RHEL 9:galera、mariadb 和 mysql-selinux (RHSA-2022: 5948)

high Nessus Plugin ID 163960

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 9 主機上安裝的套件受到 RHSA-2022: 5948 公告中提及的多個弱點影響。

- mariadb:使用 VIEW、aggregate 和 subquery 執行查詢時發生當機 (CVE-2021-46659)

- mariadb:MariaDB 允許攻擊者在 find_field_in_tables 和 find_order_in_list 中利用未使用的通用資料表運算式 (CTE) 造成應用程式損毀。(CVE-2021-46661)

- mariadb:- MariaDB 10.5.13 及更早版本允許透過特定的 SELECT 陳述式造成 ha_maria: : extra 應用程式損毀 (CVE-2021-46663)

- mariadb:- MariaDB 10.5.9 及更早版本允許攻擊者在 sub_select_postjoin_aggr 中利用 aggr 的 NULL 值造成應用程式損毀 (CVE-2021-46664)

- mariadb:- MariaDB 10.5.9 及更早版本允許攻擊者造成 sql_parse.cc 應用程式損毀,這是由 used_tables 預期錯誤造成 (CVE-2021-46665)

- mariadb:MariaDB 10.5.9 及更早版本允許攻擊者透過特定的長 SELECT DISTINCT 陳述式造成應用程式損毀 (CVE-2021-46668)

- mariadb:在 MariaDB 10.5.9 及更早版本中,當使用 BIGINT 資料類型時,攻擊者可以觸發 convert_const_to_int 中的釋放後使用弱點 (CVE-2021-46669)

- mysql:C API 不明弱點 (2022 年 10 月 CPU) (CVE-2022-21595)

- mariadb:未正確驗證使用者所提供資料的長度,便將其複製到固定長度的堆疊型緩衝區 (CVE-2022-24048)

- mariadb:未驗證物件是否存在便在此物件上執行作業 (CVE-2022-24050)

- mariadb:未正確驗證使用者提供的字串便將其用作格式規範 (CVE-2022-24051)

- mariadb:CONNECT 儲存引擎存在堆積型緩衝區溢位弱點 (CVE-2022-24052)

- mariadb:Item_args: : walk_arg 中存在宣告失敗弱點 (CVE-2022-27376)

- mariadb:blob 中涉及復雜轉換時會發生毒害後使用 (CVE-2022-27377)

- mariadb:create_tmp_table: : finalize 中存在可導致伺服器當機的弱點 (CVE-2022-27378)

- mariadb:arg_comparator: : compare_real_fixed 元件中存在可導致伺服器當機的弱點 (CVE-2022-27379)

- mariadb:my_decimal: : operator= 中存在可導致伺服器當機的弱點 (CVE-2022-27380)

- mariadb:透過特製的 SQL 陳述式可在 Field: : set_default 觸發伺服器當機 (CVE-2022-27381)

- mariadb:透過 Item_field: : used_tables/update_depend_map_for_order 元件可觸發宣告失敗 (CVE-2022-27382)

- mariadb:type-simple.c 的 my_strcasecmp_8bit() 中存在毒害後使用弱點 (CVE-2022-27383)

- mariadb:透過 Item_subselect: : init_expr_cache_tracker 中存在可導致伺服器當機的弱點 (CVE-2022-27384)

- mariadb:從檢視中選取時可在 query_arena: : set_query_arena 中觸發伺服器當機 (CVE-2022-27386)

- mariadb:decimal_bin_size 中存在宣告失敗弱點 (CVE-2022-27387)

- mariadb:在等式中使用 HAVING with NOT EXIST 述詞時可造成當機 (CVE-2022-27444)

- mariadb:compare_order_elements 中存在宣告失敗弱點 (CVE-2022-27445)

- mariadb:在等式中使用 HAVING with IS NULL 述詞時可造成當機 (CVE-2022-27446)

- mariadb:Binary_string: : free_buffer 中存在毒害後使用弱點 (CVE-2022-27447、CVE-2022-27458)

- mariadb:在多重更新和隱含分組中可觸發當機 (CVE-2022-27448)

- mariadb:sql/item_func.cc 中存在宣告失敗弱點 (CVE-2022-27449)

- mariadb:在 ORDER BY 的運算式中透過 window 函式造成當機 (CVE-2022-27451)

- mariadb:sql/item_cmpfunc.cc 中存在宣告失敗弱點 (CVE-2022-27452)

- mariadb:當 WHERE 在 HAVING 中有包含外部參照的子查詢時,會發生釋放後使用 (CVE-2022-27455)

- mariadb:/sql/sql_type.cc 的 VDec: : VDec 中存在宣告失敗弱點 (CVE-2022-27456)

- mariadb:長唯一鍵後重複值錯誤中的鍵不正確 (CVE-2022-27457)

