Lucene search

K
nessusThis script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2019-2327.NASL
HistoryAug 12, 2019 - 12:00 a.m.

RHEL 7 : mariadb (RHSA-2019:2327)

2019-08-1200:00:00
This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
71

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (5.5.64). (BZ#1610986, BZ#1664043)

Security Fix(es) :

  • mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)

  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) (CVE-2018-3063)

  • mysql: Client programs unspecified vulnerability (CPU Jul 2018) (CVE-2018-3081)

  • mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) (CVE-2018-3282)

  • mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) (CVE-2019-2503)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) (CVE-2019-2529)

  • mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)

  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)

  • mysql: Server: Options unspecified vulnerability (CPU Jul 2018) (CVE-2018-3066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2019:2327. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('compat.inc');

if (description)
{
  script_id(127712);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/19");

  script_cve_id(
    "CVE-2018-3058",
    "CVE-2018-3063",
    "CVE-2018-3066",
    "CVE-2018-3081",
    "CVE-2018-3282",
    "CVE-2019-2503",
    "CVE-2019-2529",
    "CVE-2019-2614",
    "CVE-2019-2627"
  );
  script_xref(name:"RHSA", value:"2019:2327");

  script_name(english:"RHEL 7 : mariadb (RHSA-2019:2327)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security
impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

MariaDB is a multi-user, multi-threaded SQL database server that is
binary compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (5.5.64). (BZ#1610986, BZ#1664043)

Security Fix(es) :

* mysql: MyISAM unspecified vulnerability (CPU Jul 2018)
(CVE-2018-3058)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU
Jul 2018) (CVE-2018-3063)

* mysql: Client programs unspecified vulnerability (CPU Jul 2018)
(CVE-2018-3081)

* mysql: Server: Storage Engines unspecified vulnerability (CPU Oct
2018) (CVE-2018-3282)

* mysql: Server: Connection Handling unspecified vulnerability (CPU
Jan 2019) (CVE-2019-2503)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019)
(CVE-2019-2529)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2019)
(CVE-2019-2614)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU
Apr 2019) (CVE-2019-2627)

* mysql: Server: Options unspecified vulnerability (CPU Jul 2018)
(CVE-2018-3066)

For more details about the security issue(s), including the impact, a
CVSS score, acknowledgments, and other related information, refer to
the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.");
  # https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3395ff0b");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2019:2327");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2018-3058");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2018-3063");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2018-3066");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2018-3081");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2018-3282");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-2503");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-2529");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-2614");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-2627");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-3081");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2019-2503");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-bench");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-embedded");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-test");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2019:2327";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"mariadb-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"mariadb-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"mariadb-bench-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"mariadb-bench-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"mariadb-debuginfo-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"mariadb-devel-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"mariadb-embedded-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"mariadb-embedded-devel-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"mariadb-libs-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"mariadb-server-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"mariadb-server-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"mariadb-test-5.5.64-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"mariadb-test-5.5.64-1.el7")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mariadb / mariadb-bench / mariadb-debuginfo / mariadb-devel / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxmariadbp-cpe:/a:redhat:enterprise_linux:mariadb
redhatenterprise_linuxmariadb-benchp-cpe:/a:redhat:enterprise_linux:mariadb-bench
redhatenterprise_linuxmariadb-debuginfop-cpe:/a:redhat:enterprise_linux:mariadb-debuginfo
redhatenterprise_linuxmariadb-develp-cpe:/a:redhat:enterprise_linux:mariadb-devel
redhatenterprise_linuxmariadb-embeddedp-cpe:/a:redhat:enterprise_linux:mariadb-embedded
redhatenterprise_linuxmariadb-embedded-develp-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel
redhatenterprise_linuxmariadb-libsp-cpe:/a:redhat:enterprise_linux:mariadb-libs
redhatenterprise_linuxmariadb-serverp-cpe:/a:redhat:enterprise_linux:mariadb-server
redhatenterprise_linuxmariadb-testp-cpe:/a:redhat:enterprise_linux:mariadb-test
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7

References