Executive Summary

Summary
Title MariaDB, MySQL: Multiple vulnerabilities
Informations
Name GLSA-201908-24 First vendor Publication 2019-08-18
Vendor Gentoo Last vendor Modification 2019-08-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MariaDB and MySQL, the worst of which could result in privilege escalation.

Background

MariaDB is an enhanced, drop-in replacement for MySQL. MySQL is a popular multi-threaded, multi-user SQL server. MySQL is a popular multi-threaded, multi-user SQL server

Description

Multiple vulnerabilities have been discovered in MariaDB and MySQL.
Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All MariaDB 10.1.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.1.38-r1"

All MariaDB 10.2.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.2.22"

All MySQL 5.6.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.42"

All MySQL 5.7.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.7.24"

References

[ 1 ] CVE-2018-2755 : https://nvd.nist.gov/vuln/detail/CVE-2018-2755
[ 2 ] CVE-2018-2759 : https://nvd.nist.gov/vuln/detail/CVE-2018-2759
[ 3 ] CVE-2018-2761 : https://nvd.nist.gov/vuln/detail/CVE-2018-2761
[ 4 ] CVE-2018-2766 : https://nvd.nist.gov/vuln/detail/CVE-2018-2766
[ 5 ] CVE-2018-2771 : https://nvd.nist.gov/vuln/detail/CVE-2018-2771
[ 6 ] CVE-2018-2777 : https://nvd.nist.gov/vuln/detail/CVE-2018-2777
[ 7 ] CVE-2018-2781 : https://nvd.nist.gov/vuln/detail/CVE-2018-2781
[ 8 ] CVE-2018-2782 : https://nvd.nist.gov/vuln/detail/CVE-2018-2782
[ 9 ] CVE-2018-2784 : https://nvd.nist.gov/vuln/detail/CVE-2018-2784
[ 10 ] CVE-2018-2786 : https://nvd.nist.gov/vuln/detail/CVE-2018-2786
[ 11 ] CVE-2018-2787 : https://nvd.nist.gov/vuln/detail/CVE-2018-2787
[ 12 ] CVE-2018-2810 : https://nvd.nist.gov/vuln/detail/CVE-2018-2810
[ 13 ] CVE-2018-2813 : https://nvd.nist.gov/vuln/detail/CVE-2018-2813
[ 14 ] CVE-2018-2817 : https://nvd.nist.gov/vuln/detail/CVE-2018-2817
[ 15 ] CVE-2018-2819 : https://nvd.nist.gov/vuln/detail/CVE-2018-2819
[ 16 ] CVE-2018-3143 : https://nvd.nist.gov/vuln/detail/CVE-2018-3143
[ 17 ] CVE-2018-3156 : https://nvd.nist.gov/vuln/detail/CVE-2018-3156
[ 18 ] CVE-2018-3162 : https://nvd.nist.gov/vuln/detail/CVE-2018-3162
[ 19 ] CVE-2018-3173 : https://nvd.nist.gov/vuln/detail/CVE-2018-3173
[ 20 ] CVE-2018-3174 : https://nvd.nist.gov/vuln/detail/CVE-2018-3174
[ 21 ] CVE-2018-3185 : https://nvd.nist.gov/vuln/detail/CVE-2018-3185
[ 22 ] CVE-2018-3200 : https://nvd.nist.gov/vuln/detail/CVE-2018-3200
[ 23 ] CVE-2018-3251 : https://nvd.nist.gov/vuln/detail/CVE-2018-3251
[ 24 ] CVE-2018-3252 : https://nvd.nist.gov/vuln/detail/CVE-2018-3252
[ 25 ] CVE-2018-3277 : https://nvd.nist.gov/vuln/detail/CVE-2018-3277
[ 26 ] CVE-2018-3282 : https://nvd.nist.gov/vuln/detail/CVE-2018-3282
[ 27 ] CVE-2018-3284 : https://nvd.nist.gov/vuln/detail/CVE-2018-3284
[ 28 ] CVE-2019-2510 : https://nvd.nist.gov/vuln/detail/CVE-2019-2510
[ 29 ] CVE-2019-2529 : https://nvd.nist.gov/vuln/detail/CVE-2019-2529
[ 30 ] CVE-2019-2537 : https://nvd.nist.gov/vuln/detail/CVE-2019-2537

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-24

Original Source

Url : http://security.gentoo.org/glsa/glsa-201908-24.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 19
Application 1
Application 1
Application 1
Application 472
Application 3
Application 1
Os 9
Os 3
Os 2
Os 2
Os 7
Os 2
Os 5
Os 2
Os 5
Os 2

Snort® IPS/IDS

Date Description
2019-08-08 Oracle WebLogic Server remote code execution attempt
RuleID : 50661 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_14.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_25.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_43.nasl - Type : ACT_GATHER_INFO
2019-01-16 Name : The remote database server is affected by multiple vulnerabilities
File : mariadb_10_0_37.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c82fc3e109.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b4820696e1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-55b875c1ac.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2513b888a4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-242f6c1a41.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-00e90783d2.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1115.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1114.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1116.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ae94c8deb.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-192148f4ff.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1570.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1566.nasl - Type : ACT_GATHER_INFO
2018-11-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-309-01.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ec5072b0d43a11e8a6d2b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_42.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_13.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_24.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_62.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0130.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0040.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1407.nasl - Type : ACT_GATHER_INFO
2018-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-86026275ea.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1027.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1028.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d955395c08.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-130-01.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8b920c2b00.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7025a5c25d.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57aec168453e11e88777b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4176.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1355.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_60.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_22_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_22.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_40_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_40.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_60_rpm.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-08-18 05:19:04
  • First insertion