Executive Summary

Summary
Title mariadb security and bug fix update
Informations
Name RHSA-2019:2327 First vendor Publication 2019-08-06
Vendor RedHat Last vendor Modification 2019-08-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a later upstream version: mariadb (5.5.64). (BZ#1610986, BZ#1664043)

Security Fix(es):

* mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) (CVE-2018-3063)

* mysql: Client programs unspecified vulnerability (CPU Jul 2018) (CVE-2018-3081)

* mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) (CVE-2018-3282)

* mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) (CVE-2019-2503)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) (CVE-2019-2529)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) (CVE-2019-2614)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019) (CVE-2019-2627)

* mysql: Server: Options unspecified vulnerability (CPU Jul 2018) (CVE-2018-3066)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1490398 - mysql_upgrade fails when the same stored procedure name to uppercase and lowercase database names exists. 1598095 - problem with fuser usage during init 1602356 - CVE-2018-3058 mysql: MyISAM unspecified vulnerability (CPU Jul 2018) 1602363 - CVE-2018-3063 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) 1602366 - CVE-2018-3066 mysql: Server: Options unspecified vulnerability (CPU Jul 2018) 1602424 - CVE-2018-3081 mysql: Client programs unspecified vulnerability (CPU Jul 2018) 1625196 - fcontext missing for mysqld_safe_helper 1640322 - CVE-2018-3282 mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) 1666749 - CVE-2019-2503 mysql: Server: Connection Handling unspecified vulnerability (CPU Jan 2019) 1666755 - CVE-2019-2529 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2019) 1678662 - MariaDB TABLE CHECKSUM calculation sometimes ignore columns 1702969 - CVE-2019-2614 mysql: Server: Replication unspecified vulnerability (CPU Apr 2019) 1702976 - CVE-2019-2627 mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2019)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2327.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 2
Application 1
Application 1
Application 1
Application 472
Os 9
Os 2
Os 2
Os 2
Os 2
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_14.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_25.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_43.nasl - Type : ACT_GATHER_INFO
2019-01-16 Name : The remote database server is affected by multiple vulnerabilities
File : mariadb_10_0_37.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-55b875c1ac.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-242f6c1a41.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-77e610115a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b4820696e1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c82fc3e109.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f67fda3db6.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1116.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1115.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1114.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ae94c8deb.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-192148f4ff.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1570.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-309-01.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1566.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ec5072b0d43a11e8a6d2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_13.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_24.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_42.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_62.nasl - Type : ACT_GATHER_INFO
2018-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3a3c660bfa.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d1c4a4ca50.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1488.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1070.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1068.nasl - Type : ACT_GATHER_INFO
2018-08-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1069.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0079.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0170.nasl - Type : ACT_GATHER_INFO
2018-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_909be51b9b3b11e8add2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_61.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_23.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_41_rpm.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_61_rpm.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:52
  • First insertion