Vulnerabilities > CVE-2020-2574

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Vulnerable Configurations

Part Description Count
Application
Oracle
94
Application
Mariadb
96
Application
Netapp
5
OS
Canonical
3
OS
Opensuse
1

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_CB0183BB45F611EAA1C7B499BAEBFEAF.NASL
    descriptionMariaDB reports : Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client.
    last seen2020-06-06
    modified2020-02-03
    plugin id133436
    published2020-02-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133436
    titleFreeBSD : MariaDB -- Vulnerability in C API (cb0183bb-45f6-11ea-a1c7-b499baebfeaf)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133436);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/05");
    
      script_cve_id("CVE-2020-2574");
    
      script_name(english:"FreeBSD : MariaDB -- Vulnerability in C API (cb0183bb-45f6-11ea-a1c7-b499baebfeaf)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "MariaDB reports :
    
    Difficult to exploit vulnerability allows unauthenticated attacker
    with network access via multiple protocols to compromise MySQL Client."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://mariadb.com/kb/en/security/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://mariadb.com/kb/en/mdb-5567-rn/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://mariadb.com/kb/en/mdb-10412-rn/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://mariadb.com/kb/en/mdb-10322-rn/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://mariadb.com/kb/en/mdb-10231-rn/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://mariadb.com/kb/en/mdb-10144-rn/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://mariadb.com/kb/en/mariadb-connector-c-317-release-notes/"
      );
      # https://vuxml.freebsd.org/freebsd/cb0183bb-45f6-11ea-a1c7-b499baebfeaf.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5a6218ba"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb-connector-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb101-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb101-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb102-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb102-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb103-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb103-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb104-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb104-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb55-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mariadb55-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"mariadb55-client<5.5.67")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb55-server<5.5.67")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb101-client<10.1.44")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb101-server<10.1.44")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb102-client<10.2.31")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb102-server<10.2.31")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb103-client<10.3.22")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb103-server<10.3.22")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb104-client<10.4.12")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb104-server<10.4.12")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mariadb-connector-c<3.1.7")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDatabases
    NASL idMARIADB_10_3_22.NASL
    descriptionThe version of MariaDB installed on the remote host is prior to 10.3.22. It is, therefore, affected by a vulnerability as referenced in the mdb-10322-rn advisory. - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). (CVE-2020-2574) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-31
    modified2020-02-13
    plugin id133678
    published2020-02-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133678
    titleMariaDB 10.3.0 < 10.3.22 A Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(133678);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/25");
    
      script_cve_id("CVE-2020-2574");
    
      script_name(english:"MariaDB 10.3.0 < 10.3.22 A Vulnerability");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by a vulnerability");
      script_set_attribute(attribute:"description", value:
    "The version of MariaDB installed on the remote host is prior to 10.3.22. It is, therefore, affected by a vulnerability
    as referenced in the mdb-10322-rn advisory.
    
      - Vulnerability in the MySQL Client product of Oracle
        MySQL (component: C API). Supported versions that are
        affected are 5.6.46 and prior, 5.7.28 and prior and
        8.0.18 and prior. Difficult to exploit vulnerability
        allows unauthenticated attacker with network access via
        multiple protocols to compromise MySQL Client.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Client. CVSS
        3.0 Base Score 5.9 (Availability impacts). CVSS Vector:
        (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
        (CVE-2020-2574)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://mariadb.com/kb/en/mdb-10322-rn");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to MariaDB version 10.3.22 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2574");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/13");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mariadb:mariadb");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mysql_version.nasl", "mysql_login.nasl");
      script_require_keys("Settings/ParanoidReport");
       script_require_ports("Services/mysql", 3306);
    
      exit(0);
    }
    
    include('mysql_version.inc');
    
    mysql_check_version(variant: 'MariaDB', min:'10.3.0-MariaDB', fixed:make_list('10.3.22-MariaDB'), severity:SECURITY_WARNING);
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0082_MYSQL.NASL
    descriptionAn update of the mysql package has been released.
    last seen2020-05-08
    modified2020-04-22
    plugin id135872
    published2020-04-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135872
    titlePhoton OS 3.0: Mysql PHSA-2020-3.0-0082
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2020-3.0-0082. The text
    # itself is copyright (C) VMware, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135872);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/06");
    
