RHEL 6 / 7 : rh-mariadb101-mariadb and rh-mariadb101-galera (RHSA-2018:0574)

high Nessus Plugin ID 194041

Synopsis

The remote Red Hat host is missing one or more security updates for rh-mariadb101-mariadb / rh-mariadb101-galera.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0574 advisory.

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb101-mariadb (10.1.29).
(BZ#1463417, BZ#1517327)

Security Fix(es):

* mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016) (CVE-2016-5617, CVE-2016-6664)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017) (CVE-2017-3238)

* mysql: Server: Charsets unspecified vulnerability (CPU Jan 2017) (CVE-2017-3243)

* mysql: Server: DML unspecified vulnerability (CPU Jan 2017) (CVE-2017-3244)

* mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017) (CVE-2017-3257)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2017) (CVE-2017-3258)

* mysql: unsafe chmod/chown use in init script (CPU Jan 2017) (CVE-2017-3265)

* mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017) (CVE-2017-3291)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2017) (CVE-2017-3308)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) (CVE-2017-3309)

* mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017) (CVE-2017-3312)

* mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017) (CVE-2017-3313)

* mysql: Logging unspecified vulnerability (CPU Jan 2017) (CVE-2017-3317)

* mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017) (CVE-2017-3318)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) (CVE-2017-3453)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2017) (CVE-2017-3456)

* mysql: Server: DDL unspecified vulnerability (CPU Apr 2017) (CVE-2017-3464)

* mysql: Client programs unspecified vulnerability (CPU Jul 2017) (CVE-2017-3636)

* mysql: Server: DML unspecified vulnerability (CPU Jul 2017) (CVE-2017-3641)

* mysql: Server: Replication unspecified vulnerability (CPU Oct 2017) (CVE-2017-10268)

* mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017) (CVE-2017-10286)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) (CVE-2017-10378)

* mysql: Client programs unspecified vulnerability (CPU Oct 2017) (CVE-2017-10379)

* mysql: Server: DDL unspecified vulnerability (CPU Oct 2017) (CVE-2017-10384)

* mysql: prepared statement handle use-after-free after disconnect (CVE-2017-3302)

* mysql: Server: DDL unspecified vulnerability (CPU Jul 2017) (CVE-2017-3653)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Previously, a syntax error in the Galera Arbitrator SysV init script prevented the garbd daemon from being started when the SysV init script was used. With this update, the definition of the main daemon binary in the SysV init script has been fixed, and the described problem no longer occurs. (BZ#1466473)

* Prior to this update, the scl macros were not set for the [email protected] file, which consequently made the service file unusable. This bug has been fixed, and [email protected] now works as expected. (BZ#1485995)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-mariadb101-mariadb / rh-mariadb101-galera packages based on the guidance in RHSA-2018:0574.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?a1c38e52

http://www.nessus.org/u?54d9438d

http://www.nessus.org/u?50229a1a

http://www.nessus.org/u?6b8727c4

http://www.nessus.org/u?8a75110e

https://mariadb.com/kb/en/mariadb/mariadb-10120-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10121-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10122-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10123-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10124-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10125-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10126-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10127-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10128-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10129-release-notes/

https://bugzilla.redhat.com/show_bug.cgi?id=1386564

https://bugzilla.redhat.com/show_bug.cgi?id=1414133

https://bugzilla.redhat.com/show_bug.cgi?id=1414338

https://bugzilla.redhat.com/show_bug.cgi?id=1414340

https://bugzilla.redhat.com/show_bug.cgi?id=1414342

https://bugzilla.redhat.com/show_bug.cgi?id=1414350

https://bugzilla.redhat.com/show_bug.cgi?id=1414351

https://bugzilla.redhat.com/show_bug.cgi?id=1414353

https://bugzilla.redhat.com/show_bug.cgi?id=1414355

https://bugzilla.redhat.com/show_bug.cgi?id=1414357

https://bugzilla.redhat.com/show_bug.cgi?id=1414423

https://bugzilla.redhat.com/show_bug.cgi?id=1414429

https://bugzilla.redhat.com/show_bug.cgi?id=1422119

https://bugzilla.redhat.com/show_bug.cgi?id=1443358

https://bugzilla.redhat.com/show_bug.cgi?id=1443359

https://bugzilla.redhat.com/show_bug.cgi?id=1443365

https://bugzilla.redhat.com/show_bug.cgi?id=1443369

https://bugzilla.redhat.com/show_bug.cgi?id=1443379

https://bugzilla.redhat.com/show_bug.cgi?id=1466472

https://bugzilla.redhat.com/show_bug.cgi?id=1466473

https://bugzilla.redhat.com/show_bug.cgi?id=1472686

https://bugzilla.redhat.com/show_bug.cgi?id=1472693

https://bugzilla.redhat.com/show_bug.cgi?id=1472711

https://bugzilla.redhat.com/show_bug.cgi?id=1503656

https://bugzilla.redhat.com/show_bug.cgi?id=1503669

https://bugzilla.redhat.com/show_bug.cgi?id=1503684

https://bugzilla.redhat.com/show_bug.cgi?id=1503685

https://bugzilla.redhat.com/show_bug.cgi?id=1503686

https://access.redhat.com/errata/RHSA-2018:0574

Plugin Details

Severity: High

ID: 194041

File Name: redhat-RHSA-2018-0574.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/15/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 6

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-6664

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-test, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-common, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-devel, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-server, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-server-galera, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-galera, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-config, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-bench, p-cpe:/a:redhat:enterprise_linux:rh-mariadb101-mariadb-oqgraph-engine

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/21/2018

Vulnerability Publication Date: 10/18/2016

Reference Information

CVE: CVE-2016-5617, CVE-2016-6664, CVE-2017-10268, CVE-2017-10286, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384, CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3302, CVE-2017-3308, CVE-2017-3309, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3453, CVE-2017-3456, CVE-2017-3464, CVE-2017-3636, CVE-2017-3641, CVE-2017-3653

CWE: 416, 426, 59

RHSA: 2018:0574