Executive Summary

Summary
Title MySQL: Multiple vulnerabilities
Informations
Name GLSA-201507-19 First vendor Publication 2015-07-10
Vendor Gentoo Last vendor Modification 2015-07-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:M/C:N/I:N/A:C)
Cvss Base Score 5.7 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication Requires multiple instances
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause Denial of Service.

Background

MySQL is a fast, multi-threaded, multi-user SQL database server.

Description

Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All MySQL 5.5.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.5.43"

All MySQL 5.6.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.24"

References

[ 1 ] CVE-2015-0405 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0405
[ 2 ] CVE-2015-0423 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0423
[ 3 ] CVE-2015-0433 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0433
[ 4 ] CVE-2015-0438 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0438
[ 5 ] CVE-2015-0439 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0439
[ 6 ] CVE-2015-0441 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0441
[ 7 ] CVE-2015-0498 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0498
[ 8 ] CVE-2015-0499 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0499
[ 9 ] CVE-2015-0500 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0500
[ 10 ] CVE-2015-0501 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0501
[ 11 ] CVE-2015-0503 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0503
[ 12 ] CVE-2015-0505 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0505
[ 13 ] CVE-2015-0506 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0506
[ 14 ] CVE-2015-0507 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0507
[ 15 ] CVE-2015-0508 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0508
[ 16 ] CVE-2015-0511 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0511
[ 17 ] CVE-2015-2566 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2566
[ 18 ] CVE-2015-2567 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2567
[ 19 ] CVE-2015-2568 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2568
[ 20 ] CVE-2015-2571 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2571
[ 21 ] CVE-2015-2573 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2573

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-19

Original Source

Url : http://security.gentoo.org/glsa/glsa-201507-19.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 94
Application 1
Application 5
Application 434
Application 1
Os 3
Os 2
Os 10
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 7
Os 2
Os 4
Os 3
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote database server is affected by multiple vulnerabilities
File : mariadb_5_5_42.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-19.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1273-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3311.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0946-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-02.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-01.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-227.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2575-1.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3229.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_6_23.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_6_24.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-09-24 13:24:35
  • Multiple Updates
2015-07-10 17:25:35
  • First insertion