      script_cve_id(
        "CVE-2019-2791",
        "CVE-2019-2911",
        "CVE-2019-2914",
        "CVE-2019-2920",
        "CVE-2019-2938",
        "CVE-2019-2946",
        "CVE-2019-2957",
        "CVE-2019-2960",
        "CVE-2019-2963",
        "CVE-2019-2966",
        "CVE-2019-2967",
        "CVE-2019-2968",
        "CVE-2019-2974",
        "CVE-2019-2982",
        "CVE-2019-2991",
        "CVE-2019-2993",
        "CVE-2019-2997",
        "CVE-2019-2998",
        "CVE-2019-3004",
        "CVE-2019-3009",
        "CVE-2019-3011",
        "CVE-2019-3018",
        "CVE-2020-2570",
        "CVE-2020-2572",
        "CVE-2020-2573",
        "CVE-2020-2574",
        "CVE-2020-2577",
        "CVE-2020-2579",
        "CVE-2020-2580",
        "CVE-2020-2584",
        "CVE-2020-2588",
        "CVE-2020-2589",
        "CVE-2020-2627",
        "CVE-2020-2660",
        "CVE-2020-2679",
        "CVE-2020-2686",
        "CVE-2020-2694",
        "CVE-2020-2752",
        "CVE-2020-2759",
        "CVE-2020-2760",
        "CVE-2020-2761",
        "CVE-2020-2762",
        "CVE-2020-2763",
        "CVE-2020-2765",
        "CVE-2020-2768",
        "CVE-2020-2770",
        "CVE-2020-2774",
        "CVE-2020-2779",
        "CVE-2020-2780",
        "CVE-2020-2804",
        "CVE-2020-2812",
        "CVE-2020-2814",
        "CVE-2020-2853",
        "CVE-2020-2892",
        "CVE-2020-2893",
        "CVE-2020-2895",
        "CVE-2020-2896",
        "CVE-2020-2897",
        "CVE-2020-2898",
        "CVE-2020-2901",
        "CVE-2020-2903",
        "CVE-2020-2904",
        "CVE-2020-2921",
        "CVE-2020-2922",
        "CVE-2020-2923",
        "CVE-2020-2924",
        "CVE-2020-2925",
        "CVE-2020-2926",
        "CVE-2020-2928",
        "CVE-2020-2930"
      );
      script_bugtraq_id(109247);
      script_xref(name:"IAVA", value:"2020-A-0143");
    
      script_name(english:"Photon OS 3.0: Mysql PHSA-2020-3.0-0082");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote PhotonOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "An update of the mysql package has been released.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-3.0-82.md");
      script_set_attribute(attribute:"solution", value:
    "Update the affected Linux packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2760");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:mysql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:3.0");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 3\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 3.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    if (rpm_check(release:"PhotonOS-3.0", cpu:"x86_64", reference:"mysql-8.0.19-1.ph3")) flag++;
    if (rpm_check(release:"PhotonOS-3.0", cpu:"x86_64", reference:"mysql-debuginfo-8.0.19-1.ph3")) flag++;
    if (rpm_check(release:"PhotonOS-3.0", cpu:"x86_64", reference:"mysql-devel-8.0.19-1.ph3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mysql");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0496-1.NASL
    descriptionThis update for mariadb fixes the following issues : MariaDB was updated to version 10.2.31 GA (bsc#1162388). Security issues fixed : CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed an attacker to crash the client (bsc#1162388). CVE-2019-18901: Fixed an unsafe path handling behavior in mysql-systemd-helper (bsc#1160895). Enabled security hardenings in MariaDB
    last seen2020-03-18
    modified2020-02-27
    plugin id134105
    published2020-02-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134105
    titleSUSE SLED15 / SLES15 Security Update : mariadb (SUSE-SU-2020:0496-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0496-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134105);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/06");
    
      script_cve_id("CVE-2019-18901", "CVE-2020-2574");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : mariadb (SUSE-SU-2020:0496-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for mariadb fixes the following issues :
    
    MariaDB was updated to version 10.2.31 GA (bsc#1162388).
    
    Security issues fixed :
    
    CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed
    an attacker to crash the client (bsc#1162388).
    
    CVE-2019-18901: Fixed an unsafe path handling behavior in
    mysql-systemd-helper (bsc#1160895).
    
    Enabled security hardenings in MariaDB's systemd service, namely
    ProtectSystem, ProtectHome and UMask (bsc#1160878).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1160878"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1160883"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1160895"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1160912"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1162388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-18901/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-2574/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200496-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?369ee724"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Server Applications 15-SP1:zypper in
    -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-496=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-496=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-18901");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmysqld-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmysqld19");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmysqld19-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-bench");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-bench-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-galera");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mariadb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libmysqld-devel-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libmysqld19-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libmysqld19-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-client-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-client-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-debugsource-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-tools-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-tools-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-bench-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-bench-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-debugsource-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-galera-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-test-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"mariadb-test-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mariadb-bench-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mariadb-bench-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mariadb-debuginfo-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mariadb-debugsource-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mariadb-galera-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mariadb-test-10.2.31-3.26.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"mariadb-test-debuginfo-10.2.31-3.26.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mariadb");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4250-2.NASL
    descriptionIt was discovered that an unspecified vulnerability existed in the C API component of MariaDB. An attacker could use this to cause a denial of service for MariaDB clients. MariaDB has been updated to 10.3.22 in Ubuntu 19.10 and 10.1.44 in Ubuntu 18.04 LTS. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133548
    published2020-02-07
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133548
    titleUbuntu 18.04 LTS / 19.10 : mariadb-10.1, mariadb-10.3 vulnerability (USN-4250-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4250-2. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133548);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/12");
    
