Oracle Linux 8 : mariadb:10.3 (ELSA-2023-5259)

high Nessus Plugin ID 181755

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2023-5259 advisory.

- In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock. (CVE-2022-38791)

- MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.
(CVE-2022-32084)

- MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc. (CVE-2022-32091)

- MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. (CVE-2022-47015)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2023-5259.html

Plugin Details

Severity: High

ID: 181755

File Name: oraclelinux_ELSA-2023-5259.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/21/2023

Updated: 9/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-32091

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:linux:8:8:appstream_base, cpe:/a:oracle:linux:8::appstream, cpe:/a:oracle:linux:8::appstream_developer, cpe:/a:oracle:linux:8::codeready_builder, cpe:/a:oracle:linux:8::codeready_builder_developer, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:judy, p-cpe:/a:oracle:linux:galera, p-cpe:/a:oracle:linux:mariadb, p-cpe:/a:oracle:linux:mariadb-backup, p-cpe:/a:oracle:linux:mariadb-common, p-cpe:/a:oracle:linux:mariadb-devel, p-cpe:/a:oracle:linux:mariadb-embedded, p-cpe:/a:oracle:linux:mariadb-embedded-devel, p-cpe:/a:oracle:linux:mariadb-errmsg, p-cpe:/a:oracle:linux:mariadb-gssapi-server, p-cpe:/a:oracle:linux:mariadb-oqgraph-engine, p-cpe:/a:oracle:linux:mariadb-server, p-cpe:/a:oracle:linux:mariadb-server-galera, p-cpe:/a:oracle:linux:mariadb-server-utils, p-cpe:/a:oracle:linux:mariadb-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/21/2023

Vulnerability Publication Date: 7/1/2022

Reference Information

CVE: CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015