RHEL 8 : mysql:8.0 (RHSA-2019:2511)

high Nessus 插件 ID 127991

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

mysql:8.0 模块的更新现在可用于 Red Hat Enterprise Linux 8。Red Hat 产品安全团队将此更新评级为具有重要安全影响。可从“参考”部分中的 CVE 链接获取通用漏洞评分系统 (CVSS) 基本分数,其针对每个漏洞给出了详细的严重性等级。MySQL 是一款多用户、多线程 SQL 数据库服务器。它包含 MySQL 服务器后台程序、mysqld 以及许多客户端程序。下列程序包已升级到更新的上游版本:mysql (8.0.17)。安全修复:* mysql:Server:Replication 多个不明漏洞 (CVE-2019-2800, CVE-2019-2436, CVE-2019-2531, CVE-2019-2534, CVE-2019-2614, CVE-2019-2617, CVE-2019-2630, CVE-2019-2634, CVE-2019-2635, CVE-2019-2755) * mysql:Server:Optimizer 多个不明漏洞 (CVE-2019-2420, CVE-2019-2481, CVE-2019-2507, CVE-2019-2529, CVE-2019-2530, CVE-2019-2581, CVE-2019-2596, CVE-2019-2607, CVE-2019-2625, CVE-2019-2681, CVE-2019-2685, CVE-2019-2686, CVE-2019-2687, CVE-2019-2688, CVE-2019-2689, CVE-2019-2693, CVE-2019-2694, CVE-2019-2695, CVE-2019-2757, CVE-2019-2774, CVE-2019-2796, CVE-2019-2802, CVE-2019-2803, CVE-2019-2808, CVE-2019-2810, CVE-2019-2812, CVE-2019-2815, CVE-2019-2830, CVE-2019-2834) * mysql:Server:Parser 多个不明漏洞 (CVE-2019-2434, CVE-2019-2455, CVE-2019-2805) * mysql:Server:PS 多个不明漏洞 (CVE-2019-2482, CVE-2019-2592) * mysql:Server:Security:Privileges 多个不明漏洞 (CVE-2019-2486, CVE-2019-2532, CVE-2019-2533, CVE-2019-2584, CVE-2019-2589, CVE-2019-2606, CVE-2019-2620, CVE-2019-2627, CVE-2019-2739, CVE-2019-2778, CVE-2019-2811, CVE-2019-2789) * mysql:Server:DDL 多个不明漏洞 (CVE-2019-2494, CVE-2019-2495, CVE-2019-2537, CVE-2019-2626, CVE-2019-2644) * mysql:InnoDB 多个不明漏洞 (CVE-2019-2502, CVE-2019-2510, CVE-2019-2580, CVE-2019-2585, CVE-2019-2593, CVE-2019-2624, CVE-2019-2628, CVE-2019-2758, CVE-2019-2785, CVE-2019-2798, CVE-2019-2879, CVE-2019-2814) * mysql:Server:Connection Handling 不明漏洞 (CVE-2019-2503) * mysql:Server:Partition 多个不明漏洞 (CVE-2019-2528, CVE-2019-2587) * mysql:Server:Options 多个不明漏洞 (CVE-2019-2535, CVE-2019-2623, CVE-2019-2683, CVE-2019-2752) * mysql:Server:Packaging 不明漏洞 (CVE-2019-2536) * mysql:Server:Connection 不明漏洞 (CVE-2019-2539) * mysql:Server:Information Schema 不明漏洞 (CVE-2019-2631) * mysql:Server:Group Replication Plugin 不明漏洞 (CVE-2019-2636) * mysql:Server:Security:Roles 多个不明漏洞 (CVE-2019-2691, CVE-2019-2826) * mysql:Server:Pluggable Auth 不明漏洞 (CVE-2019-2737) * mysql:Server:XML 不明漏洞 (CVE-2019-2740) * mysql:Server:Components / Services 不明漏洞 (CVE-2019-2780) * mysql:Server:DML 不明漏洞 (CVE-2019-2784) * mysql:Server:Charsets 不明漏洞 (CVE-2019-2795) * mysql:Client programs 不明漏洞 (CVE-2019-2797) * mysql:Server:FTS 不明漏洞 (CVE-2019-2801) * mysql:Server:Security:Audit 不明漏洞 (CVE-2019-2819) * mysql:Server:编译不明漏洞 (CVE-2019-2738) 有关此安全问题的详细信息,包括其影响、CVSS 分数、致谢和其他相关信息,请参阅列于“参考”部分的 CVE 页面。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/errata/RHSA-2019:2511

