Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-01 ] MariaDB and MySQL: Multiple vulnerabilities
Date: Sun, 01 Jan 2017 13:37:58
Message-Id: b675e1dd-cb76-ea7c-0b0b-5f98ea146c17@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: MariaDB and MySQL: Multiple vulnerabilities
9 Date: January 01, 2017
10 Bugs: #593584, #593608, #593614, #593618, #597538, #598704
11 ID: 201701-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in MariaDB and MySQL, the
19 worst of which could lead to the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an
25 enhanced, drop-in replacement for MySQL.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-db/mariadb < 10.0.28 >= 10.0.28
34 2 dev-db/mysql < 5.6.34 >= 5.6.34
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in MariaDB and MySQL.
42 Please review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 Attackers could execute arbitrary code, escalate privileges, and impact
48 availability via unspecified vectors.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All MariaDB users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.28"
62
63 All MySQL users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.34"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2016-3492
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492
73 [ 2 ] CVE-2016-3495
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495
75 [ 3 ] CVE-2016-5507
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507
77 [ 4 ] CVE-2016-5584
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584
79 [ 5 ] CVE-2016-5609
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609
81 [ 6 ] CVE-2016-5612
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612
83 [ 7 ] CVE-2016-5625
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625
85 [ 8 ] CVE-2016-5626
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626
87 [ 9 ] CVE-2016-5627
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627
89 [ 10 ] CVE-2016-5628
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628
91 [ 11 ] CVE-2016-5629
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629
93 [ 12 ] CVE-2016-5630
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630
95 [ 13 ] CVE-2016-5631
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631
97 [ 14 ] CVE-2016-5632
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632
99 [ 15 ] CVE-2016-5633
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633
101 [ 16 ] CVE-2016-5634
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634
103 [ 17 ] CVE-2016-5635
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635
105 [ 18 ] CVE-2016-6652
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652
107 [ 19 ] CVE-2016-6662
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662
109 [ 20 ] CVE-2016-8283
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283
111 [ 21 ] CVE-2016-8284
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284
113 [ 22 ] CVE-2016-8286
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286
115 [ 23 ] CVE-2016-8287
116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287
117 [ 24 ] CVE-2016-8288
118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288
119 [ 25 ] CVE-2016-8289
120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289
121 [ 26 ] CVE-2016-8290
122 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290
123
124 Availability
125 ============
126
127 This GLSA and any updates to it are available for viewing at
128 the Gentoo Security Website:
129
130 https://security.gentoo.org/glsa/201701-01
131
132 Concerns?
133 =========
134
135 Security is a primary focus of Gentoo Linux and ensuring the
136 confidentiality and security of our users' machines is of utmost
137 importance to us. Any security concerns should be addressed to
138 security@g.o or alternatively, you may file a bug at
139 https://bugs.gentoo.org.
140
141 License
142 =======
143
144 Copyright 2017 Gentoo Foundation, Inc; referenced text
145 belongs to its owner(s).
146
147 The contents of this document are licensed under the
148 Creative Commons - Attribution / Share Alike license.
149
150 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature