RHEL 7:rh-mysql80-mysql (RHSA-2023: 1102)

medium Nessus Plugin ID 172226

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 7 主機上安裝的套件受到 RHSA-2023: 1102 公告中提及的多個弱點影響。

- mysql:Server: Optimizer 不明弱點 (2022 年 10 月 CPU) (CVE-2022-21594、CVE-2022-21608、CVE-2022-21625、CVE-2022-21640、CVE-2022-39400、CVE-2022-39408、CVE-2022-39410)

- mysql:Server: Stored Procedure 不明弱點 (2022 年 10 月 CPU) (CVE-2022-21599)

- mysql:InnoDB 不明弱點 (2022 年 10 月 CPU) (CVE-2022-21604、CVE-2022-21611、CVE-2022-21637)

- mysql:Server: Connection Handling 不明弱點 (2022 年 10 月 CPU) (CVE-2022-21617)

- mysql:Server: Security: Privileges 不明弱點 (2022 年 10 月 CPU) (CVE-2022-21632)

- mysql:Server: Replication 不明弱點 (2022 年 10 月 CPU) (CVE-2022-21633)

- mysql:Server: DML 不明弱點 (2023 年 1 月 CPU) (CVE-2023-21836)

- mysql:Server: Optimizer 不明弱點 (2023 年 1 月 CPU) (CVE-2023-21863、CVE-2023-21864、CVE-2023-21865、CVE-2023-21867、CVE-2023-21868、CVE-2023-21870、CVE-2023-21873、CVE-2023-21876、CVE-2023-21878、CVE-2023-21879、CVE-2023-21881、CVE-2023-21882、CVE-2023-21883)

- mysql:InnoDB 不明弱點 (2023 年 1 月 CPU) (CVE-2023-21869、CVE-2023-21871、CVE-2023-21877、CVE-2023-21880)

- mysql:Server: Thread Pooling 不明弱點 (2023 年 1 月 CPU) (CVE-2023-21874)

- mysql:Server: Security: Encryption 不明弱點 (2023 年 1 月 CPU) (CVE-2023-21875)

- mysql:Server: GIS 不明弱點 (2023 年 1 月 CPU) (CVE-2023-21887)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2022-39408