https://access.redhat.com/security/cve/cve-2019-2420

https://access.redhat.com/security/cve/cve-2019-2434

https://access.redhat.com/security/cve/cve-2019-2436

https://access.redhat.com/security/cve/cve-2019-2455

https://access.redhat.com/security/cve/cve-2019-2481

https://access.redhat.com/security/cve/cve-2019-2482

https://access.redhat.com/security/cve/cve-2019-2486

https://access.redhat.com/security/cve/cve-2019-2494

https://access.redhat.com/security/cve/cve-2019-2495

https://access.redhat.com/security/cve/cve-2019-2502

https://access.redhat.com/security/cve/cve-2019-2503

https://access.redhat.com/security/cve/cve-2019-2507

https://access.redhat.com/security/cve/cve-2019-2510

https://access.redhat.com/security/cve/cve-2019-2528

https://access.redhat.com/security/cve/cve-2019-2529

https://access.redhat.com/security/cve/cve-2019-2530

https://access.redhat.com/security/cve/cve-2019-2531

https://access.redhat.com/security/cve/cve-2019-2532

https://access.redhat.com/security/cve/cve-2019-2533

https://access.redhat.com/security/cve/cve-2019-2534

https://access.redhat.com/security/cve/cve-2019-2535

https://access.redhat.com/security/cve/cve-2019-2536

https://access.redhat.com/security/cve/cve-2019-2537

https://access.redhat.com/security/cve/cve-2019-2539

https://access.redhat.com/security/cve/cve-2019-2580

https://access.redhat.com/security/cve/cve-2019-2581

https://access.redhat.com/security/cve/cve-2019-2584

https://access.redhat.com/security/cve/cve-2019-2585

https://access.redhat.com/security/cve/cve-2019-2587

https://access.redhat.com/security/cve/cve-2019-2589

https://access.redhat.com/security/cve/cve-2019-2592

https://access.redhat.com/security/cve/cve-2019-2593

https://access.redhat.com/security/cve/cve-2019-2596

https://access.redhat.com/security/cve/cve-2019-2606

https://access.redhat.com/security/cve/cve-2019-2607

https://access.redhat.com/security/cve/cve-2019-2614

https://access.redhat.com/security/cve/cve-2019-2617

https://access.redhat.com/security/cve/cve-2019-2620

https://access.redhat.com/security/cve/cve-2019-2623

https://access.redhat.com/security/cve/cve-2019-2624

https://access.redhat.com/security/cve/cve-2019-2625

https://access.redhat.com/security/cve/cve-2019-2626

https://access.redhat.com/security/cve/cve-2019-2627

https://access.redhat.com/security/cve/cve-2019-2628

https://access.redhat.com/security/cve/cve-2019-2630

https://access.redhat.com/security/cve/cve-2019-2631

https://access.redhat.com/security/cve/cve-2019-2634

https://access.redhat.com/security/cve/cve-2019-2635

https://access.redhat.com/security/cve/cve-2019-2636

https://access.redhat.com/security/cve/cve-2019-2644

https://access.redhat.com/security/cve/cve-2019-2681

https://access.redhat.com/security/cve/cve-2019-2683

https://access.redhat.com/security/cve/cve-2019-2685

https://access.redhat.com/security/cve/cve-2019-2686

https://access.redhat.com/security/cve/cve-2019-2687

https://access.redhat.com/security/cve/cve-2019-2688

https://access.redhat.com/security/cve/cve-2019-2689

https://access.redhat.com/security/cve/cve-2019-2691

https://access.redhat.com/security/cve/cve-2019-2693

https://access.redhat.com/security/cve/cve-2019-2694

https://access.redhat.com/security/cve/cve-2019-2695

https://access.redhat.com/security/cve/cve-2019-2737

https://access.redhat.com/security/cve/cve-2019-2738

https://access.redhat.com/security/cve/cve-2019-2739

https://access.redhat.com/security/cve/cve-2019-2740

https://access.redhat.com/security/cve/cve-2019-2752

https://access.redhat.com/security/cve/cve-2019-2755

https://access.redhat.com/security/cve/cve-2019-2757

https://access.redhat.com/security/cve/cve-2019-2758

https://access.redhat.com/security/cve/cve-2019-2774

https://access.redhat.com/security/cve/cve-2019-2778

https://access.redhat.com/security/cve/cve-2019-2780

https://access.redhat.com/security/cve/cve-2019-2784

https://access.redhat.com/security/cve/cve-2019-2785

