Debian DLA-2538-1 : mariadb-10.1 security update

medium Nessus Plugin ID 145725

Synopsis

The remote Debian host is missing a security update.

Description

Two vulnerabilities were fixed by upgrading the MariaDB database server packages to the latest version on the 10.1 branch.

For Debian 9 stretch, these problems have been fixed in version 10.1.48-0+deb9u1.

We recommend that you upgrade your mariadb-10.1 packages.

For the detailed security status of mariadb-10.1 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/mariadb-10.1

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html

https://packages.debian.org/source/stretch/mariadb-10.1

http://www.nessus.org/u?708f0173

Plugin Details

Severity: Medium

ID: 145725

File Name: debian_DLA-2538.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/25/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2020-14812

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14765

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libmariadbclient-dev, p-cpe:/a:debian:debian_linux:libmariadbclient-dev-compat, p-cpe:/a:debian:debian_linux:libmariadbclient18, p-cpe:/a:debian:debian_linux:libmariadbd-dev, p-cpe:/a:debian:debian_linux:libmariadbd18, p-cpe:/a:debian:debian_linux:mariadb-client, p-cpe:/a:debian:debian_linux:mariadb-client-10.1, p-cpe:/a:debian:debian_linux:mariadb-client-core-10.1, p-cpe:/a:debian:debian_linux:mariadb-common, p-cpe:/a:debian:debian_linux:mariadb-plugin-connect, p-cpe:/a:debian:debian_linux:mariadb-plugin-cracklib-password-check, p-cpe:/a:debian:debian_linux:mariadb-plugin-gssapi-client, p-cpe:/a:debian:debian_linux:mariadb-plugin-gssapi-server, p-cpe:/a:debian:debian_linux:mariadb-plugin-mroonga, p-cpe:/a:debian:debian_linux:mariadb-plugin-oqgraph, p-cpe:/a:debian:debian_linux:mariadb-plugin-spider, p-cpe:/a:debian:debian_linux:mariadb-plugin-tokudb, p-cpe:/a:debian:debian_linux:mariadb-server, p-cpe:/a:debian:debian_linux:mariadb-server-10.1, p-cpe:/a:debian:debian_linux:mariadb-server-core-10.1, p-cpe:/a:debian:debian_linux:mariadb-test, p-cpe:/a:debian:debian_linux:mariadb-test-data, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/31/2021

Vulnerability Publication Date: 10/21/2020

Reference Information

CVE: CVE-2020-14765, CVE-2020-14812