RHEL 9 : galera, mariadb, and mysql-selinux (RHSA-2022:5948)

high Nessus Plugin ID 163960

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:5948 advisory.

- mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)

- mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661)

- mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663)

- mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)

- mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665)

- mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668)

- mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)

- mysql: C API unspecified vulnerability (CPU Oct 2022) (CVE-2022-21595)

- mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed- length stack-based buffer (CVE-2022-24048)

- mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)

- mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)

- mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)

- mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)

- mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)

- mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378)

- mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379)

- mariadb: server crash at my_decimal::operator= (CVE-2022-27380)

- mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)

- mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)

- mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)

- mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384)

- mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)

- mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)

- mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)

- mariadb: assertion failure in compare_order_elements (CVE-2022-27445)

- mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)

- mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447, CVE-2022-27458)

- mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)

- mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)

- mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)

- mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)

- mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)

- mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)

- mariadb: incorrect key in dup value error after long unique (CVE-2022-27457)

- mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622, CVE-2022-31623)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2021-46659

https://access.redhat.com/security/cve/CVE-2021-46661

https://access.redhat.com/security/cve/CVE-2021-46663

https://access.redhat.com/security/cve/CVE-2021-46664

https://access.redhat.com/security/cve/CVE-2021-46665

https://access.redhat.com/security/cve/CVE-2021-46668

https://access.redhat.com/security/cve/CVE-2021-46669

https://access.redhat.com/security/cve/CVE-2022-21595

https://access.redhat.com/security/cve/CVE-2022-24048

https://access.redhat.com/security/cve/CVE-2022-24050

https://access.redhat.com/security/cve/CVE-2022-24051

https://access.redhat.com/security/cve/CVE-2022-24052

https://access.redhat.com/security/cve/CVE-2022-27376

https://access.redhat.com/security/cve/CVE-2022-27377

https://access.redhat.com/security/cve/CVE-2022-27378

https://access.redhat.com/security/cve/CVE-2022-27379

https://access.redhat.com/security/cve/CVE-2022-27380

https://access.redhat.com/security/cve/CVE-2022-27381

https://access.redhat.com/security/cve/CVE-2022-27382

https://access.redhat.com/security/cve/CVE-2022-27383

https://access.redhat.com/security/cve/CVE-2022-27384

https://access.redhat.com/security/cve/CVE-2022-27386

https://access.redhat.com/security/cve/CVE-2022-27387

https://access.redhat.com/security/cve/CVE-2022-27444

https://access.redhat.com/security/cve/CVE-2022-27445

https://access.redhat.com/security/cve/CVE-2022-27446

https://access.redhat.com/security/cve/CVE-2022-27447

https://access.redhat.com/security/cve/CVE-2022-27448

https://access.redhat.com/security/cve/CVE-2022-27449

https://access.redhat.com/security/cve/CVE-2022-27451

https://access.redhat.com/security/cve/CVE-2022-27452

https://access.redhat.com/security/cve/CVE-2022-27455

https://access.redhat.com/security/cve/CVE-2022-27456

https://access.redhat.com/security/cve/CVE-2022-27457

https://access.redhat.com/security/cve/CVE-2022-27458

https://access.redhat.com/security/cve/CVE-2022-31622

https://access.redhat.com/security/cve/CVE-2022-31623

https://access.redhat.com/errata/RHSA-2022:5948

https://bugzilla.redhat.com/2049302

https://bugzilla.redhat.com/2050017

https://bugzilla.redhat.com/2050022

https://bugzilla.redhat.com/2050024

https://bugzilla.redhat.com/2050026

https://bugzilla.redhat.com/2050032

https://bugzilla.redhat.com/2050034

https://bugzilla.redhat.com/2068211

https://bugzilla.redhat.com/2068233

https://bugzilla.redhat.com/2068234

https://bugzilla.redhat.com/2069833

https://bugzilla.redhat.com/2074817

https://bugzilla.redhat.com/2074947

https://bugzilla.redhat.com/2074949

https://bugzilla.redhat.com/2074951

https://bugzilla.redhat.com/2074966

https://bugzilla.redhat.com/2074981

https://bugzilla.redhat.com/2074987

https://bugzilla.redhat.com/2074996

https://bugzilla.redhat.com/2074999

https://bugzilla.redhat.com/2075005

https://bugzilla.redhat.com/2075006

https://bugzilla.redhat.com/2075691

https://bugzilla.redhat.com/2075692

https://bugzilla.redhat.com/2075693

https://bugzilla.redhat.com/2075694

https://bugzilla.redhat.com/2075695

https://bugzilla.redhat.com/2075696

https://bugzilla.redhat.com/2075697

https://bugzilla.redhat.com/2075699

https://bugzilla.redhat.com/2075700

https://bugzilla.redhat.com/2075701

https://bugzilla.redhat.com/2076144

https://bugzilla.redhat.com/2076145

https://bugzilla.redhat.com/2092354

https://bugzilla.redhat.com/2092360

https://bugzilla.redhat.com/2142862

Plugin Details

Severity: High

ID: 163960

File Name: redhat-RHSA-2022-5948.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/9/2022

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24052

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, cpe:/o:redhat:rhel_aus:9.2, cpe:/o:redhat:rhel_e4s:9.0, cpe:/o:redhat:rhel_e4s:9.2, cpe:/o:redhat:rhel_eus:9.0, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-pam, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/9/2022

Vulnerability Publication Date: 1/29/2022

Reference Information

CVE: CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46668, CVE-2021-46669, CVE-2022-21595, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052, CVE-2022-27376, CVE-2022-27377, CVE-2022-27378, CVE-2022-27379, CVE-2022-27380, CVE-2022-27381, CVE-2022-27382, CVE-2022-27383, CVE-2022-27384, CVE-2022-27386, CVE-2022-27387, CVE-2022-27444, CVE-2022-27445, CVE-2022-27446, CVE-2022-27447, CVE-2022-27448, CVE-2022-27449, CVE-2022-27451, CVE-2022-27452, CVE-2022-27455, CVE-2022-27456, CVE-2022-27457, CVE-2022-27458, CVE-2022-31622, CVE-2022-31623

CWE: 1173, 119, 120, 122, 20, 400, 404, 416, 476, 617, 667, 89

RHSA: 2022:5948