Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MySQL vulnerabilities
Informations
Name USN-3269-1 First vendor Publication 2017-04-27
Vendor Ubuntu Last vendor Modification 2017-04-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in MySQL.

Software Description: - mysql-5.7: MySQL database - mysql-5.5: MySQL database

Details:

Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.5.55 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS, Ubuntu 16.10 and Ubuntu 17.04 have been updated to MySQL 5.7.18.

In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-55.html http://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-18.html http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
mysql-server-5.7 5.7.18-0ubuntu0.17.04.1

Ubuntu 16.10:
mysql-server-5.7 5.7.18-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.18-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.55-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3269-1
CVE-2017-3302, CVE-2017-3305, CVE-2017-3308, CVE-2017-3309,
CVE-2017-3329, CVE-2017-3331, CVE-2017-3450, CVE-2017-3453,
CVE-2017-3454, CVE-2017-3455, CVE-2017-3456, CVE-2017-3457,
CVE-2017-3458, CVE-2017-3459, CVE-2017-3460, CVE-2017-3461,
CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3465,
CVE-2017-3467, CVE-2017-3468, CVE-2017-3599, CVE-2017-3600

Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.18-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.18-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.18-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.55-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3269-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-319 Cleartext Transmission of Sensitive Information
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 157
Application 464
Os 1
Os 1
Os 4
Os 1
Os 3
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-08-23 Oracle MyPluggable Auth denial of service attempt
RuleID : 43671 - Revision : 3 - Type : SQL

Nessus® Vulnerability Scanner

Date Description
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_27.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_31.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1170.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1169.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3944.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-902.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2035-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2034-1.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1fedb9890c.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-09dd8907da.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-195-01.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8425f676f2.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2c0609b92a.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-644.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-830.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-831.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1315-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1311-1.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-555.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1137-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fe6e14dcf9.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ef6bed485e.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3269-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3834.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-916.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_30.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by a denial of service vulnerability.
File : mysql_5_6_20_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_55_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_55.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9e01c35253111e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-087-01.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7c27192f0bc311e79940b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3809.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-05-03 00:23:05
  • Multiple Updates
2017-05-02 17:25:00
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-27 17:23:26
  • First insertion