Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MariaDB and MySQL: Multiple vulnerabilities
Informations
Name GLSA-201701-01 First vendor Publication 2017-01-01
Vendor Gentoo Last vendor Modification 2017-01-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MariaDB and MySQL, the worst of which could lead to the remote execution of arbitrary code.

Background

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an enhanced, drop-in replacement for MySQL.

Description

Multiple vulnerabilities have been discovered in MariaDB and MySQL.
Please review the CVE identifiers referenced below for details.

Impact

Attackers could execute arbitrary code, escalate privileges, and impact availability via unspecified vectors.

Workaround

There is no known workaround at this time.

Resolution

All MariaDB users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.28"

All MySQL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.34"

References

[ 1 ] CVE-2016-3492 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492
[ 2 ] CVE-2016-3495 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495
[ 3 ] CVE-2016-5507 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507
[ 4 ] CVE-2016-5584 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584
[ 5 ] CVE-2016-5609 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609
[ 6 ] CVE-2016-5612 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612
[ 7 ] CVE-2016-5625 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625
[ 8 ] CVE-2016-5626 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626
[ 9 ] CVE-2016-5627 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627
[ 10 ] CVE-2016-5628 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628
[ 11 ] CVE-2016-5629 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629
[ 12 ] CVE-2016-5630 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630
[ 13 ] CVE-2016-5631 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631
[ 14 ] CVE-2016-5632 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632
[ 15 ] CVE-2016-5633 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633
[ 16 ] CVE-2016-5634 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634
[ 17 ] CVE-2016-5635 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635
[ 18 ] CVE-2016-6652 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652
[ 19 ] CVE-2016-6662 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662
[ 20 ] CVE-2016-8283 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283
[ 21 ] CVE-2016-8284 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284
[ 22 ] CVE-2016-8286 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286
[ 23 ] CVE-2016-8287 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287
[ 24 ] CVE-2016-8288 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288
[ 25 ] CVE-2016-8289 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289
[ 26 ] CVE-2016-8290 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-01.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-284 Access Control (Authorization) Issues
20 % CWE-200 Information Exposure
20 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 151
Application 462
Application 2
Application 1
Application 5
Os 1
Os 1
Os 2
Os 5
Os 2
Os 4
Os 4
Os 3
Os 2

Snort® IPS/IDS

Date Description
2016-10-25 Multiple SQL products privilege escalation attempt
RuleID : 40254 - Revision : 2 - Type : SERVER-MYSQL
2016-10-25 Multiple SQL products privilege escalation attempt
RuleID : 40253 - Revision : 2 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0184.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1062.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-800.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0184.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0035.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0184.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0184.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170124_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e5186c65d72911e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_22373c43d72811e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-01.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c7e60a9fd4.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9b83c6862d.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_52.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_18.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1416.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1417.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_19.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_28.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2933-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2932-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2595.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dc596a177a9e11e6b034f0def167eeea.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-708.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2780-1.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3711.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1289.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2595.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1283.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1274.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3706.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2595.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9bc14850a07011e6a881b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-305-03.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3109-1.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_53_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_53.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-756.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-58f90ae3cc.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1154.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2395-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2404-1.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0901301dff.nasl - Type : ACT_GATHER_INFO
2016-09-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2343-1.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_51.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_17.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_27.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b64a73897c2711e68aaa5404a68ad561.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-624.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3078-1.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-257-01.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3666.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_856b88bf798411e681e7d050996490d0.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_15_rpm.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_15.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_33_rpm.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_33.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_52_rpm.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_52.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_14_rpm.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_14.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_32_rpm.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_32.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_5_51_rpm.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_5_51.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13_rpm.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31_rpm.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-04 13:23:10
  • Multiple Updates
2017-01-01 17:20:34
  • First insertion