RHEL 8 : mariadb:10.5 (RHSA-2023:5683)

high Nessus Plugin ID 182993

Synopsis

The remote Red Hat host is missing one or more security updates for mariadb:10.5.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:5683 advisory.

- mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc (CVE-2022-32081)

- mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc (CVE-2022-32082)

- mariadb: segmentation fault via the component sub_select (CVE-2022-32084)

- mariadb: server crash in st_select_lex_unit::exclude_level (CVE-2022-32089)

- mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)

- mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)

- mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)

- mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6 (CVE-2023-5157)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL mariadb:10.5 package based on the guidance in RHSA-2023:5683.

See Also

http://www.nessus.org/u?ed336a34

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2106028

https://bugzilla.redhat.com/show_bug.cgi?id=2106030

https://bugzilla.redhat.com/show_bug.cgi?id=2106034

https://bugzilla.redhat.com/show_bug.cgi?id=2106035

https://bugzilla.redhat.com/show_bug.cgi?id=2106042

https://bugzilla.redhat.com/show_bug.cgi?id=2130105

https://bugzilla.redhat.com/show_bug.cgi?id=2163609

https://bugzilla.redhat.com/show_bug.cgi?id=2240246

https://access.redhat.com/errata/RHSA-2023:5683

Plugin Details

Severity: High

ID: 182993

File Name: redhat-RHSA-2023-5683.nasl

Version: 1.2

Type: local

Agent: unix

Published: 10/12/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-32081

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-5157

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:judy, p-cpe:/a:redhat:enterprise_linux:galera, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-pam, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/12/2023

Vulnerability Publication Date: 7/1/2022

Reference Information

CVE: CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157

CWE: 229, 400, 476, 617, 667

RHSA: 2023:5683