb:10.3 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (10.3.17), galera (25.3.26). (BZ#1701687, BZ#1711265, BZ#1741358)

Security Fix(es) :

* mysql: InnoDB unspecified vulnerability (CPU Jan 2019) (CVE-2019-2510)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) (CVE-2019-2537)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2628)

* mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) (CVE-2019-2737)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) (CVE-2019-2739)

* mysql: Server: XML unspecified vulnerability (CPU Jul 2019) (CVE-2019-2740)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758)

* mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) (CVE-2019-2805)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?774148ae

https://access.redhat.com/errata/RHSA-2019:3708

https://access.redhat.com/security/cve/cve-2019-2510

https://access.redhat.com/security/cve/cve-2019-2537

https://access.redhat.com/security/cve/cve-2019-2614

https://access.redhat.com/security/cve/cve-2019-2627

https://access.redhat.com/security/cve/cve-2019-2628

https://access.redhat.com/security/cve/cve-2019-2737

https://access.redhat.com/security/cve/cve-2019-2739

https://access.redhat.com/security/cve/cve-2019-2740

https://access.redhat.com/security/cve/cve-2019-2758

https://access.redhat.com/security/cve/cve-2019-2805

Plugin Details

Severity: Medium

ID: 130575

File Name: redhat-RHSA-2019-3708.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/6/2019

Updated: 3/24/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS Score Source: CVE-2019-2758

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:judy, p-cpe:/a:redhat:enterprise_linux:judy-debugsource, p-cpe:/a:redhat:enterprise_linux:judy-devel, p-cpe:/a:redhat:enterprise_linux:asio-devel, p-cpe:/a:redhat:enterprise_linux:galera, p-cpe:/a:redhat:enterprise_linux:galera-debugsource, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-debugsource, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2019-2510, CVE-2019-2537, CVE-2019-2614, CVE-2019-2627, CVE-2019-2628, CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2758, CVE-2019-2805

RHSA: 2019:3708