- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201507-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: MySQL: Multiple vulnerabilities
     Date: July 10, 2015
     Bugs: #546722
       ID: 201507-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in MySQL, allowing attackersto execute arbitrary code or cause Denial of Service.

Background
=========
MySQL is a fast, multi-threaded, multi-user SQL database server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-db/mysql                 < 5.6.24                 *>= 5.5.43 
                                                            >= 5.6.24 

Description
==========
Multiple vulnerabilities have been discovered in MySQL. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could send a specially crafted request, possibly
resulting in execution of arbitrary code with the privileges of the
application or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MySQL 5.5.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.5.43"

All MySQL 5.6.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.24"

References
=========
[  1 ] CVE-2015-0405
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0405
[  2 ] CVE-2015-0423
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0423
[  3 ] CVE-2015-0433
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0433
[  4 ] CVE-2015-0438
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0438
[  5 ] CVE-2015-0439
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0439
[  6 ] CVE-2015-0441
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0441
[  7 ] CVE-2015-0498
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0498
[  8 ] CVE-2015-0499
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0499
[  9 ] CVE-2015-0500
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0500
[ 10 ] CVE-2015-0501
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0501
[ 11 ] CVE-2015-0503
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0503
[ 12 ] CVE-2015-0505
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0505
[ 13 ] CVE-2015-0506
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0506
[ 14 ] CVE-2015-0507
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0507
[ 15 ] CVE-2015-0508
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0508
[ 16 ] CVE-2015-0511
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0511
[ 17 ] CVE-2015-2566
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2566
[ 18 ] CVE-2015-2567
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2567
[ 19 ] CVE-2015-2568
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2568
[ 20 ] CVE-2015-2571
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2571
[ 21 ] CVE-2015-2573
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2573

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201507-19

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201507-19: MySQL: Multiple vulnerabilities

Multiple vulnerabilities have been found in MySQL, allowing attackers to execute arbitrary code or cause Denial of Service.

Summary

Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details.

Resolution

All MySQL 5.5.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.5.43"
All MySQL 5.6.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.24"

References

[ 1 ] CVE-2015-0405 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0405 [ 2 ] CVE-2015-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0423 [ 3 ] CVE-2015-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0433 [ 4 ] CVE-2015-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0438 [ 5 ] CVE-2015-0439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0439 [ 6 ] CVE-2015-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0441 [ 7 ] CVE-2015-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0498 [ 8 ] CVE-2015-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0499 [ 9 ] CVE-2015-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0500 [ 10 ] CVE-2015-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0501 [ 11 ] CVE-2015-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0503 [ 12 ] CVE-2015-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0505 [ 13 ] CVE-2015-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0506 [ 14 ] CVE-2015-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0507 [ 15 ] CVE-2015-0508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0508 [ 16 ] CVE-2015-0511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0511 [ 17 ] CVE-2015-2566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2566 [ 18 ] CVE-2015-2567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2567 [ 19 ] CVE-2015-2568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2568 [ 20 ] CVE-2015-2571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2571 [ 21 ] CVE-2015-2573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2573

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201507-19

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: MySQL: Multiple vulnerabilities
Date: July 10, 2015
Bugs: #546722
ID: 201507-19

Synopsis

Multiple vulnerabilities have been found in MySQL, allowing attackersto execute arbitrary code or cause Denial of Service.

Background

MySQL is a fast, multi-threaded, multi-user SQL database server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/mysql < 5.6.24 *>= 5.5.43 >= 5.6.24

Impact

===== A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News