Lucene search

K
openvasThis script is Copyright (C) 2019 Greenbone Networks GmbHOPENVAS:1361412562310112492
HistoryJan 16, 2019 - 12:00 a.m.

Oracle MySQL 8.0.x < 8.0.13 Security Update (2019-5072801) Linux

2019-01-1600:00:00
This script is Copyright (C) 2019 Greenbone Networks GmbH
plugins.openvas.org
17

0.002 Low

EPSS

Percentile

52.1%

Oracle MySQL is prone to multiple vulnerabilities.

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_oracle_mysql_jan2019-5072801_03_lin.nasl 13237 2019-01-23 10:24:40Z asteins $
#
# Oracle MySQL 8.0.x < 8.0.13 Security Update (2019-5072801) Linux
#
# Authors:
# Adrian Steins <[email protected]>
#
# Copyright:
# Copyright (C) 2019 Greenbone Networks GmbH
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.112492");
  script_version("$Revision: 13237 $");
  script_tag(name:"last_modification", value:"$Date: 2019-01-23 11:24:40 +0100 (Wed, 23 Jan 2019) $");
  script_tag(name:"creation_date", value:"2019-01-16 13:12:11 +0100 (Wed, 16 Jan 2019)");
  script_tag(name:"cvss_base", value:"5.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:N/I:P/A:P");

  script_cve_id("CVE-2019-2533", "CVE-2019-2436", "CVE-2019-2536", "CVE-2019-2502", "CVE-2019-2539",
  "CVE-2019-2494", "CVE-2019-2495", "CVE-2019-2530", "CVE-2019-2535", "CVE-2019-2513");

  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Oracle MySQL 8.0.x < 8.0.13 Security Update (2019-5072801) Linux");

  script_category(ACT_GATHER_INFO);

  script_copyright("This script is Copyright (C) 2019 Greenbone Networks GmbH");
  script_family("Databases");
  script_dependencies("mysql_version.nasl", "os_detection.nasl");
  script_mandatory_keys("MySQL/installed", "Host/runs_unixoide");

  script_tag(name:"summary", value:"Oracle MySQL is prone to multiple vulnerabilities.");
  script_tag(name:"insight", value:"The attacks range in variety and difficulty. Most of them allow an attacker
  with network access via multiple protocols to compromise the MySQL Server.

  For further information refer to the official advisory via the referenced link.");
  script_tag(name:"impact", value:"Successful exploitation of this vulnerability can result in unauthorized
  access to critical data or complete access to all MySQL Server accessible data and unauthorized ability
  to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.");
  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
  script_tag(name:"affected", value:"MySQL 8.0.13 and prior on Linux.");
  script_tag(name:"solution", value:"Updates are available. Apply the necessary patch from the referenced link.");

  script_xref(name:"URL", value:"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html#AppendixMSQL");

  exit(0);
}

CPE = "cpe:/a:oracle:mysql";

include("host_details.inc");
include("version_func.inc");

if(!port = get_app_port(cpe: CPE))
  exit(0);

if(!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

vers = infos['version'];
path = infos['location'];

if(version_in_range(version: vers, test_version: "8.0", test_version2: "8.0.13")) {
  report = report_fixed_ver(installed_version: vers, fixed_version: "Apply the patch", install_path: path);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);