CentOS 8 : mariadb:10.5 (CESA-2022:5826)

high Nessus Plugin ID 163712

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2022:5826 advisory.

- mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)

- mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)

- mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)

- mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)

- mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)

- mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)

- mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)

- mysql: C API unspecified vulnerability (CPU Oct 2022) (CVE-2022-21595)

- mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed- length stack-based buffer (CVE-2022-24048)

- mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)

- mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)

- mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)

- mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)

- mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)

- mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)

- mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)

- mariadb: server crash at my_decimal::operator= (CVE-2022-27380)

- mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)

- mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)

- mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)

- mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)

- mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)

- mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)

- mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)

- mariadb: assertion failure in compare_order_elements (CVE-2022-27445)

- mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)

- mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447, CVE-2022-27458)

- mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)

- mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)

- mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)

- mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)

- mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)

- mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)

- mariadb: incorrect key in dup value error after long unique (CVE-2022-27457)

- mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622, CVE-2022-31623)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected Judy package.

See Also

https://access.redhat.com/errata/RHSA-2022:5826

Plugin Details

Severity: High

ID: 163712

File Name: centos8_RHSA-2022-5826.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/2/2022

Updated: 10/17/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24052

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:judy

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/2/2022

Vulnerability Publication Date: 1/29/2022

Reference Information

CVE: CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46668, CVE-2021-46669, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052, CVE-2022-27376, CVE-2022-27377, CVE-2022-27378, CVE-2022-27379, CVE-2022-27380, CVE-2022-27381, CVE-2022-27382, CVE-2022-27383, CVE-2022-27384, CVE-2022-27386, CVE-2022-27387, CVE-2022-27444, CVE-2022-27445, CVE-2022-27446, CVE-2022-27447, CVE-2022-27448, CVE-2022-27449, CVE-2022-27451, CVE-2022-27452, CVE-2022-27455, CVE-2022-27456, CVE-2022-27457, CVE-2022-27458, CVE-2022-31622, CVE-2022-31623

RHSA: 2022:5826