Language:
https://access.redhat.com/security/cve/CVE-2019-2737
https://access.redhat.com/security/cve/CVE-2019-2739
https://access.redhat.com/security/cve/CVE-2019-2740
https://access.redhat.com/security/cve/CVE-2019-2805
https://access.redhat.com/security/cve/CVE-2020-2780
https://access.redhat.com/security/cve/CVE-2020-2812
https://access.redhat.com/security/cve/CVE-2020-2814
https://access.redhat.com/security/cve/CVE-2020-2760
https://access.redhat.com/security/cve/CVE-2019-2938
https://access.redhat.com/security/cve/CVE-2019-2974
https://access.redhat.com/security/cve/CVE-2019-2614
https://access.redhat.com/security/cve/CVE-2019-2627
https://access.redhat.com/security/cve/CVE-2020-2574
https://access.redhat.com/security/cve/CVE-2020-2752
https://access.redhat.com/security/cve/CVE-2020-2922
https://bugzilla.redhat.com/1764680
https://bugzilla.redhat.com/1764691
https://bugzilla.redhat.com/1798587
https://bugzilla.redhat.com/1830056
https://bugzilla.redhat.com/1830059
https://bugzilla.redhat.com/1830060
https://bugzilla.redhat.com/1830082
https://bugzilla.redhat.com/1835849
https://bugzilla.redhat.com/1835850
https://bugzilla.redhat.com/1731997
https://bugzilla.redhat.com/1731999
https://bugzilla.redhat.com/1732000
https://bugzilla.redhat.com/1732025
https://access.redhat.com/security/cve/CVE-2020-15180
https://bugzilla.redhat.com/1894919
https://access.redhat.com/security/cve/CVE-2020-13249
https://bugzilla.redhat.com/1839827
https://access.redhat.com/security/cve/CVE-2020-14765
https://access.redhat.com/security/cve/CVE-2020-14776
https://access.redhat.com/security/cve/CVE-2020-14789
https://access.redhat.com/security/cve/CVE-2020-14812
https://bugzilla.redhat.com/1890738
https://bugzilla.redhat.com/1890743
https://bugzilla.redhat.com/1890747
https://bugzilla.redhat.com/1890756
https://access.redhat.com/security/cve/CVE-2019-2628
https://access.redhat.com/security/cve/CVE-2019-2758
https://bugzilla.redhat.com/1702969
https://bugzilla.redhat.com/1702976
https://bugzilla.redhat.com/1702977
https://bugzilla.redhat.com/1732008
https://access.redhat.com/security/cve/CVE-2021-2144
https://access.redhat.com/security/cve/CVE-2021-2007
https://bugzilla.redhat.com/1922382
https://bugzilla.redhat.com/1951749
https://access.redhat.com/security/cve/CVE-2021-2022
https://access.redhat.com/security/cve/CVE-2021-2194
https://bugzilla.redhat.com/1922389
Severity: Critical
ID: 170298
File Name: redhat-RHSA-2020-5246.nasl
Version: 1.1
Type: local
Agent: unix
Family: Red Hat Local Security Checks
Published: 1/23/2023
Updated: 1/24/2023
Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment
Risk Factor: High
Score: 7.4
Risk Factor: Medium
Base Score: 6.8
Temporal Score: 5
Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal Vector: CVSS2#E:U/RL:OF/RC:C
CVSS Score Source: CVE-2020-15180
Risk Factor: Critical
Base Score: 9
Temporal Score: 7.8
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CPE: cpe:2.3:o:redhat:enterprise_linux:7:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-galera:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-backup:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-backup-syspaths:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-common:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-config:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-config-syspaths:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-connect-engine:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-devel:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-errmsg:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-gssapi-server:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-oqgraph-engine:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-server:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-galera:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-galera-syspaths:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-syspaths:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-utils:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-server-utils-syspaths:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-syspaths:*:*:*:*:*:*:*, p-cpe:2.3:a:redhat:enterprise_linux:rh-mariadb103-mariadb-test:*:*:*:*:*:*:*
Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu
Exploit Ease: No known exploits are available
Patch Publication Date: 11/30/2020
Vulnerability Publication Date: 4/16/2019
CVE: CVE-2019-2614, CVE-2019-2628, CVE-2019-2627, CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2758, CVE-2019-2805, CVE-2019-2938, CVE-2019-2974, CVE-2020-2574, CVE-2020-2752, CVE-2020-2760, CVE-2020-2780, CVE-2020-2812, CVE-2020-2814, CVE-2020-2922, CVE-2020-13249, CVE-2020-15180, CVE-2020-14765, CVE-2020-14789, CVE-2020-14776, CVE-2020-14812, CVE-2021-2007, CVE-2021-2022, CVE-2021-2144, CVE-2021-2194