RHEL 7 : mariadb (RHSA-2021:1039) - Nessus

High   Plugin ID: 148246

This page contains detailed information about the RHEL 7 : mariadb (RHSA-2021:1039) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 148246
Name: RHEL 7 : mariadb (RHSA-2021:1039)
Filename: redhat-RHSA-2021-1039.nasl
Vulnerability Published: 2021-03-19
This Plugin Published: 2021-03-30
Last Modification Time: 2021-10-07
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: redhat_repos.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2021-03-19
Patch Published: 2021-03-30
CVE [?]: CVE-2021-27928
CPE [?]: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:mariadb, p-cpe:/a:redhat:enterprise_linux:mariadb-common, p-cpe:/a:redhat:enterprise_linux:mariadb-config, p-cpe:/a:redhat:enterprise_linux:mariadb-connect-engine, p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg, p-cpe:/a:redhat:enterprise_linux:mariadb-libs, p-cpe:/a:redhat:enterprise_linux:mariadb-server, p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera, p-cpe:/a:redhat:enterprise_linux:mariadb-test

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:1039 advisory.

- mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code as the system mysql user (CVE-2021-27928)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 7 : mariadb (RHSA-2021:1039) vulnerability:

  1. Exploit-DB: exploits/linux/local/49765.txt
    [EDB-49765: MariaDB 10.2 - 'wsrep_provider' OS Command Execution]
  2. GitHub: https://github.com/Al1ex/CVE-2021-4034
    [CVE-2021-27928]
  3. GitHub: https://github.com/Diefunction/CVE-2021-27928
    [CVE-2021-27928: A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 ...]
  4. GitHub: https://github.com/GatoGamer1155/CVE-2021-27928
    [CVE-2021-27928: Pasos a seguir para explotar la vulnerabilidad CVE-2021-27928]
  5. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-27928]
  6. GitHub: https://github.com/H0j3n/EzpzShell
    [CVE-2021-27928]
  7. GitHub: https://github.com/seska451/mariadb-cve-2021-27928
    [CVE-2021-27928: POC for exploiting CVE-2021-27928]
  8. GitHub: https://github.com/shamo0/CVE-2021-27928-POC
    [CVE-2021-27928: CVE-2021-27928-POC]
  9. GitHub: https://github.com/Al1ex/CVE-2021-27928
    [CVE-2021-27928: CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-27928
CVSS V2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:POC/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:10.0
Exploitability Subscore:8.0
CVSS Temporal Score:7.0 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.0 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:5.9
Exploitability Subscore:1.2
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2021-1039.nasl nessus plugin source code. This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2021:1039. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(148246);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/10/07");

  script_cve_id("CVE-2021-27928");
  script_xref(name:"RHSA", value:"2021:1039");

  script_name(english:"RHEL 7 : mariadb (RHSA-2021:1039)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in
the RHSA-2021:1039 advisory.

  - mariadb: writable system variables allows a database user with SUPER privilege to execute arbitrary code
    as the system mysql user (CVE-2021-27928)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/78.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/426.html");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-27928");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2021:1039");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1940909");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-27928");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(78, 426);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/03/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/03/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/03/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-config");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-connect-engine");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-errmsg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-server-galera");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mariadb-test");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/RedHat/release');
if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
var os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var repositories = {
    'openstack-optools_13_el7': [
      'rhel-7-server-openstack-13-optools-debug-rpms',
      'rhel-7-server-openstack-13-optools-rpms',
      'rhel-7-server-openstack-13-optools-source-rpms'
    ],
    'openstack_13_el7': [
      'rhel-7-desktop-openstack-13-tools-debug-rpms',
      'rhel-7-desktop-openstack-13-tools-rpms',
      'rhel-7-desktop-openstack-13-tools-source-rpms',
      'rhel-7-server-openstack-13-debug-rpms',
      'rhel-7-server-openstack-13-deployment-tools-debug-rpms',
      'rhel-7-server-openstack-13-deployment-tools-els-rpms',
      'rhel-7-server-openstack-13-deployment-tools-els-source-rpms',
      'rhel-7-server-openstack-13-deployment-tools-rpms',
      'rhel-7-server-openstack-13-deployment-tools-source-rpms',
      'rhel-7-server-openstack-13-devtools-debug-rpms',
      'rhel-7-server-openstack-13-devtools-rpms',
      'rhel-7-server-openstack-13-devtools-source-rpms',
      'rhel-7-server-openstack-13-els-rpms',
      'rhel-7-server-openstack-13-els-source-rpms',
      'rhel-7-server-openstack-13-eus-debug-rpms',
      'rhel-7-server-openstack-13-eus-rpms',
      'rhel-7-server-openstack-13-eus-source-rpms',
      'rhel-7-server-openstack-13-octavia-debug-rpms',
      'rhel-7-server-openstack-13-octavia-eus-debug-rpms',
      'rhel-7-server-openstack-13-octavia-eus-rpms',
      'rhel-7-server-openstack-13-octavia-eus-source-rpms',
      'rhel-7-server-openstack-13-octavia-rpms',
      'rhel-7-server-openstack-13-octavia-source-rpms',
      'rhel-7-server-openstack-13-rpms',
      'rhel-7-server-openstack-13-source-rpms',
      'rhel-7-server-openstack-13-tools-debug-rpms',
      'rhel-7-server-openstack-13-tools-rpms',
      'rhel-7-server-openstack-13-tools-source-rpms',
      'rhel-7-workstation-openstack-13-tools-debug-rpms',
      'rhel-7-workstation-openstack-13-tools-rpms',
      'rhel-7-workstation-openstack-13-tools-source-rpms'
    ]
};

