RHEL 6 / 7 : rh-mysql57-mysql (RHSA-2018:3655)

high Nessus Plugin ID 194018

Synopsis

The remote Red Hat host is missing one or more security updates for rh-mysql57-mysql.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:3655 advisory.

- mysql: Server: Replication unspecified vulnerability (CPU Apr 2018) (CVE-2018-2755)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2018) (CVE-2018-2758, CVE-2018-2818)

- mysql: InnoDB unspecified vulnerability (CPU Apr 2018) (CVE-2018-2759, CVE-2018-2766, CVE-2018-2777, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2819)

- mysql: Client programs unspecified vulnerability (CPU Apr 2018) (CVE-2018-2761)

- mysql: Server: Connection unspecified vulnerability (CPU Apr 2018) (CVE-2018-2762)

- mysql: Server: Pluggable Auth unspecified vulnerability (CPU Apr 2018) (CVE-2018-2769)

- mysql: Server: Locking unspecified vulnerability (CPU Apr 2018) (CVE-2018-2771)

- mysql: pid file can be created in a world-writeable directory (CPU Apr 2018) (CVE-2018-2773)

- mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2018) (CVE-2018-2775, CVE-2018-2778, CVE-2018-2779, CVE-2018-2780, CVE-2018-2781, CVE-2018-2812, CVE-2018-2816)

- mysql: Group Replication GCS unspecified vulnerability (CPU Apr 2018) (CVE-2018-2776)

- mysql: Server: DDL unspecified vulnerability (CPU Apr 2018) (CVE-2018-2813, CVE-2018-2817)

- mysql: Server: DML unspecified vulnerability (CPU Apr 2018) (CVE-2018-2839)

- mysql: Server: Performance Schema unspecified vulnerability (CPU Apr 2018) (CVE-2018-2846)

- mysql: Server: DDL unspecified vulnerability (CPU Jul 2018) (CVE-2018-3054, CVE-2018-3077)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) (CVE-2018-3056)

- mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)

- mysql: InnoDB unspecified vulnerability (CPU Jul 2018) (CVE-2018-3060, CVE-2018-3064)

- mysql: Server: DML unspecified vulnerability (CPU Jul 2018) (CVE-2018-3061, CVE-2018-3065)

- mysql: Server: Memcached unspecified vulnerability (CPU Jul 2018) (CVE-2018-3062)

- mysql: Server: Options unspecified vulnerability (CPU Jul 2018) (CVE-2018-3066)

- mysql: Client mysqldump unspecified vulnerability (CPU Jul 2018) (CVE-2018-3070)

- mysql: Audit Log unspecified vulnerability (CPU Jul 2018) (CVE-2018-3071)

- mysql: Client programs unspecified vulnerability (CPU Jul 2018) (CVE-2018-3081)

- mysql: Server: Parser unspecified vulnerability (CPU Oct 2018) (CVE-2018-3133, CVE-2018-3155)

- mysql: InnoDB unspecified vulnerability (CPU Oct 2018) (CVE-2018-3143, CVE-2018-3156, CVE-2018-3162, CVE-2018-3173, CVE-2018-3185, CVE-2018-3200, CVE-2018-3251, CVE-2018-3277, CVE-2018-3284)

- mysql: Server: Security: Audit unspecified vulnerability (CPU Oct 2018) (CVE-2018-3144)

- mysql: Server: Partition unspecified vulnerability (CPU Oct 2018) (CVE-2018-3161, CVE-2018-3171)

- mysql: Init script calling kill with root privileges using pid from pidfile owned by mysql user (CPU Oct 2018) (CVE-2018-3174)

- mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2018) (CVE-2018-3187)

- mysql: Server: Merge unspecified vulnerability (CPU Oct 2018) (CVE-2018-3247)

- mysql: Server: Memcached unspecified vulnerability (CPU Oct 2018) (CVE-2018-3276)

- mysql: Server: RBR unspecified vulnerability (CPU Oct 2018) (CVE-2018-3278)

- mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) (CVE-2018-3282)

- mysql: Server: Logging unspecified vulnerability (CPU Oct 2018) (CVE-2018-3283)

- mysql: Server: Replication unspecified vulnerability (CPU Jul 2019) (CVE-2019-2731)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-mysql57-mysql package based on the guidance in RHSA-2018:3655.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1602354

