Debian DLA-2605-1 : mariadb-10.1 security update - Nessus

High   Plugin ID: 148053

This page contains detailed information about the Debian DLA-2605-1 : mariadb-10.1 security update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 148053
Name: Debian DLA-2605-1 : mariadb-10.1 security update
Filename: debian_DLA-2605.nasl
Vulnerability Published: 2021-03-19
This Plugin Published: 2021-03-24
Last Modification Time: 2021-04-16
Plugin Version: 1.4
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2021-03-19
Patch Published: 2021-03-23
CVE [?]: CVE-2021-27928
CPE [?]: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:libmariadbclient18, p-cpe:/a:debian:debian_linux:libmariadbclient-dev, p-cpe:/a:debian:debian_linux:libmariadbclient-dev-compat, p-cpe:/a:debian:debian_linux:libmariadbd18, p-cpe:/a:debian:debian_linux:libmariadbd-dev, p-cpe:/a:debian:debian_linux:mariadb-client, p-cpe:/a:debian:debian_linux:mariadb-client-10.1, p-cpe:/a:debian:debian_linux:mariadb-client-core-10.1, p-cpe:/a:debian:debian_linux:mariadb-common, p-cpe:/a:debian:debian_linux:mariadb-plugin-connect, p-cpe:/a:debian:debian_linux:mariadb-plugin-cracklib-password-check, p-cpe:/a:debian:debian_linux:mariadb-plugin-gssapi-client, p-cpe:/a:debian:debian_linux:mariadb-plugin-gssapi-server, p-cpe:/a:debian:debian_linux:mariadb-plugin-mroonga, p-cpe:/a:debian:debian_linux:mariadb-plugin-oqgraph, p-cpe:/a:debian:debian_linux:mariadb-plugin-spider, p-cpe:/a:debian:debian_linux:mariadb-plugin-tokudb, p-cpe:/a:debian:debian_linux:mariadb-server, p-cpe:/a:debian:debian_linux:mariadb-server-10.1, p-cpe:/a:debian:debian_linux:mariadb-server-core-10.1, p-cpe:/a:debian:debian_linux:mariadb-test, p-cpe:/a:debian:debian_linux:mariadb-test-data

Synopsis

The remote Debian host is missing a security update.

Description

A remote code execution issue was discovered in MariaDB. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd.

For Debian 9 stretch, this problem has been fixed in version 10.1.48-0+deb9u2.

We recommend that you upgrade your mariadb-10.1 packages.

For the detailed security status of mariadb-10.1 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/mariadb-10.1

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DLA-2605-1 : mariadb-10.1 security update vulnerability:

  1. Exploit-DB: exploits/linux/local/49765.txt
    [EDB-49765: MariaDB 10.2 - 'wsrep_provider' OS Command Execution]
  2. GitHub: https://github.com/Al1ex/CVE-2021-4034
    [CVE-2021-27928]
  3. GitHub: https://github.com/Diefunction/CVE-2021-27928
    [CVE-2021-27928: A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 ...]
  4. GitHub: https://github.com/GatoGamer1155/CVE-2021-27928
    [CVE-2021-27928: Pasos a seguir para explotar la vulnerabilidad CVE-2021-27928]
  5. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-27928]
  6. GitHub: https://github.com/H0j3n/EzpzShell
    [CVE-2021-27928]
  7. GitHub: https://github.com/seska451/mariadb-cve-2021-27928
    [CVE-2021-27928: POC for exploiting CVE-2021-27928]
  8. GitHub: https://github.com/shamo0/CVE-2021-27928-POC
    [CVE-2021-27928: CVE-2021-27928-POC]
  9. GitHub: https://github.com/Al1ex/CVE-2021-27928
    [CVE-2021-27928: CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-27928
CVSS V2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:POC/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:10.0
Exploitability Subscore:8.0
CVSS Temporal Score:7.0 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.0 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:5.9
Exploitability Subscore:1.2
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the debian_DLA-2605.nasl nessus plugin source code. This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2605-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(148053);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/04/16");

  script_cve_id("CVE-2021-27928");

  script_name(english:"Debian DLA-2605-1 : mariadb-10.1 security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"A remote code execution issue was discovered in MariaDB. An untrusted
search path leads to eval injection, in which a database SUPER user
can execute OS commands after modifying wsrep_provider and
wsrep_notify_cmd.

