AlmaLinux 8 : mariadb:10.3 (ALSA-2023:5259)

high Nessus Plugin ID 181796

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2023:5259 advisory.

- MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.
(CVE-2022-32084)

- MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc. (CVE-2022-32091)

- In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock. (CVE-2022-38791)

- MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. (CVE-2022-47015)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2023-5259.html

Plugin Details

Severity: High

ID: 181796

File Name: alma_linux_ALSA-2023-5259.nasl

Version: 1.0

Type: local

Published: 9/22/2023

Updated: 9/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-32091

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:judy, p-cpe:/a:alma:linux:galera, p-cpe:/a:alma:linux:mariadb, p-cpe:/a:alma:linux:mariadb-backup, p-cpe:/a:alma:linux:mariadb-common, p-cpe:/a:alma:linux:mariadb-devel, p-cpe:/a:alma:linux:mariadb-embedded, p-cpe:/a:alma:linux:mariadb-embedded-devel, p-cpe:/a:alma:linux:mariadb-errmsg, p-cpe:/a:alma:linux:mariadb-gssapi-server, p-cpe:/a:alma:linux:mariadb-oqgraph-engine, p-cpe:/a:alma:linux:mariadb-server, p-cpe:/a:alma:linux:mariadb-server-galera, p-cpe:/a:alma:linux:mariadb-server-utils, p-cpe:/a:alma:linux:mariadb-test, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::baseos, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::powertools, cpe:/o:alma:linux:8::realtime, cpe:/o:alma:linux:8::resilientstorage, cpe:/o:alma:linux:8::sap, cpe:/o:alma:linux:8::sap_hana, cpe:/o:alma:linux:8::supplementary

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/19/2023

Vulnerability Publication Date: 7/1/2022

Reference Information

CVE: CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015

CWE: 229, 476, 667