RHEL 7 : rh-mariadb105-galera and rh-mariadb105-mariadb (RHSA-2023:7633)

high Nessus Plugin ID 186538

Synopsis

The remote Red Hat host is missing one or more security updates for rh-mariadb105-galera / rh-mariadb105-mariadb.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7633 advisory.

- mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc (CVE-2022-32081)

- mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc (CVE-2022-32082)

- mariadb: segmentation fault via the component sub_select (CVE-2022-32084)

- mariadb: server crash in st_select_lex_unit::exclude_level (CVE-2022-32089)

- mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)

- mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)

- mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)

- mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6 (CVE-2023-5157)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-mariadb105-galera / rh-mariadb105-mariadb packages based on the guidance in RHSA-2023:7633.

See Also

http://www.nessus.org/u?2f0c7032

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2106028

https://bugzilla.redhat.com/show_bug.cgi?id=2106030

https://bugzilla.redhat.com/show_bug.cgi?id=2106034

https://bugzilla.redhat.com/show_bug.cgi?id=2106035

https://bugzilla.redhat.com/show_bug.cgi?id=2106042

https://bugzilla.redhat.com/show_bug.cgi?id=2130105

https://bugzilla.redhat.com/show_bug.cgi?id=2163609

https://bugzilla.redhat.com/show_bug.cgi?id=2240246

https://access.redhat.com/errata/RHSA-2023:7633

Plugin Details

Severity: High

ID: 186538

File Name: redhat-RHSA-2023-7633.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/4/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-32081

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-5157

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mariadb105-galera, p-cpe:/a:redhat:enterprise_linux:rh-mariadb105-mariadb

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/4/2023

Vulnerability Publication Date: 7/1/2022

Reference Information

CVE: CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157

CWE: 229, 400, 476, 617, 667

RHSA: 2023:7633