Executive Summary

Summary
Title MySQL: Multiple vulnerabilities
Informations
Name GLSA-201702-17 First vendor Publication 2017-02-20
Vendor Gentoo Last vendor Modification 2017-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MySQL, the worst of which could lead to privilege escalation.

Background

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an enhanced, drop-in replacement for MySQL.

Description

Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details.

Impact

An attacker could possibly escalate privileges, gain access to critical data or complete access to all MySQL server accessible data, or cause a Denial of Service condition via unspecified vectors.

Workaround

There is no known workaround at this time.

Resolution

All MySQL users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.35"

References

[ 1 ] CVE-2016-8318 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8318
[ 2 ] CVE-2016-8327 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8327
[ 3 ] CVE-2017-3238 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3238
[ 4 ] CVE-2017-3243 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3243
[ 5 ] CVE-2017-3244 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3244
[ 6 ] CVE-2017-3251 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3251
[ 7 ] CVE-2017-3256 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3256
[ 8 ] CVE-2017-3257 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3257
[ 9 ] CVE-2017-3258 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3258
[ 10 ] CVE-2017-3265 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3265
[ 11 ] CVE-2017-3273 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3273
[ 12 ] CVE-2017-3291 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3291
[ 13 ] CVE-2017-3312 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3312
[ 14 ] CVE-2017-3313 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3313
[ 15 ] CVE-2017-3317 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3317
[ 16 ] CVE-2017-3318 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3318
[ 17 ] CVE-2017-3319 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3319
[ 18 ] CVE-2017-3320 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3320
[ 19 ] Oracle Critical Patch Update Advisory - January 2017

https://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixMSQL

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-17

Original Source

Url : http://security.gentoo.org/glsa/glsa-201702-17.xml

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-20 Improper Input Validation
20 % CWE-269 Improper Privilege Management
20 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 159
Application 463
Os 4
Os 1
Os 3
Os 5
Os 3
Os 4
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1170.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1169.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1fedb9890c.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-09dd8907da.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8425f676f2.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2c0609b92a.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-644.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-831.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-830.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1315-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1311-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fe6e14dcf9.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ef6bed485e.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_30.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-087-01.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3809.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-315.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-258.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-257.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-18.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-17.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0f44f2b8c8.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Fedora host is missing a security update.
File : fedora_2017-801e01d1ed.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0412-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0411-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0408-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-790.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-789.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-797.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3770.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3174-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3767.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4d2f9d09ddb711e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-018-01.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_54.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_17_rpm.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_17.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_35_rpm.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_35.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_54_rpm.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-02-22 13:21:09
  • Multiple Updates
2017-02-21 05:18:57
  • First insertion