For Debian 9 stretch, this problem has been fixed in version
10.1.48-0+deb9u2.

We recommend that you upgrade your mariadb-10.1 packages.

For the detailed security status of mariadb-10.1 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/mariadb-10.1

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/mariadb-10.1"
  );
  # https://security-tracker.debian.org/tracker/source-package/mariadb-10.1
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?708f0173"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-27928");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmariadbclient-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmariadbclient-dev-compat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmariadbclient18");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmariadbd-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmariadbd18");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-client-10.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-client-core-10.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-connect");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-cracklib-password-check");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-gssapi-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-gssapi-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-mroonga");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-oqgraph");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-spider");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-plugin-tokudb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-server-10.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-server-core-10.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mariadb-test-data");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/03/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/03/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/03/24");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"libmariadbclient-dev", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libmariadbclient-dev-compat", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libmariadbclient18", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libmariadbd-dev", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libmariadbd18", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-client", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-client-10.1", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-client-core-10.1", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-common", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-connect", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-cracklib-password-check", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-gssapi-client", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-gssapi-server", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-mroonga", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-oqgraph", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-spider", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-plugin-tokudb", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-server", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-server-10.1", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-server-core-10.1", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-test", reference:"10.1.48-0+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"mariadb-test-data", reference:"10.1.48-0+deb9u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DLA-2605.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DLA-2605.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DLA-2605.nasl

Go back to menu.

How to Run


Here is how to run the Debian DLA-2605-1 : mariadb-10.1 security update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DLA-2605-1 : mariadb-10.1 security update plugin ID 148053.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DLA-2605.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DLA-2605.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DLA-2605.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DLA-2605.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 157723 - AlmaLinux 8 : mariadb:10.3 and mariadb-devel:10.3 (ALSA-2021:1242)
  • 148863 - CentOS 8 : mariadb:10.3 and mariadb-devel:10.3 (CESA-2021:1242)
  • 160142 - EulerOS 2.0 SP8 : mariadb (EulerOS-SA-2022-1575)
  • 157000 - GLSA-202105-28 : MariaDB: Multiple vulnerabilities
  • 148829 - MariaDB 10.2.0 < 10.2.37 A Vulnerability
  • 148828 - MariaDB 10.3.0 < 10.3.28 A Vulnerability
  • 148827 - MariaDB 10.4.0 < 10.4.18 A Vulnerability
  • 148826 - MariaDB 10.5.0 < 10.5.9 A Vulnerability
  • 152218 - openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2605-1)
  • 152250 - openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2616-1)
  • 152249 - openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2617-1)
  • 148997 - Oracle Linux 8 : mariadb:10.3 / and / mariadb-devel:10.3 (ELSA-2021-1242)
  • 150287 - Photon OS 1.0: Mariadb PHSA-2021-1.0-0398
  • 150423 - Photon OS 2.0: Mariadb PHSA-2021-2.0-0351
  • 150435 - Photon OS 3.0: Mariadb PHSA-2021-3.0-0249
  • 148246 - RHEL 7 : mariadb (RHSA-2021:1039)
  • 148771 - RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1240)
  • 148770 - RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1241)
  • 148768 - RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1242)
  • 152222 - SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2605-1)
  • 152242 - SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2616-1)
  • 152252 - SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2617-1)
  • 152241 - SUSE SLES12 Security Update : mariadb (SUSE-SU-2021:2634-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DLA-2605.nasl version 1.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.