RHEL 8 : mariadb:10.3 (RHSA-2019:3708)

medium Nessus Plugin ID 130575

Synopsis

The remote Red Hat host is missing one or more security updates for mariadb:10.3.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:3708 advisory.

- mysql: InnoDB unspecified vulnerability (CPU Jan 2019) (CVE-2019-2510)

- mysql: Server: DDL unspecified vulnerability (CPU Jan 2019) (CVE-2019-2537)

- mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)

- mysql: InnoDB unspecified vulnerability (CPU Apr 2019) (CVE-2019-2628)

- mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2019) (CVE-2019-2737)

- mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2019) (CVE-2019-2739)

- mysql: Server: XML unspecified vulnerability (CPU Jul 2019) (CVE-2019-2740)

- mysql: InnoDB unspecified vulnerability (CPU Jul 2019) (CVE-2019-2758)

- mysql: Server: Parser unspecified vulnerability (CPU Jul 2019) (CVE-2019-2805)

- mysql: C API unspecified vulnerability (CPU Apr 2020) (CVE-2020-2922)

- mysql: C API unspecified vulnerability (CPU Jan 2021) (CVE-2021-2007)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL mariadb:10.3 package based on the guidance in RHSA-2019:3708.

See Also

http://www.nessus.org/u?3645acb4

http://www.nessus.org/u?b8d3b26b

https://access.redhat.com/errata/RHSA-2019:3708

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1657220

https://bugzilla.redhat.com/show_bug.cgi?id=1659920

https://bugzilla.redhat.com/show_bug.cgi?id=1666751

https://bugzilla.redhat.com/show_bug.cgi?id=1666763

https://bugzilla.redhat.com/show_bug.cgi?id=1686818

https://bugzilla.redhat.com/show_bug.cgi?id=1687879

https://bugzilla.redhat.com/show_bug.cgi?id=1693245

https://bugzilla.redhat.com/show_bug.cgi?id=1702707

https://bugzilla.redhat.com/show_bug.cgi?id=1702709

https://bugzilla.redhat.com/show_bug.cgi?id=1702969

https://bugzilla.redhat.com/show_bug.cgi?id=1702976

https://bugzilla.redhat.com/show_bug.cgi?id=1702977

https://bugzilla.redhat.com/show_bug.cgi?id=1731997

https://bugzilla.redhat.com/show_bug.cgi?id=1731999

https://bugzilla.redhat.com/show_bug.cgi?id=1732000

https://bugzilla.redhat.com/show_bug.cgi?id=1732008

https://bugzilla.redhat.com/show_bug.cgi?id=1732025

Plugin Details

Severity: Medium

ID: 130575

File Name: redhat-RHSA-2019-3708.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/6/2019

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS Score Source: CVE-2019-2758

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:judy, p-cpe:/a:redhat:enterprise_linux:judy-devel, p-cpe:/a:redhat:enterprise_linux:asio, p-cpe:/a:redhat:enterprise_linux:asio-devel, p-cpe:/a:redhat:enterprise_linux:galera, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2019-2510, CVE-2019-2537, CVE-2019-2614, CVE-2019-2627, CVE-2019-2628, CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2758, CVE-2019-2805, CVE-2020-2922, CVE-2021-2007

RHSA: 2019:3708