RHEL 8:mariadb:10.5 (RHSA-2022: 5826)

high Nessus 插件 ID 163732

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2022: 5826 公告中提及的多个漏洞影响。

- mariadb:通过 VIEW、聚合和子查询执行查询时发生崩溃 (CVE-2021-46659)

- mariadb:MariaDB 允许攻击者通过未使用的公用表表达式 (CTE) 在 find_field_in_tables 和 find_order_in_list 中造成应用程序崩溃。(CVE-2021-46661)

- mariadb:MariaDB 10.5.13 及之前版本允许通过特定的 SELECT 语句造成 ha_maria: : extra 应用程序崩溃 (CVE-2021-46663)

- mariadb:MariaDB 10.5.9 及之前版本允许利用 aggr 的空值在 sub_select_postjoin_aggr 中造成应用程序崩溃 (CVE-2021-46664)

- mariadb:MariaDB 10.5.9 及之前版本允许攻击者造成 sql_parse.cc 应用程序崩溃,这是由错误的 used_tables 预期造成 (CVE-2021-46665)

- mariadb:MariaDB 10.5.9 及之前版本允许攻击者通过特定的长 SELECT DISTINCT 语句造成应用程序崩溃 (CVE-2021-46668)

- mariadb:在 MariaDB 10.5.9 及之前版本中,当使用 BIGINT 数据类型时,攻击者可以触发 convert_const_to_int 中的释放后使用漏洞 (CVE-2021-46669)

- mysql:C API 不明漏洞(2022 年 10 月 CPU)(CVE-2022-21595)

- mariadb:在将用户提供的数据复制到固定长度的基于堆栈的缓冲区之前,未正确验证这些数据的长度 (CVE-2022-24048)

- mariadb:未验证对象是否存在便对其执行操作 (CVE-2022-24050)

- mariadb:在将用户提供的字符串用作格式说明符之前,未正确验证这些字符串 (CVE-2022-24051)

- mariadb:CONNECT 存储引擎存在基于堆的缓冲区溢出问题 (CVE-2022-24052)

- mariadb:Item_arg: : walk_arg 存在断言失败问题 (CVE-2022-27376)

- mariadb:blob 中涉及复杂转换时会发生中毒后使用 (CVE-2022-27377)

- mariadb:create_tmp_table: : finalize 中存在可致服务器崩溃的漏洞 (CVE-2022-27378)

- mariadb:arg_comparator: : compare_real_fixed 组件中存在可致服务器崩溃的漏洞 (CVE-2022-27379)

- mariadb:my_decimal: : operator= 中存在可致服务器崩溃的漏洞 (CVE-2022-27380)

- mariadb:通过特别构建的 SQL 语句可触发 Field: : set_default 中可致服务器崩溃的漏洞 (CVE-2022-27381)

- mariadb:通过 Item_field: : used_tables/update_depend_map_for_order 组件可造成断言失败 (CVE-2022-27382)

- mariadb:ctype-simple.c 的 my_strcasecmp_8bit() 中存在毒害后使用漏洞 (CVE-2022-27383)

- mariadb:通过组件 Item_subselect : init_expr_cache_tracker 中存在可致服务器崩溃的漏洞 (CVE-2022-27384)

- mariadb:从视图中执行 SELECT 时可触发 query_arena: : set_query_arena 中可致服务器崩溃的漏洞 (CVE-2022-27386)

- mariadb:decimal_bin_size 中存在断言失败漏洞 (CVE-2022-27387)

- mariadb:在等式中使用 HAVING with NOT EXIST 谓词时可发生崩溃 (CVE-2022-27444)

- mariadb:compare_order_elements 中存在断言失败漏洞 (CVE-2022-27445)

- mariadb:在等式中使用 HAVING with IS NULL 谓词时可发生崩溃 (CVE-2022-27446)

- mariadb:Binary_string: : free_buffer 中存在中毒后使用漏洞 (CVE-2022-27447、CVE-2022-27458)

- mariadb:多重更新和隐式分组可发生崩溃 (CVE-2022-27448)

- mariadb:sql/item_func.cc 中存在断言失败漏洞 (CVE-2022-27449)

- mariadb:通过 ORDER BY 中表达式中的 window 函数可造成崩溃 (CVE-2022-27451)

- mariadb:sql/item_cmpfunc.cc 中存在断言失败漏洞 (CVE-2022-27452)

- mariadb:当 WHERE 在 HAVING 中具有包含外部引用的子查询时会发生释放后使用 (CVE-2022-27455)

- mariadb:/sql/sql_type.cc 的 VDec: : VDec 中存在断言失败漏洞 (CVE-2022-27456)

- mariadb:长唯一键后重复值错误中的键值不正确 (CVE-2022-27457)