https://access.redhat.com/security/cve/cve-2019-2789

https://access.redhat.com/security/cve/cve-2019-2795

https://access.redhat.com/security/cve/cve-2019-2796

https://access.redhat.com/security/cve/cve-2019-2797

https://access.redhat.com/security/cve/cve-2019-2798

https://access.redhat.com/security/cve/cve-2019-2800

https://access.redhat.com/security/cve/cve-2019-2801

https://access.redhat.com/security/cve/cve-2019-2802

https://access.redhat.com/security/cve/cve-2019-2803

https://access.redhat.com/security/cve/cve-2019-2805

https://access.redhat.com/security/cve/cve-2019-2808

https://access.redhat.com/security/cve/cve-2019-2810

https://access.redhat.com/security/cve/cve-2019-2811

https://access.redhat.com/security/cve/cve-2019-2812

https://access.redhat.com/security/cve/cve-2019-2814

https://access.redhat.com/security/cve/cve-2019-2815

https://access.redhat.com/security/cve/cve-2019-2819

https://access.redhat.com/security/cve/cve-2019-2826

https://access.redhat.com/security/cve/cve-2019-2830

https://access.redhat.com/security/cve/cve-2019-2834

https://access.redhat.com/security/cve/cve-2019-2879

https://access.redhat.com/security/cve/cve-2019-2948

https://access.redhat.com/security/cve/cve-2019-2950

https://access.redhat.com/security/cve/cve-2019-2969

https://access.redhat.com/security/cve/cve-2019-3003

插件详情

严重性: High

ID: 127991

文件名: redhat-RHSA-2019-2511.nasl

版本: 1.10

类型: local

代理: unix

发布时间: 2019/8/20

最近更新时间: 2022/5/19

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 5.2

CVSS v2

风险因素: Medium

基本分数: 5.5

时间分数: 4.1

矢量: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS 分数来源: CVE-2019-2819

CVSS v3

风险因素: High

基本分数: 7.1

时间分数: 6.2

矢量: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

CVSS 分数来源: CVE-2019-2800

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:mecab, p-cpe:/a:redhat:enterprise_linux:mecab-debugsource, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic, p-cpe:/a:redhat:enterprise_linux:mecab-ipadic-eucjp, p-cpe:/a:redhat:enterprise_linux:mysql, p-cpe:/a:redhat:enterprise_linux:mysql-common, p-cpe:/a:redhat:enterprise_linux:mysql-debugsource, p-cpe:/a:redhat:enterprise_linux:mysql-devel, p-cpe:/a:redhat:enterprise_linux:mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:mysql-libs, p-cpe:/a:redhat:enterprise_linux:mysql-server, p-cpe:/a:redhat:enterprise_linux:mysql-test, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:8.0

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2019/8/15

漏洞发布日期: 2019/1/16

参考资料信息

CVE: CVE-2019-2420, CVE-2019-2434, CVE-2019-2436, CVE-2019-2455, CVE-2019-2481, CVE-2019-2482, CVE-2019-2486, CVE-2019-2494, CVE-2019-2495, CVE-2019-2502, CVE-2019-2503, CVE-2019-2507, CVE-2019-2510, CVE-2019-2528, CVE-2019-2529, CVE-2019-2530, CVE-2019-2531, CVE-2019-2532, CVE-2019-2533, CVE-2019-2534, CVE-2019-2535, CVE-2019-2536, CVE-2019-2537, CVE-2019-2539, CVE-2019-2580, CVE-2019-2581, CVE-2019-2584, CVE-2019-2585, CVE-2019-2587, CVE-2019-2589, CVE-2019-2592, CVE-2019-2593, CVE-2019-2596, CVE-2019-2606, CVE-2019-2607, CVE-2019-2614, CVE-2019-2617, CVE-2019-2620, CVE-2019-2623, CVE-2019-2624, CVE-2019-2625, CVE-2019-2626, CVE-2019-2627, CVE-2019-2628, CVE-2019-2630, CVE-2019-2631, CVE-2019-2634, CVE-2019-2635, CVE-2019-2636, CVE-2019-2644, CVE-2019-2681, CVE-2019-2683, CVE-2019-2685, CVE-2019-2686, CVE-2019-2687, CVE-2019-2688, CVE-2019-2689, CVE-2019-2691, CVE-2019-2693, CVE-2019-2694, CVE-2019-2695, CVE-2019-2737, CVE-2019-2738, CVE-2019-2739, CVE-2019-2740, CVE-2019-2752, CVE-2019-2755, CVE-2019-2757, CVE-2019-2758, CVE-2019-2774, CVE-2019-2778, CVE-2019-2780, CVE-2019-2784, CVE-2019-2785, CVE-2019-2789, CVE-2019-2795, CVE-2019-2796, CVE-2019-2797, CVE-2019-2798, CVE-2019-2800, CVE-2019-2801, CVE-2019-2802, CVE-2019-2803, CVE-2019-2805, CVE-2019-2808, CVE-2019-2810, CVE-2019-2811, CVE-2019-2812, CVE-2019-2814, CVE-2019-2815, CVE-2019-2819, CVE-2019-2826, CVE-2019-2830, CVE-2019-2834, CVE-2019-2879, CVE-2019-2948, CVE-2019-2950, CVE-2019-2969, CVE-2019-3003

RHSA: 2019:2511