- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: MariaDB and MySQL: Multiple vulnerabilities
     Date: January 01, 2017
     Bugs: #593584, #593608, #593614, #593618, #597538, #598704
       ID: 201701-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in MariaDB and MySQL, the
worst of which could lead to the remote execution of arbitrary code.

Background
=========
MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an
enhanced, drop-in replacement for MySQL.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-db/mariadb              < 10.0.28                 >= 10.0.28
  2  dev-db/mysql                 < 5.6.34                  >= 5.6.34
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in MariaDB and MySQL.
Please review the CVE identifiers referenced below for details.

Impact
=====
Attackers could execute arbitrary code, escalate privileges, and impact
availability via unspecified vectors.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MariaDB users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.28"

All MySQL users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.34"

References
=========
[  1 ] CVE-2016-3492
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492
[  2 ] CVE-2016-3495
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495
[  3 ] CVE-2016-5507
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507
[  4 ] CVE-2016-5584
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584
[  5 ] CVE-2016-5609
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609
[  6 ] CVE-2016-5612
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612
[  7 ] CVE-2016-5625
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625
[  8 ] CVE-2016-5626
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626
[  9 ] CVE-2016-5627
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627
[ 10 ] CVE-2016-5628
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628
[ 11 ] CVE-2016-5629
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629
[ 12 ] CVE-2016-5630
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630
[ 13 ] CVE-2016-5631
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631
[ 14 ] CVE-2016-5632
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632
[ 15 ] CVE-2016-5633
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633
[ 16 ] CVE-2016-5634
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634
[ 17 ] CVE-2016-5635
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635
[ 18 ] CVE-2016-6652
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652
[ 19 ] CVE-2016-6662
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662
[ 20 ] CVE-2016-8283
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283
[ 21 ] CVE-2016-8284
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284
[ 22 ] CVE-2016-8286
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286
[ 23 ] CVE-2016-8287
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287
[ 24 ] CVE-2016-8288
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288
[ 25 ] CVE-2016-8289
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289
[ 26 ] CVE-2016-8290
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-01: MariaDB and MySQL: Multiple vulnerabilities

Multiple vulnerabilities have been found in MariaDB and MySQL, the worst of which could lead to the remote execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in MariaDB and MySQL. Please review the CVE identifiers referenced below for details.

Resolution

All MariaDB users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.28"
All MySQL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.34"

References

[ 1 ] CVE-2016-3492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492 [ 2 ] CVE-2016-3495 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495 [ 3 ] CVE-2016-5507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507 [ 4 ] CVE-2016-5584 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584 [ 5 ] CVE-2016-5609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609 [ 6 ] CVE-2016-5612 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612 [ 7 ] CVE-2016-5625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625 [ 8 ] CVE-2016-5626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626 [ 9 ] CVE-2016-5627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627 [ 10 ] CVE-2016-5628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628 [ 11 ] CVE-2016-5629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629 [ 12 ] CVE-2016-5630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630 [ 13 ] CVE-2016-5631 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631 [ 14 ] CVE-2016-5632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632 [ 15 ] CVE-2016-5633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633 [ 16 ] CVE-2016-5634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634 [ 17 ] CVE-2016-5635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635 [ 18 ] CVE-2016-6652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652 [ 19 ] CVE-2016-6662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662 [ 20 ] CVE-2016-8283 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283 [ 21 ] CVE-2016-8284 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284 [ 22 ] CVE-2016-8286 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286 [ 23 ] CVE-2016-8287 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287 [ 24 ] CVE-2016-8288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288 [ 25 ] CVE-2016-8289 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289 [ 26 ] CVE-2016-8290 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: MariaDB and MySQL: Multiple vulnerabilities
Date: January 01, 2017
Bugs: #593584, #593608, #593614, #593618, #597538, #598704
ID: 201701-01

Synopsis

Multiple vulnerabilities have been found in MariaDB and MySQL, the worst of which could lead to the remote execution of arbitrary code.

Background

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an enhanced, drop-in replacement for MySQL.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/mariadb < 10.0.28 >= 10.0.28 2 dev-db/mysql < 5.6.34 >= 5.6.34 ------------------------------------------------------------------- 2 affected packages

Impact

===== Attackers could execute arbitrary code, escalate privileges, and impact availability via unspecified vectors.

Workaround

There is no known workaround at this time.

Related News