Executive Summary

Summary
Title MySQL and MariaDB: Multiple vulnerabilities
Informations
Name GLSA-201504-05 First vendor Publication 2015-04-11
Vendor Gentoo Last vendor Modification 2015-04-11
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MySQL and MariaDB, the worst of which can allow remote attackers to cause a Denial of Service condition.

Background

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an enhanced, drop-in replacement for MySQL.

Description

Multiple vulnerabilities have been discovered in MySQL and MariaDB.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could exploit vulnerabilities to possibly cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All MySQL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.22"

All MariaDB users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.16"

References

[ 1 ] CVE-2014-6568 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6568
[ 2 ] CVE-2015-0374 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0374
[ 3 ] CVE-2015-0381 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0381
[ 4 ] CVE-2015-0382 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0382
[ 5 ] CVE-2015-0385 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0385
[ 6 ] CVE-2015-0391 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0391
[ 7 ] CVE-2015-0409 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0409
[ 8 ] CVE-2015-0411 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0411
[ 9 ] CVE-2015-0432 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0432

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201504-05.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92
Application 5
Application 432
Os 5
Os 1
Os 1
Os 1
Os 1
Os 2
Os 5
Os 1
Os 2
Os 4
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44611310.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-05.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1162.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150203_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3135.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2480-1.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_22.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_39.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_20.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-04-14 13:28:58
  • Multiple Updates
2015-04-12 00:25:01
  • First insertion