- mariadb:由于 extra/mariabackup/ds_compress.cc 中存在未释放的锁定,造成程序锁定不当(CVE-2022-31622、CVE-2022-31623)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2021-46659

https://access.redhat.com/security/cve/CVE-2021-46661

https://access.redhat.com/security/cve/CVE-2021-46663

https://access.redhat.com/security/cve/CVE-2021-46664

https://access.redhat.com/security/cve/CVE-2021-46665

https://access.redhat.com/security/cve/CVE-2021-46668

https://access.redhat.com/security/cve/CVE-2021-46669

https://access.redhat.com/security/cve/CVE-2022-21595

https://access.redhat.com/security/cve/CVE-2022-24048

https://access.redhat.com/security/cve/CVE-2022-24050

https://access.redhat.com/security/cve/CVE-2022-24051

https://access.redhat.com/security/cve/CVE-2022-24052

https://access.redhat.com/security/cve/CVE-2022-27376

https://access.redhat.com/security/cve/CVE-2022-27377

https://access.redhat.com/security/cve/CVE-2022-27378

https://access.redhat.com/security/cve/CVE-2022-27379

https://access.redhat.com/security/cve/CVE-2022-27380

https://access.redhat.com/security/cve/CVE-2022-27381

https://access.redhat.com/security/cve/CVE-2022-27382

https://access.redhat.com/security/cve/CVE-2022-27383

https://access.redhat.com/security/cve/CVE-2022-27384

https://access.redhat.com/security/cve/CVE-2022-27386

https://access.redhat.com/security/cve/CVE-2022-27387

https://access.redhat.com/security/cve/CVE-2022-27444

https://access.redhat.com/security/cve/CVE-2022-27445

https://access.redhat.com/security/cve/CVE-2022-27446

https://access.redhat.com/security/cve/CVE-2022-27447

https://access.redhat.com/security/cve/CVE-2022-27448

https://access.redhat.com/security/cve/CVE-2022-27449

https://access.redhat.com/security/cve/CVE-2022-27451

https://access.redhat.com/security/cve/CVE-2022-27452

https://access.redhat.com/security/cve/CVE-2022-27455

https://access.redhat.com/security/cve/CVE-2022-27456

https://access.redhat.com/security/cve/CVE-2022-27457

https://access.redhat.com/security/cve/CVE-2022-27458

https://access.redhat.com/security/cve/CVE-2022-31622

https://access.redhat.com/security/cve/CVE-2022-31623

https://access.redhat.com/errata/RHSA-2022:5826

https://bugzilla.redhat.com/2049302

https://bugzilla.redhat.com/2050017

https://bugzilla.redhat.com/2050022

https://bugzilla.redhat.com/2050024

https://bugzilla.redhat.com/2050026

https://bugzilla.redhat.com/2050032

https://bugzilla.redhat.com/2050034

https://bugzilla.redhat.com/2068211

https://bugzilla.redhat.com/2068233

https://bugzilla.redhat.com/2068234

https://bugzilla.redhat.com/2069833

https://bugzilla.redhat.com/2074817

https://bugzilla.redhat.com/2074947

https://bugzilla.redhat.com/2074949

https://bugzilla.redhat.com/2074951

https://bugzilla.redhat.com/2074966

https://bugzilla.redhat.com/2074981

https://bugzilla.redhat.com/2074987

https://bugzilla.redhat.com/2074996

https://bugzilla.redhat.com/2074999

https://bugzilla.redhat.com/2075005

https://bugzilla.redhat.com/2075006

https://bugzilla.redhat.com/2075691

https://bugzilla.redhat.com/2075692

https://bugzilla.redhat.com/2075693

https://bugzilla.redhat.com/2075694

https://bugzilla.redhat.com/2075695

https://bugzilla.redhat.com/2075696

https://bugzilla.redhat.com/2075697

https://bugzilla.redhat.com/2075699

https://bugzilla.redhat.com/2075700

https://bugzilla.redhat.com/2075701

https://bugzilla.redhat.com/2076144

https://bugzilla.redhat.com/2076145

https://bugzilla.redhat.com/2092354

https://bugzilla.redhat.com/2092360

https://bugzilla.redhat.com/2142862

插件详情

严重性: High

ID: 163732

文件名: redhat-RHSA-2022-5826.nasl

版本: 1.8

类型: local

代理: unix

发布时间: 2022/8/2

最近更新时间: 2023/10/17

支持的传感器: Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus

风险信息

VPR

风险因素: Medium

分数: 5.9

CVSS v2

风险因素: Medium

基本分数: 4.6

时间分数: 3.8

矢量: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2022-24052

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 7.2

矢量: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:judy, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, cpe:/o:redhat:rhel_aus:8.6, p-cpe:/a:redhat:enterprise_linux:galera, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_tus:8.6, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-test, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-pam, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, cpe:/o:redhat:rhel_e4s:8.6, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-devel

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/8/2

漏洞发布日期: 2022/1/29

参考资料信息

CVE: CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46668, CVE-2021-46669, CVE-2022-21595, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052, CVE-2022-27376, CVE-2022-27377, CVE-2022-27378, CVE-2022-27379, CVE-2022-27380, CVE-2022-27381, CVE-2022-27382, CVE-2022-27383, CVE-2022-27384, CVE-2022-27386, CVE-2022-27387, CVE-2022-27444, CVE-2022-27445, CVE-2022-27446, CVE-2022-27447, CVE-2022-27448, CVE-2022-27449, CVE-2022-27451, CVE-2022-27452, CVE-2022-27455, CVE-2022-27456, CVE-2022-27457, CVE-2022-27458, CVE-2022-31622, CVE-2022-31623

CWE: 1173, 119, 120, 122, 20, 400, 404, 416, 476, 617, 667, 89

RHSA: 2022:5826