RHEL 6 / 7 : rh-mysql57-mysql (RHSA-2017:2886)

medium Nessus Plugin ID 194054

Synopsis

The remote Red Hat host is missing one or more security updates for rh-mysql57-mysql.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:2886 advisory.

- mariadb, mysql: Incorrect input validation allowing code execution via mysqldump (CVE-2016-5483, CVE-2017-3600)

- mysql: Server: Replication unspecified vulnerability (CPU Jan 2017) (CVE-2016-8327, CVE-2017-3256)

- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017) (CVE-2017-3238)

- mysql: Server: DML unspecified vulnerability (CPU Jan 2017) (CVE-2017-3244)

- mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017) (CVE-2017-3251)

- mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017) (CVE-2017-3257)

- mysql: Server: DDL unspecified vulnerability (CPU Jan 2017) (CVE-2017-3258)

- mysql: Server: DDL unspecified vulnerability (CPU Jan 2017) (CVE-2017-3273)

- mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017) (CVE-2017-3291)

- mysql: Server: DML unspecified vulnerability (CPU Apr 2017) (CVE-2017-3308, CVE-2017-3331, CVE-2017-3456, CVE-2017-3457, CVE-2017-3458)

- mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) (CVE-2017-3309, CVE-2017-3453, CVE-2017-3459)

- mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017) (CVE-2017-3312)

- mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017) (CVE-2017-3313)

- mysql: Logging unspecified vulnerability (CPU Jan 2017) (CVE-2017-3317)

- mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017) (CVE-2017-3318)

- mysql: Server: X Plugin unspecified vulnerability (CPU Jan 2017) (CVE-2017-3319)

- mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2017) (CVE-2017-3320)

- mysql: Server: Memcached unspecified vulnerability (CPU Apr 2017) (CVE-2017-3450)

- mysql: Server: InnoDB unspecified vulnerability (CPU Apr 2017) (CVE-2017-3454)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2017) (CVE-2017-3455, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3465)

- mysql: Server: Audit Plug-in unspecified vulnerability (CPU Apr 2017) (CVE-2017-3460)

- mysql: Server: DDL unspecified vulnerability (CPU Apr 2017) (CVE-2017-3464)

- mysql: Server: C API unspecified vulnerability (CPU Apr 2017) (CVE-2017-3467)

- mysql: Server: Security: Encryption unspecified vulnerability (CPU Apr 2017) (CVE-2017-3468)

- mysql: Server: UDF unspecified vulnerability (CPU Jul 2017) (CVE-2017-3529)

- mysql: integer underflow in get_56_lenc_string() leading to DoS (CPU Apr 2017) (CVE-2017-3599)

- mysql: Server: Memcached unspecified vulnerability (CPU Jul 2017) (CVE-2017-3633)

- mysql: Server: DML unspecified vulnerability (CPU Jul 2017) (CVE-2017-3634, CVE-2017-3639, CVE-2017-3640, CVE-2017-3641, CVE-2017-3643, CVE-2017-3644)

- mysql: X Plugin unspecified vulnerability (CPU Jul 2017) (CVE-2017-3637, CVE-2017-3646)

- mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2017) (CVE-2017-3638, CVE-2017-3642, CVE-2017-3645)

- mysql: Server: Replication unspecified vulnerability (CPU Jul 2017) (CVE-2017-3647, CVE-2017-3649)

- mysql: Server: Charsets unspecified vulnerability (CPU Jul 2017) (CVE-2017-3648)

- mysql: C API unspecified vulnerability (CPU Jul 2017) (CVE-2017-3650)

- mysql: Client mysqldump unspecified vulnerability (CPU Jul 2017) (CVE-2017-3651)

- mysql: Server: DDL unspecified vulnerability (CPU Jul 2017) (CVE-2017-3652, CVE-2017-3653)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) (CVE-2019-2730)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-mysql57-mysql package based on the guidance in RHSA-2017:2886.

