Lucene search

K
openvasCopyright (c) 2016 Greenbone Networks GmbH http://greenbone.netOPENVAS:703453
HistoryJan 25, 2016 - 12:00 a.m.

Debian Security Advisory DSA 3453-1 (mariadb-10.0 - security update)

2016-01-2500:00:00
Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
plugins.openvas.org
9

0.003 Low

EPSS

Percentile

70.9%

Several issues have been discovered in the
MariaDB database server. The vulnerabilities are addressed by upgrading MariaDB to
the new upstream version 10.0.23. Please see the MariaDB 10.0 Release Notes for
further details:

https://mariadb.com/kb/en/mariadb/mariadb-10023-release-notes/

# OpenVAS Vulnerability Test
# $Id: deb_3453.nasl 6608 2017-07-07 12:05:05Z cfischer $
# Auto-generated from advisory DSA 3453-1 using nvtgen 1.0
# Script version: 1.0
#
# Author:
# Greenbone Networks
#
# Copyright:
# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#


if(description)
{
    script_id(703453);
    script_version("$Revision: 6608 $");
    script_cve_id("CVE-2016-0505", "CVE-2016-0546", "CVE-2016-0596", "CVE-2016-0597",
                  "CVE-2016-0598", "CVE-2016-0600", "CVE-2016-0606", "CVE-2016-0608",
                  "CVE-2016-0609", "CVE-2016-0616", "CVE-2016-2047");
    script_name("Debian Security Advisory DSA 3453-1 (mariadb-10.0 - security update)");
    script_tag(name: "last_modification", value: "$Date: 2017-07-07 14:05:05 +0200 (Fri, 07 Jul 2017) $");
    script_tag(name: "creation_date", value: "2016-01-25 00:00:00 +0100 (Mon, 25 Jan 2016)");
    script_tag(name:"cvss_base", value:"7.2");
    script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
    script_tag(name: "solution_type", value: "VendorFix");
    script_tag(name: "qod_type", value: "package");

    script_xref(name: "URL", value: "http://www.debian.org/security/2016/dsa-3453.html");


    script_category(ACT_GATHER_INFO);

    script_copyright("Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net");
    script_family("Debian Local Security Checks");
    script_dependencies("gather-package-list.nasl");
    script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
    script_tag(name: "affected",  value: "mariadb-10.0 on Debian Linux");
    script_tag(name: "solution",  value: "For the stable distribution (jessie), these
problems have been fixed in version 10.0.23-0+deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 10.0.23-1.

For the unstable distribution (sid), these problems have been fixed in
version 10.0.23-1.

We recommend that you upgrade your mariadb-10.0 packages.");
    script_tag(name: "summary",   value: "Several issues have been discovered in the
MariaDB database server. The vulnerabilities are addressed by upgrading MariaDB to
the new upstream version 10.0.23. Please see the MariaDB 10.0 Release Notes for
further details:

https://mariadb.com/kb/en/mariadb/mariadb-10023-release-notes/");
    script_tag(name: "vuldetect", value: "This check tests the installed software
version using the apt package manager.");
    exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

res = "";
report = "";
if ((res = isdpkgvuln(pkg:"libmariadbd-dev", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-client", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-client-10.0", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-client-core-10.0", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-common", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-connect-engine-10.0", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-oqgraph-engine-10.0", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-server", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-server-10.0", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-server-core-10.0", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-test", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-test-10.0", ver:"10.0.23-0+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libmariadbd-dev", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libmariadbd18", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-client", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-client-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-client-core-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-common", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-connect-engine-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-oqgraph-engine-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-server", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-server-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-server-core-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-test", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-test-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"mariadb-test-data-10.0", ver:"10.0.23-1", rls_regex:"DEB9.[0-9]+")) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}