RHEL 7 : rh-mysql80-mysql (RHSA-2023:1102)

medium Nessus Plugin ID 172226

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1102 advisory.

- mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) (CVE-2022-21594, CVE-2022-21608, CVE-2022-21625, CVE-2022-21640, CVE-2022-39400, CVE-2022-39408, CVE-2022-39410)

- mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022) (CVE-2022-21599)

- mysql: InnoDB unspecified vulnerability (CPU Oct 2022) (CVE-2022-21604, CVE-2022-21611, CVE-2022-21637)

- mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022) (CVE-2022-21617)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022) (CVE-2022-21632)

- mysql: Server: Replication unspecified vulnerability (CPU Oct 2022) (CVE-2022-21633)

- mysql: Server: DML unspecified vulnerability (CPU Jan 2023) (CVE-2023-21836)

- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) (CVE-2023-21863, CVE-2023-21864, CVE-2023-21865, CVE-2023-21867, CVE-2023-21868, CVE-2023-21870, CVE-2023-21873, CVE-2023-21876, CVE-2023-21878, CVE-2023-21879, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883)

- mysql: InnoDB unspecified vulnerability (CPU Jan 2023) (CVE-2023-21869, CVE-2023-21871, CVE-2023-21877, CVE-2023-21880)

- mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023) (CVE-2023-21874)

- mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023) (CVE-2023-21875)

- mysql: Server: GIS unspecified vulnerability (CPU Jan 2023) (CVE-2023-21887)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-39408

https://access.redhat.com/security/cve/CVE-2022-39410

https://access.redhat.com/security/cve/CVE-2023-21836

https://access.redhat.com/security/cve/CVE-2023-21863

https://access.redhat.com/security/cve/CVE-2023-21864

https://access.redhat.com/security/cve/CVE-2023-21865

https://access.redhat.com/security/cve/CVE-2023-21867

https://access.redhat.com/security/cve/CVE-2023-21868

https://access.redhat.com/security/cve/CVE-2023-21869

https://access.redhat.com/security/cve/CVE-2023-21870

https://access.redhat.com/security/cve/CVE-2023-21871

https://access.redhat.com/security/cve/CVE-2023-21873

https://access.redhat.com/security/cve/CVE-2023-21874

https://access.redhat.com/security/cve/CVE-2023-21875

https://access.redhat.com/security/cve/CVE-2023-21876

https://access.redhat.com/security/cve/CVE-2023-21877

https://access.redhat.com/security/cve/CVE-2023-21878

https://access.redhat.com/security/cve/CVE-2023-21879

https://access.redhat.com/security/cve/CVE-2023-21880

https://access.redhat.com/security/cve/CVE-2023-21881

https://access.redhat.com/security/cve/CVE-2023-21882

https://access.redhat.com/security/cve/CVE-2023-21883

https://access.redhat.com/security/cve/CVE-2023-21887

https://access.redhat.com/security/cve/CVE-2022-21594

https://access.redhat.com/security/cve/CVE-2022-21599

https://access.redhat.com/security/cve/CVE-2022-21604

https://access.redhat.com/security/cve/CVE-2022-21608

https://access.redhat.com/security/cve/CVE-2022-21611

https://access.redhat.com/security/cve/CVE-2022-21617

https://access.redhat.com/security/cve/CVE-2022-21625

https://access.redhat.com/security/cve/CVE-2022-21632

https://access.redhat.com/security/cve/CVE-2022-21633

https://access.redhat.com/security/cve/CVE-2022-21637

https://access.redhat.com/security/cve/CVE-2022-21640

https://access.redhat.com/security/cve/CVE-2022-39400

https://access.redhat.com/errata/RHSA-2023:1102

https://bugzilla.redhat.com/2142861

https://bugzilla.redhat.com/2142863

https://bugzilla.redhat.com/2142865

https://bugzilla.redhat.com/2142868

https://bugzilla.redhat.com/2142869

https://bugzilla.redhat.com/2142870

https://bugzilla.redhat.com/2142871

https://bugzilla.redhat.com/2142872

https://bugzilla.redhat.com/2142873

https://bugzilla.redhat.com/2142875

https://bugzilla.redhat.com/2142877

https://bugzilla.redhat.com/2142879

https://bugzilla.redhat.com/2142880

https://bugzilla.redhat.com/2142881

https://bugzilla.redhat.com/2162268

https://bugzilla.redhat.com/2162270

https://bugzilla.redhat.com/2162271

https://bugzilla.redhat.com/2162272

https://bugzilla.redhat.com/2162274

https://bugzilla.redhat.com/2162275

https://bugzilla.redhat.com/2162276

https://bugzilla.redhat.com/2162277

https://bugzilla.redhat.com/2162278

https://bugzilla.redhat.com/2162280

https://bugzilla.redhat.com/2162281

https://bugzilla.redhat.com/2162282

https://bugzilla.redhat.com/2162283

https://bugzilla.redhat.com/2162284

https://bugzilla.redhat.com/2162285

https://bugzilla.redhat.com/2162286

https://bugzilla.redhat.com/2162287

https://bugzilla.redhat.com/2162288

https://bugzilla.redhat.com/2162289

https://bugzilla.redhat.com/2162290

https://bugzilla.redhat.com/2162291

Plugin Details

Severity: Medium

ID: 172226

File Name: redhat-RHSA-2023-1102.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/7/2023

Updated: 11/1/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:L/Au:M/C:N/I:P/A:C

CVSS Score Source: CVE-2023-21880

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-21875

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-test, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-common, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-config, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-config-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-devel, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-icu-data-files, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-server, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-server-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-syspaths

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2023

Vulnerability Publication Date: 10/18/2022

Reference Information

CVE: CVE-2022-21594, CVE-2022-21599, CVE-2022-21604, CVE-2022-21608, CVE-2022-21611, CVE-2022-21617, CVE-2022-21625, CVE-2022-21632, CVE-2022-21633, CVE-2022-21637, CVE-2022-21640, CVE-2022-39400, CVE-2022-39408, CVE-2022-39410, CVE-2023-21836, CVE-2023-21863, CVE-2023-21864, CVE-2023-21865, CVE-2023-21867, CVE-2023-21868, CVE-2023-21869, CVE-2023-21870, CVE-2023-21871, CVE-2023-21873, CVE-2023-21874, CVE-2023-21875, CVE-2023-21876, CVE-2023-21877, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883, CVE-2023-21887

IAVA: 2023-A-0043-S

RHSA: 2023:1102