RHEL 8 : mariadb:10.3 (RHSA-2023:5259)

high Nessus Plugin ID 181616

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5259 advisory.

- mariadb: segmentation fault via the component sub_select (CVE-2022-32084)

- mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)

- mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)

- mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?e8631049

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2106034

https://bugzilla.redhat.com/show_bug.cgi?id=2106042

https://bugzilla.redhat.com/show_bug.cgi?id=2130105

https://bugzilla.redhat.com/show_bug.cgi?id=2163609

https://bugzilla.redhat.com/show_bug.cgi?id=2223572

https://bugzilla.redhat.com/show_bug.cgi?id=2223574

https://bugzilla.redhat.com/show_bug.cgi?id=2223961

https://bugzilla.redhat.com/show_bug.cgi?id=2223962

https://access.redhat.com/errata/RHSA-2023:5259

Plugin Details

Severity: High

ID: 181616

File Name: redhat-RHSA-2023-5259.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/19/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-32091

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:judy, p-cpe:/a:redhat:enterprise_linux:galera, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/19/2023

Vulnerability Publication Date: 7/1/2022

Reference Information

CVE: CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015

CWE: 229, 476, 667

RHSA: 2023:5259