Scientific Linux Security Update : mariadb on SL7.x x86_64 (20201001)

medium Nessus Plugin ID 141723

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) (CVE-2019-2974)

- mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

- mysql: Server: DML unspecified vulnerability (CPU Apr 2020) (CVE-2020-2780)

- mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) (CVE-2020-2812)

- mysql: C API: unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?50bf91a9

Plugin Details

Severity: Medium

ID: 141723

File Name: sl_20201001_mariadb_on_SL7_x.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/21/2020

Updated: 2/14/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-2574

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-2780

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:mariadb-embedded, p-cpe:/a:fermilab:scientific_linux:mariadb-libs, p-cpe:/a:fermilab:scientific_linux:mariadb-embedded-devel, p-cpe:/a:fermilab:scientific_linux:mariadb-server, p-cpe:/a:fermilab:scientific_linux:mariadb-test, p-cpe:/a:fermilab:scientific_linux:mariadb, p-cpe:/a:fermilab:scientific_linux:mariadb-debuginfo, p-cpe:/a:fermilab:scientific_linux:mariadb-devel, x-cpe:/o:fermilab:scientific_linux, p-cpe:/a:fermilab:scientific_linux:mariadb-bench

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/1/2020

Vulnerability Publication Date: 10/16/2019

Reference Information

CVE: CVE-2019-2974, CVE-2020-2574, CVE-2020-2752, CVE-2020-2780, CVE-2020-2812