RHEL 6 / 7 : rh-mariadb102-mariadb and rh-mariadb102-galera (RHSA-2020:4174)

high Nessus Plugin ID 170286

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4174 advisory.

- mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)

- mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2628)

- mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) (CVE-2019-2737)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) (CVE-2019-2739)

- mysql: Server: XML unspecified vulnerability (CPU Jul 2019) (CVE-2019-2740)

- mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758)

- mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) (CVE-2019-2805)

- mysql: InnoDB unspecified vulnerability (CPU Oct 2019) (CVE-2019-2938)

- mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019) (CVE-2019-2974)

- mariadb-connector-c: Improper validation of content in a OK packet received from server (CVE-2020-13249)

- mysql: C API unspecified vulnerability (CPU Jan 2020) (CVE-2020-2574)

- mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2752, CVE-2020-2922)

- mysql: InnoDB unspecified vulnerability (CPU Apr 2020) (CVE-2020-2760, CVE-2020-2814)

- mysql: Server: DML unspecified vulnerability (CPU Apr 2020) (CVE-2020-2780)

- mysql: Server: Stored Procedure unspecified vulnerability (CPU Apr 2020) (CVE-2020-2812)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-2739

https://access.redhat.com/security/cve/CVE-2019-2740

https://access.redhat.com/security/cve/CVE-2019-2758

https://access.redhat.com/security/cve/CVE-2019-2805

https://access.redhat.com/security/cve/CVE-2019-2938

https://access.redhat.com/security/cve/CVE-2019-2974

https://access.redhat.com/security/cve/CVE-2020-2574

https://access.redhat.com/security/cve/CVE-2020-2752

https://access.redhat.com/security/cve/CVE-2020-2760

https://access.redhat.com/security/cve/CVE-2020-2780

https://access.redhat.com/security/cve/CVE-2020-2812

https://access.redhat.com/security/cve/CVE-2020-2814

https://access.redhat.com/security/cve/CVE-2020-2922

https://access.redhat.com/security/cve/CVE-2020-13249

https://access.redhat.com/errata/RHSA-2020:4174

https://bugzilla.redhat.com/1702969

https://bugzilla.redhat.com/1702976

https://bugzilla.redhat.com/1702977

https://bugzilla.redhat.com/1731997

https://bugzilla.redhat.com/1731999

https://bugzilla.redhat.com/1732000

https://bugzilla.redhat.com/1732008

https://bugzilla.redhat.com/1732025

https://bugzilla.redhat.com/1764680

https://bugzilla.redhat.com/1764691

https://bugzilla.redhat.com/1798587

https://bugzilla.redhat.com/1830056

https://bugzilla.redhat.com/1830059

https://bugzilla.redhat.com/1830060

https://bugzilla.redhat.com/1830082

https://bugzilla.redhat.com/1835849

https://bugzilla.redhat.com/1835850

https://bugzilla.redhat.com/1839827

https://access.redhat.com/security/cve/CVE-2019-2614

https://access.redhat.com/security/cve/CVE-2019-2627

https://access.redhat.com/security/cve/CVE-2019-2628

https://access.redhat.com/security/cve/CVE-2019-2737

Plugin Details

Severity: High

ID: 170286

File Name: redhat-RHSA-2020-4174.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/23/2023

Updated: 5/25/2023

Supported Sensors: Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-13249

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-galera, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-backup, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-backup-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-bench, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-common, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-config, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-config-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-devel, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-gssapi-client, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-server, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-server-galera-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-server-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-server-utils-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mariadb102-mariadb-test, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2020

Vulnerability Publication Date: 4/16/2019

Reference Information

CVE: CVE-2019-2614, CVE-2019-2627, CVE-2019-2628, CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2758, CVE-2019-2805, CVE-2019-2938, CVE-2019-2974, CVE-2020-13249, CVE-2020-2574, CVE-2020-2752, CVE-2020-2760, CVE-2020-2780, CVE-2020-2812, CVE-2020-2814, CVE-2020-2922

CWE: 20, 400

RHSA: 2020:4174