Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2017-09DD8907DA.NASL
HistoryJul 17, 2017 - 12:00 a.m.

Fedora 26 : 3:mariadb (2017-09dd8907da)

2017-07-1700:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.003

Percentile

70.9%

Rebase to 10.1.24

Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled Build dependecies Bison and Libarchive added, others corrected Disabling Mroonga engine for i686 architecture, as it is not supported by MariaDB

Removed patches: (fixed by upstream)

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

CVEs fix

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464

Testsuite

Enabled ‘–big-test’ option for the testsuite Disabled ‘–skip-rpl’ option for the testsuite = replication tests enabled

Warning

Some Spider tests started to fail, the engine can be probabbly unsafe now.

Aditional bugs solved:

#1459671: mariadb fails to start with tokudb; jemalloc not correctly enabled


Rebase to 10.1.24

Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled Build dependecies Bison and Libarchive added, others corrected Disabling Mroonga engine for i686 architecture, as it is not supported by MariaDB

Removed patches: (fixed by upstream)

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

CVEs fix

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464

Testsuite

Enabled ‘–big-test’ option for the testsuite Disabled ‘–skip-rpl’ option for the testsuite = replication tests enabled

Warning

Some Spider tests started to fail, the engine can be probabbly unsafe now.

Aditional bugs solved:

#1459671: mariadb fails to start with tokudb; jemalloc not correctly enabled


Rebase to 10.1.24 Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled Build dependecies Bison and Libarchive added, others corrected Disabling Mroonga engine for i686 architecture, as it is not supported by MariaDB

Removed patches: (fixed by upstream)

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

CVEs fix

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464

Testsuite

Enabled ‘–big-test’ option for the testsuite Disabled ‘–skip-rpl’ option for the testsuite = replication tests enabled

Warning

Some Spider tests started to fail, the engine can be probabbly unsafe now.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2017-09dd8907da.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(101568);
  script_version("3.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2017-3238", "CVE-2017-3308", "CVE-2017-3309", "CVE-2017-3313", "CVE-2017-3453", "CVE-2017-3456", "CVE-2017-3464");
  script_xref(name:"FEDORA", value:"2017-09dd8907da");

  script_name(english:"Fedora 26 : 3:mariadb (2017-09dd8907da)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"**Rebase to 10.1.24**

Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled
Build dependecies Bison and Libarchive added, others corrected
Disabling Mroonga engine for i686 architecture, as it is not supported
by MariaDB

**Removed patches: (fixed by upstream)**

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

**CVEs fix**

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456
CVE-2017-3464

**Testsuite**

Enabled '--big-test' option for the testsuite Disabled '--skip-rpl'
option for the testsuite = replication tests enabled

**Warning**

Some Spider tests started to fail, the engine can be probabbly unsafe
now.

**Aditional bugs solved:**

#1459671: mariadb fails to start with tokudb; jemalloc not correctly
enabled

----

**Rebase to 10.1.24**

Plugin oqgraph enabled Plugin jemalloc enabled Sphinx engine enabled
Build dependecies Bison and Libarchive added, others corrected
Disabling Mroonga engine for i686 architecture, as it is not supported
by MariaDB

**Removed patches: (fixed by upstream)**

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

**CVEs fix**

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456
CVE-2017-3464

**Testsuite**

Enabled '--big-test' option for the testsuite Disabled '--skip-rpl'
option for the testsuite = replication tests enabled

**Warning**

Some Spider tests started to fail, the engine can be probabbly unsafe
now.

**Aditional bugs solved:**

#1459671: mariadb fails to start with tokudb; jemalloc not correctly
enabled

----

**Rebase to 10.1.24** Plugin oqgraph enabled Plugin jemalloc enabled
Sphinx engine enabled Build dependecies Bison and Libarchive added,
others corrected Disabling Mroonga engine for i686 architecture, as it
is not supported by MariaDB

**Removed patches: (fixed by upstream)**

Patch5: %{pkgnamepatch}-file-contents.patch Patch14:
%{pkgnamepatch}-example-config-files.patch Patch31:
%{pkgnamepatch}-string-overflow.patch Patch32:
%{pkgnamepatch}-basedir.patch Patch41:
%{pkgnamepatch}-galera-new-cluster-help.patch

**CVEs fix**

CVE-2017-3313 CVE-2017-3308 CVE-2017-3309 CVE-2017-3453 CVE-2017-3456
CVE-2017-3464

**Testsuite**

Enabled '--big-test' option for the testsuite Disabled '--skip-rpl'
option for the testsuite = replication tests enabled

**Warning**

Some Spider tests started to fail, the engine can be probabbly unsafe
now.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-09dd8907da"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected 3:mariadb package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:3:mariadb");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:26");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/06/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/17");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^26([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 26", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC26", reference:"mariadb-10.1.24-3.fc26", epoch:"3")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "3:mariadb");
}

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.003

Percentile

70.9%