      script_cve_id("CVE-2020-2574");
      script_xref(name:"USN", value:"4250-2");
    
      script_name(english:"Ubuntu 18.04 LTS / 19.10 : mariadb-10.1, mariadb-10.3 vulnerability (USN-4250-2)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that an unspecified vulnerability existed in the C
    API component of MariaDB. An attacker could use this to cause a denial
    of service for MariaDB clients.
    
    MariaDB has been updated to 10.3.22 in Ubuntu 19.10 and 10.1.44 in
    Ubuntu 18.04 LTS.
    
    In addition to security fixes, the updated packages contain bug fixes,
    new features, and possibly incompatible changes.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/4250-2/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmariadb3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmariadbclient18");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmariadbd18");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmariadbd19");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-client-10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-client-10.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-client-core-10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-client-core-10.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-connect");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-cracklib-password-check");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-gssapi-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-gssapi-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-mroonga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-oqgraph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-rocksdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-spider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-plugin-tokudb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-server-10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-server-10.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-server-core-10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mariadb-server-core-10.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(18\.04|19\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 18.04 / 19.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"18.04", pkgname:"libmariadbclient18", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libmariadbd18", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-client", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-client-10.1", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-client-core-10.1", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-common", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-connect", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-cracklib-password-check", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-gssapi-client", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-gssapi-server", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-mroonga", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-oqgraph", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-spider", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-plugin-tokudb", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-server", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-server-10.1", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"mariadb-server-core-10.1", pkgver:"1:10.1.44-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"libmariadb3", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"libmariadbd19", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-client", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-client-10.3", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-client-core-10.3", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-common", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-connect", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-cracklib-password-check", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-gssapi-client", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-gssapi-server", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-mroonga", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-oqgraph", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-rocksdb", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-spider", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-plugin-tokudb", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-server", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-server-10.3", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"mariadb-server-core-10.3", pkgver:"1:10.3.22-0ubuntu0.19.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libmariadb3 / libmariadbclient18 / libmariadbd18 / libmariadbd19 / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A6CF65AD37D211EAA1C7B499BAEBFEAF.NASL
    descriptionOracle reports : This Critical Patch Update contains 17 new security fixes for Oracle MySQL. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.
    last seen2020-06-01
    modified2020-06-02
    plugin id132942
    published2020-01-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132942
    titleFreeBSD : MySQL -- Multiple vulerabilities (a6cf65ad-37d2-11ea-a1c7-b499baebfeaf)
  • NASL familyDatabases
    NASL idMYSQL_5_6_47.NASL
    descriptionThe version of MySQL running on the remote host is 5.6.x prior to 5.6.47. It is, therefore, affected by multiple vulnerabilities, including three of the top vulnerabilities below, as noted in the January 2020 Critical Patch Update advisory: - Unspecified vulnerability in the optimizer component of Oracle MySQL Server. An authenticated, remote attacker could exploit this issue, to compromise the availability of the application (CVE-2020-2579). - Unspecified vulnerabilities in the MySQL client component of Oracle MySQL Server. An unauthenticated, remote attacker could exploit these issues, to compromise the availability of the application (CVE-2020-2574). - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging (OpenSSL)). Supported versions that are affected are 5.6.46 and prior, 5.7.26 and prior and 8.0.18 and prior. This difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data (CVE-2019-1547). Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-04-23
    modified2020-01-16
    plugin id132956
    published2020-01-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132956
    titleMySQL 5.6.x < 5.6.47 Multiple Vulnerabilities (Jan 2020 CPU)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-1_0-0284_MYSQL.NASL
    descriptionAn update of the mysql package has been released.
    last seen2020-03-27
    modified2020-03-24
    plugin id134835
    published2020-03-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134835