https://access.redhat.com/security/cve/CVE-2022-39410

https://access.redhat.com/security/cve/CVE-2023-21836

https://access.redhat.com/security/cve/CVE-2023-21863

https://access.redhat.com/security/cve/CVE-2023-21864

https://access.redhat.com/security/cve/CVE-2023-21865

https://access.redhat.com/security/cve/CVE-2023-21867

https://access.redhat.com/security/cve/CVE-2023-21868

https://access.redhat.com/security/cve/CVE-2023-21869

https://access.redhat.com/security/cve/CVE-2023-21870

https://access.redhat.com/security/cve/CVE-2023-21871

https://access.redhat.com/security/cve/CVE-2023-21873

https://access.redhat.com/security/cve/CVE-2023-21874

https://access.redhat.com/security/cve/CVE-2023-21875

https://access.redhat.com/security/cve/CVE-2023-21876

https://access.redhat.com/security/cve/CVE-2023-21877

https://access.redhat.com/security/cve/CVE-2023-21878

https://access.redhat.com/security/cve/CVE-2023-21879

https://access.redhat.com/security/cve/CVE-2023-21880

https://access.redhat.com/security/cve/CVE-2023-21881

https://access.redhat.com/security/cve/CVE-2023-21882

https://access.redhat.com/security/cve/CVE-2023-21883

https://access.redhat.com/security/cve/CVE-2023-21887

https://access.redhat.com/security/cve/CVE-2022-21594

https://access.redhat.com/security/cve/CVE-2022-21599

https://access.redhat.com/security/cve/CVE-2022-21604

https://access.redhat.com/security/cve/CVE-2022-21608

https://access.redhat.com/security/cve/CVE-2022-21611

https://access.redhat.com/security/cve/CVE-2022-21617

https://access.redhat.com/security/cve/CVE-2022-21625

https://access.redhat.com/security/cve/CVE-2022-21632

https://access.redhat.com/security/cve/CVE-2022-21633

https://access.redhat.com/security/cve/CVE-2022-21637

https://access.redhat.com/security/cve/CVE-2022-21640

https://access.redhat.com/security/cve/CVE-2022-39400

https://access.redhat.com/errata/RHSA-2023:1102

https://bugzilla.redhat.com/2142861

https://bugzilla.redhat.com/2142863

https://bugzilla.redhat.com/2142865

https://bugzilla.redhat.com/2142868

https://bugzilla.redhat.com/2142869

https://bugzilla.redhat.com/2142870

https://bugzilla.redhat.com/2142871

https://bugzilla.redhat.com/2142872

https://bugzilla.redhat.com/2142873

https://bugzilla.redhat.com/2142875

https://bugzilla.redhat.com/2142877

https://bugzilla.redhat.com/2142879

https://bugzilla.redhat.com/2142880

https://bugzilla.redhat.com/2142881

https://bugzilla.redhat.com/2162268

https://bugzilla.redhat.com/2162270

https://bugzilla.redhat.com/2162271

https://bugzilla.redhat.com/2162272

https://bugzilla.redhat.com/2162274

https://bugzilla.redhat.com/2162275

https://bugzilla.redhat.com/2162276

https://bugzilla.redhat.com/2162277

https://bugzilla.redhat.com/2162278

https://bugzilla.redhat.com/2162280

https://bugzilla.redhat.com/2162281

https://bugzilla.redhat.com/2162282

https://bugzilla.redhat.com/2162283

https://bugzilla.redhat.com/2162284

https://bugzilla.redhat.com/2162285

https://bugzilla.redhat.com/2162286

https://bugzilla.redhat.com/2162287

https://bugzilla.redhat.com/2162288

https://bugzilla.redhat.com/2162289

https://bugzilla.redhat.com/2162290

https://bugzilla.redhat.com/2162291

Plugin 詳細資訊

嚴重性: Medium

ID: 172226

檔案名稱: redhat-RHSA-2023-1102.nasl

版本: 1.4

類型: local

代理程式: unix

已發布: 2023/3/7

已更新: 2023/11/1

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 5.2

CVSS v2

風險因素: Medium

基本分數: 6.8

時間分數: 5.6

媒介: CVSS2#AV:N/AC:L/Au:M/C:N/I:P/A:C

CVSS 評分資料來源: CVE-2023-21880

CVSS v3

風險因素: Medium

基本分數: 5.9

時間分數: 5.5

媒介: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H

時間媒介: CVSS:3.0/E:F/RL:O/RC:C

CVSS 評分資料來源: CVE-2023-21875

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-test, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-common, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-config, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-config-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-devel, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-errmsg, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-icu-data-files, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-server, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-server-syspaths, p-cpe:/a:redhat:enterprise_linux:rh-mysql80-mysql-syspaths

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2023/3/7

弱點發布日期: 2022/10/18

參考資訊

CVE: CVE-2022-21594, CVE-2022-21599, CVE-2022-21604, CVE-2022-21608, CVE-2022-21611, CVE-2022-21617, CVE-2022-21625, CVE-2022-21632, CVE-2022-21633, CVE-2022-21637, CVE-2022-21640, CVE-2022-39400, CVE-2022-39408, CVE-2022-39410, CVE-2023-21836, CVE-2023-21863, CVE-2023-21864, CVE-2023-21865, CVE-2023-21867, CVE-2023-21868, CVE-2023-21869, CVE-2023-21870, CVE-2023-21871, CVE-2023-21873, CVE-2023-21874, CVE-2023-21875, CVE-2023-21876, CVE-2023-21877, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883, CVE-2023-21887

IAVA: 2023-A-0043-S

RHSA: 2023:1102