安全公告详情

NS-SA-2021-0162

2021-09-24 11:21:19

简介

important: bluez/mariadb security update

严重级别

important

主题

An update for bluez/mariadb is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

bluez: Most allinone PC's and bluetooth keyboard / mouse sets which include a bluetooth dongle, ship with a so called HID proxying bluetooth HCI. The HID proxying makes the keyboard / mouse show up as regular USB HID devices (after connecting using the connect button on the device + keyboard), which makes them work without requiring any manual configuration. The bluez-hid2hci package contains the hid2hci utility and udev rules to automatically switch supported Bluetooth devices into regular HCI mode. Install this package if you want to use the bluetooth function of the HCI with other bluetooth devices like for example a mobile phone. Note that after installing this package you will first need to pair your bluetooth keyboard and mouse with the bluetooth adapter before you can use them again. Since you cannot use your bluetooth keyboard and mouse until they are paired, this will require the use of a regular (wired) USB keyboard and mouse.
mariadb: MariaDB is a multi-user, multi-threaded SQL database server. It is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. This package contains the MariaDB server and some accompanying files and directories. MariaDB is a community developed branch of MySQL.


Security Fix(es):
bluez: A bug in Bluez may allow for the Bluetooth Discoverable state being set to on when no Bluetooth agent is registered with the system. This situation could lead to the unauthorized pairing of certain Bluetooth devices without any form of authentication.(CVE-2018-10910)
bluez: Improper access control in subsystem for BlueZ before version 5.54 may allow an unauthenticated user to potentially enable escalation of privilege and denial of service via adjacent access(CVE-2020-0556)
bluez: bugfix
mariadb: ulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2780)
mariadb: ulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2812)
mariadb: ulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2752)
mariadb: ulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2574)
mariadb: ulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2019-2974)
mariadb: ulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).(CVE-2021-2144)
mariadb: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F11B5.

影响组件

  • bluez
  • mariadb

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["bluez-hid2hci-5.44-7.el7.x86_64.rpm","bluez-5.44-7.el7.x86_64.rpm","bluez-libs-5.44-7.el7.x86_64.rpm","bluez-cups-5.44-7.el7.x86_64.rpm","bluez-libs-devel-5.44-7.el7.x86_64.rpm"],"source":"bluez-5.44-7.el7.src.rpm"},{"binary":["mariadb-server-5.5.68-1.el7.x86_64.rpm","mariadb-embedded-5.5.68-1.el7.x86_64.rpm","mariadb-bench-5.5.68-1.el7.x86_64.rpm","mariadb-5.5.68-1.el7.x86_64.rpm","mariadb-libs-5.5.68-1.el7.x86_64.rpm","mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm","mariadb-devel-5.5.68-1.el7.x86_64.rpm","mariadb-test-5.5.68-1.el7.x86_64.rpm"],"source":"mariadb-5.5.68-1.el7.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["bluez-hid2hci-5.44-7.el7.x86_64.rpm","bluez-5.44-7.el7.x86_64.rpm","bluez-libs-5.44-7.el7.x86_64.rpm","bluez-cups-5.44-7.el7.x86_64.rpm","bluez-libs-devel-5.44-7.el7.x86_64.rpm"],"source":"bluez-5.44-7.el7.src.rpm"},{"binary":["mariadb-server-5.5.68-1.el7.x86_64.rpm","mariadb-embedded-5.5.68-1.el7.x86_64.rpm","mariadb-bench-5.5.68-1.el7.x86_64.rpm","mariadb-5.5.68-1.el7.x86_64.rpm","mariadb-libs-5.5.68-1.el7.x86_64.rpm","mariadb-embedded-devel-5.5.68-1.el7.x86_64.rpm","mariadb-devel-5.5.68-1.el7.x86_64.rpm","mariadb-test-5.5.68-1.el7.x86_64.rpm"],"source":"mariadb-5.5.68-1.el7.src.rpm"}]}]}

CVE

参考