    titlePhoton OS 1.0: Mysql PHSA-2020-1.0-0284
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0523-1.NASL
    descriptionThis update for mariadb-100 fixes the following issues : MariaDB was updated to version 10.0.40-3 (bsc#1162388). Security issue fixed : CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed an attacker to crash the client (bsc#1162388). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-03-02
    plugin id134200
    published2020-03-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134200
    titleSUSE SLES12 Security Update : mariadb-100 (SUSE-SU-2020:0523-1)
  • NASL familyDatabases
    NASL idMARIADB_10_4_12.NASL
    descriptionThe version of MariaDB installed on the remote host is prior to 10.4.12. It is, therefore, affected by a vulnerability as referenced in the mdb-10412-rn advisory. - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). (CVE-2020-2574) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-31
    modified2020-02-13
    plugin id133681
    published2020-02-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133681
    titleMariaDB 10.4.0 < 10.4.12 A Vulnerability
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0505-1.NASL
    descriptionThis update for mariadb fixes the following issues : MariaDB was updated to version 10.2.31 GA (bsc#1162388). Security issues fixed : CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed an attacker to crash the client (bsc#1162388). CVE-2019-18901: Fixed an unsafe path handling behavior in mysql-systemd-helper (bsc#1160895). Enabled security hardenings in MariaDB
    last seen2020-03-18
    modified2020-02-28
    plugin id134158
    published2020-02-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134158
    titleSUSE SLES12 Security Update : mariadb (SUSE-SU-2020:0505-1)
  • NASL familyDatabases
    NASL idMARIADB_10_1_44.NASL
    descriptionThe version of MariaDB installed on the remote host is prior to 10.1.44. It is, therefore, affected by a vulnerability as referenced in the mdb-10144-rn advisory. - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). (CVE-2020-2574) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-31
    modified2020-02-13
    plugin id133679
    published2020-02-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133679
    titleMariaDB 10.1.0 < 10.1.44 A Vulnerability
  • NASL familyDatabases
    NASL idMARIADB_10_2_31.NASL
    descriptionThe version of MariaDB installed on the remote host is prior to 10.2.31. It is, therefore, affected by a vulnerability as referenced in the mdb-10231-rn advisory. - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). (CVE-2020-2574) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-31
    modified2020-02-13
    plugin id133682
    published2020-02-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133682
    titleMariaDB 10.2.0 < 10.2.31 A Vulnerability
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4250-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.19 in Ubuntu 19.10. Ubuntu 16.04 LTS and Ubuntu 18.04 LTS have been updated to MySQL 5.7.29. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-29.html https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-19.html https://www.oracle.com/security-alerts/cpujan2020.html Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133289
    published2020-01-28
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133289
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 : mysql-5.7, mysql-8.0 vulnerabilities (USN-4250-1)
  • NASL familyDatabases
    NASL idMARIADB_5_5_67.NASL
    descriptionThe version of MariaDB installed on the remote host is prior to 5.5.67. It is, therefore, affected by a vulnerability as referenced in the mdb-5567-rn advisory. - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). (CVE-2020-2574) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-31
    modified2020-02-13
    plugin id133680
    published2020-02-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133680
    titleMariaDB 5.5.0 < 5.5.67 A Vulnerability
  • NASL familyDatabases
    NASL idMYSQL_8_0_19.NASL
    descriptionThe version of MySQL running on the remote host is 8.0.x prior to 8.0.19. It is, therefore, affected by multiple vulnerabilities, as noted in the January 2020 Critical Patch Update advisory: - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling (cURL)). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. This easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server (CVE-2019-5482). - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. (CVE-2020-2573) - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. (CVE-2020-2574) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-05-08
    modified2020-01-16
    plugin id132958
    published2020-01-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132958
    titleMySQL 8.0.x < 8.0.19 Multiple Vulnerabilities (Jan 2020 CPU)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-289.NASL
    descriptionThis update for mariadb fixes the following issues : MariaDB was updated to version 10.2.31 GA (bsc#1162388). Security issues fixed : - CVE-2020-2574: Fixed a difficult to exploit vulnerability that allowed an attacker to crash the client (bsc#1162388). - CVE-2019-18901: Fixed an unsafe path handling behavior in mysql-systemd-helper (bsc#1160895). - Enabled security hardenings in MariaDB
    last seen2020-03-18
    modified2020-03-06
    plugin id134280
    published2020-03-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134280
    titleopenSUSE Security Update : mariadb (openSUSE-2020-289)
  • NASL familyDatabases
    NASL idMYSQL_5_7_29.NASL
    descriptionThe version of MySQL running on the remote host is 5.7.x prior to 5.7.29. It is, therefore, affected by multiple vulnerabilities, including three of the top vulnerabilities below, as noted in the January 2020 Critical Patch Update advisory: - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling (cURL)). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server (CVE-2019-5482). - Unspecified vulnerability in the optimizer component of Oracle MySQL Server. An authenticated, remote attacker could exploit this issue, to compromise the availability of the application (CVE-2020-2579). - Unspecified vulnerabilities in the InnoDB component of Oracle MySQL Server. An authenticated, remote attacker could exploit these issues, to compromise the availability of the application (CVE-2020-2577, CVE-2020-2589). Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-05-08
    modified2020-01-16
    plugin id132957
    published2020-01-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132957
    titleMySQL 5.7.x < 5.7.29 Multiple Vulnerabilities (Jan 2020 CPU)