RHEL 8 : mariadb:10.3 (RHSA-2020:5500)

critical Nessus Plugin ID 144418

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:5500 advisory.

- mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)

- mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) (CVE-2019-2974)

- mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249)

- mysql: Server: FTS unspecified vulnerability (CPU Oct 2020) (CVE-2020-14765, CVE-2020-14789)

- mysql: InnoDB unspecified vulnerability (CPU Oct 2020) (CVE-2020-14776)

- mysql: Server: Locking unspecified vulnerability (CPU Oct 2020) (CVE-2020-14812)

- mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep (CVE-2020-15180)

- mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

- mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752)

- mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760, CVE-2020-2814)

- mysql: Server: DML unspecified vulnerability (CPU Apr 2020) (CVE-2020-2780)

- mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) (CVE-2020-2812)

- mysql: InnoDB unspecified vulnerability (CPU Jan 2021) (CVE-2021-2022)

- mysql: Server: Parser unspecified vulnerability (CPU Apr 2021) (CVE-2021-2144)

- mysql: InnoDB unspecified vulnerability (CPU Apr 2021) (CVE-2021-2194)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-2938

https://access.redhat.com/security/cve/CVE-2019-2974

https://access.redhat.com/security/cve/CVE-2020-2574

https://access.redhat.com/security/cve/CVE-2020-2752

https://access.redhat.com/security/cve/CVE-2020-2760

https://access.redhat.com/security/cve/CVE-2020-2780

https://access.redhat.com/security/cve/CVE-2020-2812

https://access.redhat.com/security/cve/CVE-2020-2814

https://access.redhat.com/security/cve/CVE-2020-13249

https://access.redhat.com/security/cve/CVE-2020-14765

https://access.redhat.com/security/cve/CVE-2020-14776

https://access.redhat.com/security/cve/CVE-2020-14789

https://access.redhat.com/security/cve/CVE-2020-14812

https://access.redhat.com/security/cve/CVE-2020-15180

https://access.redhat.com/security/cve/CVE-2021-2022

https://access.redhat.com/security/cve/CVE-2021-2144

https://access.redhat.com/security/cve/CVE-2021-2194

https://access.redhat.com/errata/RHSA-2020:5500

https://bugzilla.redhat.com/1764680

https://bugzilla.redhat.com/1764691

https://bugzilla.redhat.com/1798587

https://bugzilla.redhat.com/1830056

https://bugzilla.redhat.com/1830059

https://bugzilla.redhat.com/1830060

https://bugzilla.redhat.com/1830082

https://bugzilla.redhat.com/1835849

https://bugzilla.redhat.com/1839827

https://bugzilla.redhat.com/1890738

https://bugzilla.redhat.com/1890743

https://bugzilla.redhat.com/1890747

https://bugzilla.redhat.com/1890756

https://bugzilla.redhat.com/1894919

https://bugzilla.redhat.com/1922389

https://bugzilla.redhat.com/1951749

https://bugzilla.redhat.com/1951764

Plugin Details

Severity: Critical

ID: 144418

File Name: redhat-RHSA-2020-5500.nasl

Version: 1.11

Type: local

Agent: unix

Published: 12/18/2020

Updated: 11/1/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15180

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:judy, p-cpe:/a:redhat:enterprise_linux:galera, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2020

Vulnerability Publication Date: 10/15/2019

Reference Information

CVE: CVE-2019-2938, CVE-2019-2974, CVE-2020-13249, CVE-2020-14765, CVE-2020-14776, CVE-2020-14789, CVE-2020-14812, CVE-2020-15180, CVE-2020-2574, CVE-2020-2752, CVE-2020-2760, CVE-2020-2780, CVE-2020-2812, CVE-2020-2814, CVE-2021-2022, CVE-2021-2144, CVE-2021-2194

CWE: 20, 400, 96

IAVA: 2019-A-0383-S, 2020-A-0021-S, 2020-A-0143-S, 2020-A-0473-S, 2021-A-0038-S, 2021-A-0193-S

RHSA: 2020:5500