https://bugzilla.redhat.com/show_bug.cgi?id=1602355

https://bugzilla.redhat.com/show_bug.cgi?id=1602356

https://bugzilla.redhat.com/show_bug.cgi?id=1602357

https://bugzilla.redhat.com/show_bug.cgi?id=1602359

https://bugzilla.redhat.com/show_bug.cgi?id=1602360

https://bugzilla.redhat.com/show_bug.cgi?id=1602364

https://bugzilla.redhat.com/show_bug.cgi?id=1602365

https://bugzilla.redhat.com/show_bug.cgi?id=1602366

https://bugzilla.redhat.com/show_bug.cgi?id=1602369

https://bugzilla.redhat.com/show_bug.cgi?id=1602370

https://bugzilla.redhat.com/show_bug.cgi?id=1602375

https://bugzilla.redhat.com/show_bug.cgi?id=1602424

https://bugzilla.redhat.com/show_bug.cgi?id=1640307

https://bugzilla.redhat.com/show_bug.cgi?id=1640308

https://bugzilla.redhat.com/show_bug.cgi?id=1640310

https://bugzilla.redhat.com/show_bug.cgi?id=1640312

https://bugzilla.redhat.com/show_bug.cgi?id=1640316

https://bugzilla.redhat.com/show_bug.cgi?id=1640317

https://bugzilla.redhat.com/show_bug.cgi?id=1640318

https://bugzilla.redhat.com/show_bug.cgi?id=1640319

https://bugzilla.redhat.com/show_bug.cgi?id=1640320

https://bugzilla.redhat.com/show_bug.cgi?id=1640321

https://bugzilla.redhat.com/show_bug.cgi?id=1640322

https://bugzilla.redhat.com/show_bug.cgi?id=1640324

https://bugzilla.redhat.com/show_bug.cgi?id=1640325

https://bugzilla.redhat.com/show_bug.cgi?id=1640326

https://bugzilla.redhat.com/show_bug.cgi?id=1640331

https://bugzilla.redhat.com/show_bug.cgi?id=1640332

https://bugzilla.redhat.com/show_bug.cgi?id=1640333

https://bugzilla.redhat.com/show_bug.cgi?id=1640334

https://bugzilla.redhat.com/show_bug.cgi?id=1640335

https://bugzilla.redhat.com/show_bug.cgi?id=1640337

https://bugzilla.redhat.com/show_bug.cgi?id=1640340

http://www.nessus.org/u?36699e48

https://access.redhat.com/errata/RHSA-2018:3655

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1568921

https://bugzilla.redhat.com/show_bug.cgi?id=1568922

https://bugzilla.redhat.com/show_bug.cgi?id=1568923

https://bugzilla.redhat.com/show_bug.cgi?id=1568924

https://bugzilla.redhat.com/show_bug.cgi?id=1568925

https://bugzilla.redhat.com/show_bug.cgi?id=1568926

https://bugzilla.redhat.com/show_bug.cgi?id=1568927

https://bugzilla.redhat.com/show_bug.cgi?id=1568931

https://bugzilla.redhat.com/show_bug.cgi?id=1568932

https://bugzilla.redhat.com/show_bug.cgi?id=1568934

https://bugzilla.redhat.com/show_bug.cgi?id=1568936

https://bugzilla.redhat.com/show_bug.cgi?id=1568937

https://bugzilla.redhat.com/show_bug.cgi?id=1568938

https://bugzilla.redhat.com/show_bug.cgi?id=1568940

https://bugzilla.redhat.com/show_bug.cgi?id=1568941

https://bugzilla.redhat.com/show_bug.cgi?id=1568942

https://bugzilla.redhat.com/show_bug.cgi?id=1568943

https://bugzilla.redhat.com/show_bug.cgi?id=1568944

https://bugzilla.redhat.com/show_bug.cgi?id=1568945

https://bugzilla.redhat.com/show_bug.cgi?id=1568946

https://bugzilla.redhat.com/show_bug.cgi?id=1568949

https://bugzilla.redhat.com/show_bug.cgi?id=1568950

https://bugzilla.redhat.com/show_bug.cgi?id=1568951

https://bugzilla.redhat.com/show_bug.cgi?id=1568953

https://bugzilla.redhat.com/show_bug.cgi?id=1568954

https://bugzilla.redhat.com/show_bug.cgi?id=1568955

https://bugzilla.redhat.com/show_bug.cgi?id=1568956

https://bugzilla.redhat.com/show_bug.cgi?id=1568957

https://bugzilla.redhat.com/show_bug.cgi?id=1568958

Plugin Details

Severity: High

ID: 194018

File Name: redhat-RHSA-2018-3655.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS Score Source: CVE-2019-2731

CVSS v3

Risk Factor: High

Base Score: 7.7

Temporal Score: 6.7

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-2755

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-common, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-config, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-devel, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-server, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/26/2018

Vulnerability Publication Date: 4/17/2018

Reference Information

CVE: CVE-2018-2755, CVE-2018-2758, CVE-2018-2759, CVE-2018-2761, CVE-2018-2762, CVE-2018-2766, CVE-2018-2769, CVE-2018-2771, CVE-2018-2773, CVE-2018-2775, CVE-2018-2776, CVE-2018-2777, CVE-2018-2778, CVE-2018-2779, CVE-2018-2780, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2812, CVE-2018-2813, CVE-2018-2816, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819, CVE-2018-2839, CVE-2018-2846, CVE-2018-3054, CVE-2018-3056, CVE-2018-3058, CVE-2018-3060, CVE-2018-3061, CVE-2018-3062, CVE-2018-3064, CVE-2018-3065, CVE-2018-3066, CVE-2018-3070, CVE-2018-3071, CVE-2018-3077, CVE-2018-3081, CVE-2018-3133, CVE-2018-3143, CVE-2018-3144, CVE-2018-3155, CVE-2018-3156, CVE-2018-3161, CVE-2018-3162, CVE-2018-3171, CVE-2018-3173, CVE-2018-3174, CVE-2018-3185, CVE-2018-3187, CVE-2018-3200, CVE-2018-3247, CVE-2018-3251, CVE-2018-3276, CVE-2018-3277, CVE-2018-3278, CVE-2018-3282, CVE-2018-3283, CVE-2018-3284, CVE-2019-2731

CWE: 121

RHSA: 2018:3655