RHEL 6 / 7 : rh-mysql56-mysql (RHSA-2015:1630)

medium Nessus Plugin ID 193683

Synopsis

The remote Red Hat host is missing one or more security updates for rh-mysql56-mysql.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:1630 advisory.

- mysql: unspecified vulnerability related to Server:GIS (CPU July 2015) (CVE-2015-2582)

- mysql: unspecified vulnerability related to Server:DML (CPU July 2015) (CVE-2015-2611, CVE-2015-2648)

- mysql: unspecified vulnerability related to Server:Partition (CPU July 2015) (CVE-2015-2617, CVE-2015-4772)

- mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015) (CVE-2015-2620, CVE-2015-2641)

- mysql: unspecified vulnerability related to Server:Security:Firewall (CPU July 2015) (CVE-2015-2639, CVE-2015-4767, CVE-2015-4769)

- mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) (CVE-2015-2643, CVE-2015-4757)

- mysql: unspecified vulnerability related to Client (CPU July 2015) (CVE-2015-2661)

- mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015) (CVE-2015-4737)

- mysql: unspecified vulnerability related to Server:I_S (CPU July 2015) (CVE-2015-4752)

- mysql: unspecified vulnerability related to Server:InnoDB (CPU July 2015) (CVE-2015-4756)

- mysql: unspecified vulnerability related to Server:Memcached (CPU July 2015) (CVE-2015-4761)

- mysql: unspecified vulnerability related to Server:Security:Firewall (CPU October 2015) (CVE-2015-4766)

- mysql: unspecified vulnerability related to Server:RBR (CPU July 2015) (CVE-2015-4771)

- mysql: unspecified vulnerability related to Client programs (CPU October 2015) (CVE-2015-4819)

- mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) (CVE-2015-4833)

- mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015) (CVE-2015-4864)

- mysql: unspecified vulnerability related to Server:DML (CPU October 2015) (CVE-2015-4879)

- mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) (CVE-2015-4895)

- mysql: unspecified vulnerability related to libmysqld (CPU October 2015) (CVE-2015-4904)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-mysql56-mysql package based on the guidance in RHSA-2015:1630.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?eb13119f

https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-26.html

https://bugzilla.redhat.com/show_bug.cgi?id=1244768

https://bugzilla.redhat.com/show_bug.cgi?id=1244769

https://bugzilla.redhat.com/show_bug.cgi?id=1244770

https://bugzilla.redhat.com/show_bug.cgi?id=1244771

https://bugzilla.redhat.com/show_bug.cgi?id=1244772

https://bugzilla.redhat.com/show_bug.cgi?id=1244773

https://bugzilla.redhat.com/show_bug.cgi?id=1244774

https://bugzilla.redhat.com/show_bug.cgi?id=1244775

https://bugzilla.redhat.com/show_bug.cgi?id=1244776

https://bugzilla.redhat.com/show_bug.cgi?id=1244778

https://bugzilla.redhat.com/show_bug.cgi?id=1244779

https://bugzilla.redhat.com/show_bug.cgi?id=1244780

https://bugzilla.redhat.com/show_bug.cgi?id=1244781

https://bugzilla.redhat.com/show_bug.cgi?id=1244782

https://bugzilla.redhat.com/show_bug.cgi?id=1244784

https://bugzilla.redhat.com/show_bug.cgi?id=1244785

https://bugzilla.redhat.com/show_bug.cgi?id=1244786

https://bugzilla.redhat.com/show_bug.cgi?id=1244787

http://www.nessus.org/u?86f84d2d

https://access.redhat.com/errata/RHSA-2015:1630

Plugin Details

Severity: Medium

ID: 193683

File Name: redhat-RHSA-2015-1630.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/21/2024

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-4819

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2015-2582

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-bench, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-common, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-config, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-devel, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-server, p-cpe:/a:redhat:enterprise_linux:rh-mysql56-mysql-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2015

Vulnerability Publication Date: 7/14/2015

Reference Information

CVE: CVE-2015-2582, CVE-2015-2611, CVE-2015-2617, CVE-2015-2620, CVE-2015-2639, CVE-2015-2641, CVE-2015-2643, CVE-2015-2648, CVE-2015-2661, CVE-2015-4737, CVE-2015-4752, CVE-2015-4756, CVE-2015-4757, CVE-2015-4761, CVE-2015-4766, CVE-2015-4767, CVE-2015-4769, CVE-2015-4771, CVE-2015-4772, CVE-2015-4819, CVE-2015-4833, CVE-2015-4864, CVE-2015-4879, CVE-2015-4895, CVE-2015-4904

CWE: 120

RHSA: 2015:1630