See Also

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?a1c38e52

http://www.nessus.org/u?54d9438d

http://www.nessus.org/u?50229a1a

https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-17.html

https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-18.html

https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-19.html

https://bugzilla.redhat.com/show_bug.cgi?id=1414133

https://bugzilla.redhat.com/show_bug.cgi?id=1414337

https://bugzilla.redhat.com/show_bug.cgi?id=1414338

https://bugzilla.redhat.com/show_bug.cgi?id=1414342

https://bugzilla.redhat.com/show_bug.cgi?id=1414343

https://bugzilla.redhat.com/show_bug.cgi?id=1414345

https://bugzilla.redhat.com/show_bug.cgi?id=1414350

https://bugzilla.redhat.com/show_bug.cgi?id=1414351

https://bugzilla.redhat.com/show_bug.cgi?id=1414352

https://bugzilla.redhat.com/show_bug.cgi?id=1414353

https://bugzilla.redhat.com/show_bug.cgi?id=1414355

https://bugzilla.redhat.com/show_bug.cgi?id=1414357

https://bugzilla.redhat.com/show_bug.cgi?id=1414358

https://bugzilla.redhat.com/show_bug.cgi?id=1414360

https://bugzilla.redhat.com/show_bug.cgi?id=1414429

https://bugzilla.redhat.com/show_bug.cgi?id=1433010

https://bugzilla.redhat.com/show_bug.cgi?id=1443358

https://bugzilla.redhat.com/show_bug.cgi?id=1443359

https://bugzilla.redhat.com/show_bug.cgi?id=1443362

https://bugzilla.redhat.com/show_bug.cgi?id=1443363

https://bugzilla.redhat.com/show_bug.cgi?id=1443365

https://bugzilla.redhat.com/show_bug.cgi?id=1443366

https://bugzilla.redhat.com/show_bug.cgi?id=1443368

https://bugzilla.redhat.com/show_bug.cgi?id=1443369

https://bugzilla.redhat.com/show_bug.cgi?id=1443371

https://bugzilla.redhat.com/show_bug.cgi?id=1443372

https://bugzilla.redhat.com/show_bug.cgi?id=1443374

https://bugzilla.redhat.com/show_bug.cgi?id=1443375

https://bugzilla.redhat.com/show_bug.cgi?id=1443376

https://bugzilla.redhat.com/show_bug.cgi?id=1443377

https://bugzilla.redhat.com/show_bug.cgi?id=1443378

https://bugzilla.redhat.com/show_bug.cgi?id=1443379

https://bugzilla.redhat.com/show_bug.cgi?id=1443380

https://bugzilla.redhat.com/show_bug.cgi?id=1443382

https://bugzilla.redhat.com/show_bug.cgi?id=1443385

https://bugzilla.redhat.com/show_bug.cgi?id=1443386

https://bugzilla.redhat.com/show_bug.cgi?id=1472682

https://bugzilla.redhat.com/show_bug.cgi?id=1472683

https://bugzilla.redhat.com/show_bug.cgi?id=1472684

https://bugzilla.redhat.com/show_bug.cgi?id=1472687

https://bugzilla.redhat.com/show_bug.cgi?id=1472688

https://bugzilla.redhat.com/show_bug.cgi?id=1472689

https://bugzilla.redhat.com/show_bug.cgi?id=1472692

https://bugzilla.redhat.com/show_bug.cgi?id=1472693

https://bugzilla.redhat.com/show_bug.cgi?id=1472695

https://bugzilla.redhat.com/show_bug.cgi?id=1472697

https://bugzilla.redhat.com/show_bug.cgi?id=1472698

https://bugzilla.redhat.com/show_bug.cgi?id=1472700

https://bugzilla.redhat.com/show_bug.cgi?id=1472701

https://bugzilla.redhat.com/show_bug.cgi?id=1472703

https://bugzilla.redhat.com/show_bug.cgi?id=1472704

https://bugzilla.redhat.com/show_bug.cgi?id=1472705

https://bugzilla.redhat.com/show_bug.cgi?id=1472706

https://bugzilla.redhat.com/show_bug.cgi?id=1472708

https://bugzilla.redhat.com/show_bug.cgi?id=1472710

https://bugzilla.redhat.com/show_bug.cgi?id=1472711

http://www.nessus.org/u?1b0299c6

https://access.redhat.com/errata/RHSA-2017:2886

Plugin Details

Severity: Medium

ID: 194054

File Name: redhat-RHSA-2017-2886.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/27/2024

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2017-3600

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 6

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2017-3312

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-common, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-config, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-devel, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-server, p-cpe:/a:redhat:enterprise_linux:rh-mysql57-mysql-test

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/12/2017

Vulnerability Publication Date: 1/17/2017

Reference Information

CVE: CVE-2016-5483, CVE-2016-8327, CVE-2017-3238, CVE-2017-3244, CVE-2017-3251, CVE-2017-3256, CVE-2017-3257, CVE-2017-3258, CVE-2017-3273, CVE-2017-3291, CVE-2017-3308, CVE-2017-3309, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3319, CVE-2017-3320, CVE-2017-3331, CVE-2017-3450, CVE-2017-3453, CVE-2017-3454, CVE-2017-3455, CVE-2017-3456, CVE-2017-3457, CVE-2017-3458, CVE-2017-3459, CVE-2017-3460, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3465, CVE-2017-3467, CVE-2017-3468, CVE-2017-3529, CVE-2017-3599, CVE-2017-3600, CVE-2017-3633, CVE-2017-3634, CVE-2017-3637, CVE-2017-3638, CVE-2017-3639, CVE-2017-3640, CVE-2017-3641, CVE-2017-3642, CVE-2017-3643, CVE-2017-3644, CVE-2017-3645, CVE-2017-3646, CVE-2017-3647, CVE-2017-3648, CVE-2017-3649, CVE-2017-3650, CVE-2017-3651, CVE-2017-3652, CVE-2017-3653, CVE-2019-2730

CWE: 190, 426, 77

RHSA: 2017:2886