The remote host is missing an update for the Debian 'mariadb-10.5' package(s) announced via the DLA-3891-1 advisory. Please install the updated package(s)
Reporter | Title | Published | Views | Family All 73 |
---|---|---|---|---|
Tenable Nessus | Amazon Linux 2023 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2023-2024-698) | 6 Aug 202400:00 | – | nessus |
Tenable Nessus | MariaDB 11.1.0 < 11.1.5 | 16 May 202400:00 | – | nessus |
Tenable Nessus | CBL Mariner 2.0 Security Update: mysql (CVE-2024-21096) | 23 Oct 202400:00 | – | nessus |
Tenable Nessus | MariaDB 11.4.0 < 11.4.2 | 28 May 202400:00 | – | nessus |
Tenable Nessus | MariaDB 10.11.0 < 10.11.8 | 16 May 202400:00 | – | nessus |
Tenable Nessus | Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : MariaDB vulnerability (USN-6839-1) | 19 Jun 202400:00 | – | nessus |
Tenable Nessus | Debian dla-3891 : libmariadb-dev - security update | 18 Sep 202400:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : mariadb (SUSE-SU-2024:3018-1) | 28 Aug 202400:00 | – | nessus |
Tenable Nessus | Fedora 40 : galera / mariadb10.11 (2024-6ea93e629b) | 10 Jun 202400:00 | – | nessus |
Tenable Nessus | SUSE SLES15 / openSUSE 15 Security Update : mariadb (SUSE-SU-2024:2032-1) | 15 Jun 202400:00 | – | nessus |
Source | Link |
---|---|
debian | www.debian.org/lts/security/2024/DLA-3891-1 |
# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.1.2.2024.3891");
script_cve_id("CVE-2024-21096");
script_tag(name:"creation_date", value:"2024-09-19 04:20:58 +0000 (Thu, 19 Sep 2024)");
script_version("2024-09-19T05:05:57+0000");
script_tag(name:"last_modification", value:"2024-09-19 05:05:57 +0000 (Thu, 19 Sep 2024)");
script_tag(name:"cvss_base", value:"3.7");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:H/Au:N/C:P/I:P/A:P");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2024-04-16 22:15:30 +0000 (Tue, 16 Apr 2024)");
script_name("Debian: Security Advisory (DLA-3891-1)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2024 Greenbone AG");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB11");
script_xref(name:"Advisory-ID", value:"DLA-3891-1");
script_xref(name:"URL", value:"https://www.debian.org/lts/security/2024/DLA-3891-1");
script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'mariadb-10.5' package(s) announced via the DLA-3891-1 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"affected", value:"'mariadb-10.5' package(s) on Debian 11.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "DEB11") {
if(!isnull(res = isdpkgvuln(pkg:"libmariadb-dev", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libmariadb-dev-compat", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libmariadb3", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libmariadbd-dev", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"libmariadbd19", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-backup", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-client", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-client-10.5", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-client-core-10.5", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-common", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-connect", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-cracklib-password-check", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-gssapi-client", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-gssapi-server", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-mroonga", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-oqgraph", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-rocksdb", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-s3", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-plugin-spider", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-server", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-server-10.5", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-server-core-10.5", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-test", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"mariadb-test-data", ver:"1:10.5.26-0+deb11u2", rls:"DEB11"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo