CentOS 8 : mariadb:10.5 (CESA-2023:5683)

high Nessus Plugin ID 183000

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2023:5683 advisory.

- MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc. (CVE-2022-32081)

- MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc. (CVE-2022-32082)

- MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.
(CVE-2022-32084)

- MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level. (CVE-2022-32089)

- MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc. (CVE-2022-32091)

- In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock. (CVE-2022-38791)

- MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. (CVE-2022-47015)

- A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service. (CVE-2023-5157)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected Judy package.

See Also

https://access.redhat.com/errata/RHSA-2023:5683

Plugin Details

Severity: High

ID: 183000

File Name: centos8_RHSA-2023-5683.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/13/2023

Updated: 2/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-32081

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-5157

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:judy

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/12/2023

Vulnerability Publication Date: 7/1/2022

Reference Information

CVE: CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157

RHSA: 2023:5683