Executive Summary

Summary
Title MySQL and MariaDB: Multiple vulnerabilities
Informations
Name GLSA-201610-06 First vendor Publication 2016-10-11
Vendor Gentoo Last vendor Modification 2016-10-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MySQL and MariaDB, the worst of which could allow remote attackers to cause a Denial of Service condition or obtain sensitive information.

Background

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an enhanced, drop-in replacement for MySQL.

Description

Multiple vulnerabilities have been discovered in MySQL and MariaDB.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could exploit vulnerabilities, through multiple vectors, that affect the confidentiality, integrity, and availability of MySQL and MariaDB.

Workaround

There is no known workaround at this time.

Resolution

All MySQL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.31"

All MariaDB users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.27"

References

[ 1 ] CVE-2015-2582
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2582
[ 2 ] CVE-2015-2611
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2611
[ 3 ] CVE-2015-2617
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2617
[ 4 ] CVE-2015-2620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2620
[ 5 ] CVE-2015-2639
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2639
[ 6 ] CVE-2015-2641
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2641
[ 7 ] CVE-2015-2643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2643
[ 8 ] CVE-2015-2648
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2648
[ 9 ] CVE-2015-2661
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2661
[ 10 ] CVE-2015-4737
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4737
[ 11 ] CVE-2015-4752
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4752
[ 12 ] CVE-2015-4756
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4756
[ 13 ] CVE-2015-4757
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4757
[ 14 ] CVE-2015-4767
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4767
[ 15 ] CVE-2015-4769
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4769
[ 16 ] CVE-2015-4771
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4771
[ 17 ] CVE-2015-4772
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4772

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-06

Original Source

Url : http://security.gentoo.org/glsa/glsa-201610-06.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 96
Application 434
Os 8
Os 2
Os 10
Os 2
Os 1
Os 2
Os 2
Os 7
Os 2
Os 4
Os 6
Os 3
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0155 - Multiple Vulnerabilities in Oracle MySQL Product Suite
Severity : Category I - VMSKEY : V0061083

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-06.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1788-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-608.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_23_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_25_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_24_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_5_44_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2674-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote host is missing one or more security updates.
File : mysql_5_5_43_rpm.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3311.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3308.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_20.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_25.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-10-13 13:25:06
  • Multiple Updates
2016-10-11 17:22:14
  • First insertion