var repo_sets = rhel_get_valid_repo_sets(repositories:repositories);
if(repo_sets == RHEL_REPOS_NO_OVERLAP_MESSAGE) audit(AUDIT_PACKAGE_LIST_MISSING, RHEL_REPO_AUDIT_PACKAGE_LIST_DETAILS);

var pkgs = [
    {'reference':'mariadb-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-common-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-config-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-connect-engine-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-errmsg-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-libs-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-server-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-server-galera-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']},
    {'reference':'mariadb-test-10.1.20-3.el7ost', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ost', 'rpm_spec_vers_cmp':TRUE, 'epoch':'3', 'exists_check':'openstack-', 'repo_list':['openstack-optools_13_el7', 'openstack_13_el7']}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var sp = NULL;
  var cpu = NULL;
  var el_string = NULL;
  var rpm_spec_vers_cmp = NULL;
  var epoch = NULL;
  var allowmaj = NULL;
  var exists_check = NULL;
  var repo_list = NULL;
  if (!empty_or_null(package_array['repo_list'])) repo_list = package_array['repo_list'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
  if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];
  if (reference &&
      release &&
      (rhel_decide_repo_check(repo_list:repo_list, repo_sets:repo_sets) || (!exists_check || rpm_exists(release:release, rpm:exists_check))) &&
      rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}

if (flag)
{
  var extra = NULL;
  if (empty_or_null(repo_sets)) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get() + redhat_report_package_caveat();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'mariadb / mariadb-common / mariadb-config / mariadb-connect-engine / etc');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2021-1039.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2021-1039.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2021-1039.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 7 : mariadb (RHSA-2021:1039) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 7 : mariadb (RHSA-2021:1039) plugin ID 148246.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2021-1039.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2021-1039.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2021-1039.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2021-1039.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-78 (Weakness) Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
  • CWE-426 (Weakness) Untrusted Search Path
See also: Similar and related Nessus plugins:
  • 157723 - AlmaLinux 8 : mariadb:10.3 and mariadb-devel:10.3 (ALSA-2021:1242)
  • 148863 - CentOS 8 : mariadb:10.3 and mariadb-devel:10.3 (CESA-2021:1242)
  • 148053 - Debian DLA-2605-1 : mariadb-10.1 security update
  • 160142 - EulerOS 2.0 SP8 : mariadb (EulerOS-SA-2022-1575)
  • 157000 - GLSA-202105-28 : MariaDB: Multiple vulnerabilities
  • 148829 - MariaDB 10.2.0 < 10.2.37 A Vulnerability
  • 148828 - MariaDB 10.3.0 < 10.3.28 A Vulnerability
  • 148827 - MariaDB 10.4.0 < 10.4.18 A Vulnerability
  • 148826 - MariaDB 10.5.0 < 10.5.9 A Vulnerability
  • 152218 - openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2605-1)
  • 152250 - openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2616-1)
  • 152249 - openSUSE 15 Security Update : mariadb (openSUSE-SU-2021:2617-1)
  • 148997 - Oracle Linux 8 : mariadb:10.3 / and / mariadb-devel:10.3 (ELSA-2021-1242)
  • 150287 - Photon OS 1.0: Mariadb PHSA-2021-1.0-0398
  • 150423 - Photon OS 2.0: Mariadb PHSA-2021-2.0-0351
  • 150435 - Photon OS 3.0: Mariadb PHSA-2021-3.0-0249
  • 148771 - RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1240)
  • 148770 - RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1241)
  • 148768 - RHEL 8 : mariadb:10.3 and mariadb-devel:10.3 (RHSA-2021:1242)
  • 152222 - SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2605-1)
  • 152242 - SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2616-1)
  • 152252 - SUSE SLES15 Security Update : mariadb (SUSE-SU-2021:2617-1)
  • 152241 - SUSE SLES12 Security Update : mariadb (SUSE-SU-2021:2634-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2021-1039.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.