- mariadb:由於 extra/mariabackup/ds_compress.cc 中存在未釋放的鎖定,造成程式不當鎖定 (CVE-2022-31622、CVE-2022-31623)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2021-46659

https://access.redhat.com/security/cve/CVE-2021-46661

https://access.redhat.com/security/cve/CVE-2021-46663

https://access.redhat.com/security/cve/CVE-2021-46664

https://access.redhat.com/security/cve/CVE-2021-46665

https://access.redhat.com/security/cve/CVE-2021-46668

https://access.redhat.com/security/cve/CVE-2021-46669

https://access.redhat.com/security/cve/CVE-2022-21595

https://access.redhat.com/security/cve/CVE-2022-24048

https://access.redhat.com/security/cve/CVE-2022-24050

https://access.redhat.com/security/cve/CVE-2022-24051

https://access.redhat.com/security/cve/CVE-2022-24052

https://access.redhat.com/security/cve/CVE-2022-27376

https://access.redhat.com/security/cve/CVE-2022-27377

https://access.redhat.com/security/cve/CVE-2022-27378

https://access.redhat.com/security/cve/CVE-2022-27379

https://access.redhat.com/security/cve/CVE-2022-27380

https://access.redhat.com/security/cve/CVE-2022-27381

https://access.redhat.com/security/cve/CVE-2022-27382

https://access.redhat.com/security/cve/CVE-2022-27383

https://access.redhat.com/security/cve/CVE-2022-27384

https://access.redhat.com/security/cve/CVE-2022-27386

https://access.redhat.com/security/cve/CVE-2022-27387

https://access.redhat.com/security/cve/CVE-2022-27444

https://access.redhat.com/security/cve/CVE-2022-27445

https://access.redhat.com/security/cve/CVE-2022-27446

https://access.redhat.com/security/cve/CVE-2022-27447

https://access.redhat.com/security/cve/CVE-2022-27448

https://access.redhat.com/security/cve/CVE-2022-27449

https://access.redhat.com/security/cve/CVE-2022-27451

https://access.redhat.com/security/cve/CVE-2022-27452

https://access.redhat.com/security/cve/CVE-2022-27455

https://access.redhat.com/security/cve/CVE-2022-27456

https://access.redhat.com/security/cve/CVE-2022-27457

https://access.redhat.com/security/cve/CVE-2022-27458

https://access.redhat.com/security/cve/CVE-2022-31622

https://access.redhat.com/security/cve/CVE-2022-31623

https://access.redhat.com/errata/RHSA-2022:5948

https://bugzilla.redhat.com/2049302

https://bugzilla.redhat.com/2050017

https://bugzilla.redhat.com/2050022

https://bugzilla.redhat.com/2050024

https://bugzilla.redhat.com/2050026

https://bugzilla.redhat.com/2050032

https://bugzilla.redhat.com/2050034

https://bugzilla.redhat.com/2068211

https://bugzilla.redhat.com/2068233

https://bugzilla.redhat.com/2068234

https://bugzilla.redhat.com/2069833

https://bugzilla.redhat.com/2074817

https://bugzilla.redhat.com/2074947

https://bugzilla.redhat.com/2074949

https://bugzilla.redhat.com/2074951

https://bugzilla.redhat.com/2074966

https://bugzilla.redhat.com/2074981

https://bugzilla.redhat.com/2074987

https://bugzilla.redhat.com/2074996

https://bugzilla.redhat.com/2074999

https://bugzilla.redhat.com/2075005

https://bugzilla.redhat.com/2075006

https://bugzilla.redhat.com/2075691

https://bugzilla.redhat.com/2075692

https://bugzilla.redhat.com/2075693

https://bugzilla.redhat.com/2075694

https://bugzilla.redhat.com/2075695

https://bugzilla.redhat.com/2075696

https://bugzilla.redhat.com/2075697

https://bugzilla.redhat.com/2075699

https://bugzilla.redhat.com/2075700

https://bugzilla.redhat.com/2075701

https://bugzilla.redhat.com/2076144

https://bugzilla.redhat.com/2076145

https://bugzilla.redhat.com/2092354

https://bugzilla.redhat.com/2092360

https://bugzilla.redhat.com/2142862

Plugin 詳細資訊

嚴重性: High

ID: 163960

檔案名稱: redhat-RHSA-2022-5948.nasl

版本: 1.9

類型: local

代理程式: unix

已發布: 2022/8/9

已更新: 2023/10/16

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 5.9

CVSS v2

風險因素: Medium

基本分數: 4.6

時間分數: 3.8

媒介: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2022-24052

CVSS v3

風險因素: High

基本分數: 7.8

時間分數: 7.2

媒介: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:F/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:9, cpe:/o:redhat:rhel_aus:9.2, cpe:/o:redhat:rhel_e4s:9.0, cpe:/o:redhat:rhel_e4s:9.2, cpe:/o:redhat:rhel_eus:9.0, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-backup, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded, p-cpe:/a:redhat:enterprise_linux:mariadb-embedded-devel, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-gssapi-server, p-cpe:/a:redhat:enterprise_linux:mariadb-oqgraph-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-pam, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-server-utils, p-cpe:/a:redhat:enterprise_linux:mariadb-test

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2022/8/9

弱點發布日期: 2022/1/29

參考資訊

CVE: CVE-2021-46659, CVE-2021-46661, CVE-2021-46663, CVE-2021-46664, CVE-2021-46665, CVE-2021-46668, CVE-2021-46669, CVE-2022-21595, CVE-2022-24048, CVE-2022-24050, CVE-2022-24051, CVE-2022-24052, CVE-2022-27376, CVE-2022-27377, CVE-2022-27378, CVE-2022-27379, CVE-2022-27380, CVE-2022-27381, CVE-2022-27382, CVE-2022-27383, CVE-2022-27384, CVE-2022-27386, CVE-2022-27387, CVE-2022-27444, CVE-2022-27445, CVE-2022-27446, CVE-2022-27447, CVE-2022-27448, CVE-2022-27449, CVE-2022-27451, CVE-2022-27452, CVE-2022-27455, CVE-2022-27456, CVE-2022-27457, CVE-2022-27458, CVE-2022-31622, CVE-2022-31623

CWE: 1173, 119, 120, 122, 20, 400, 404, 416, 476, 617, 667, 89

RHSA: 2022:5948