MGASA-2018-0359 - Updated mariadb packages fix security vulnerability

Publication date: 31 Aug 2018
URL: https://advisories.mageia.org/MGASA-2018-0359.html
Type: security
Affected Mageia releases: 5
CVE: CVE-2018-3058,
     CVE-2018-3063,
     CVE-2018-3065,
     CVE-2018-3066

Updated mariadb packages fix security vulnerabilities:

Vulnerability in the MariaDB Server component of MariaDB (subcomponent:
MyISAM). Easily exploitable vulnerability allows low privileged attacker
with network access via multiple protocols to compromise MariaDB Server.
Successful attacks of this vulnerability can result in unauthorized
update, insert or delete access to some of MariaDB Server accessible
data (CVE-2018-3058).

Vulnerability in the MariaDB Server component of MariaDB (subcomponent:
Server: Security: Privileges). Easily exploitable vulnerability allows
high privileged attacker with network access via multiple protocols to
compromise MariaDB Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MariaDB Server (CVE-2018-3063).

Vulnerability in the MariaDB Server component of MariaDB (subcomponent:
InnoDB). Easily exploitable vulnerability allows low privileged attacker
with network access via multiple protocols to compromise MariaDB Server.
Successful attacks of this vulnerability can result in unauthorized ability
to cause a hang or frequently repeatable crash (complete DOS) of MariaDB
Server as well as unauthorized update, insert or delete access to some of
MariaDB Server accessible data (CVE-2018-3064).

Vulnerability in the MariaDB Server component of MariaDB (subcomponent:
Server: Options). Difficult to exploit vulnerability allows high privileged
attacker with network access via multiple protocols to compromise MariaDB
Server. Successful attacks of this vulnerability can result in unauthorized
update, insert or delete access to some of MariaDB Server accessible data
as well as unauthorized read access to a subset of MariaDB Server
accessible data (CVE-2018-3066).

References:
- https://bugs.mageia.org/show_bug.cgi?id=23407
- https://mariadb.com/kb/en/mariadb-10036-release-notes/
- https://mariadb.org/mariadb-10-0-36-now-available/
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html#AppendixMSQL
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3058
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3063
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3065
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066

SRPMS:
- 5/core/mariadb-10.0.36-1.mga5

Mageia 2018-0359: mariadb security update

Updated mariadb packages fix security vulnerabilities: Vulnerability in the MariaDB Server component of MariaDB (subcomponent: MyISAM)

Summary

Updated mariadb packages fix security vulnerabilities:
Vulnerability in the MariaDB Server component of MariaDB (subcomponent: MyISAM). Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MariaDB Server accessible data (CVE-2018-3058).
Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: Security: Privileges). Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server (CVE-2018-3063).
Vulnerability in the MariaDB Server component of MariaDB (subcomponent: InnoDB). Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server as well as unauthorized update, insert or delete access to some of MariaDB Server accessible data (CVE-2018-3064).
Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: Options). Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MariaDB Server accessible data as well as unauthorized read access to a subset of MariaDB Server accessible data (CVE-2018-3066).

References

- https://bugs.mageia.org/show_bug.cgi?id=23407

- https://mariadb.com/kb/en/mariadb-10036-release-notes/

- https://mariadb.org/mariadb-10-0-36-now-available/

- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html#AppendixMSQL

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3058

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3063

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3065

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066

Resolution

MGASA-2018-0359 - Updated mariadb packages fix security vulnerability

SRPMS

- 5/core/mariadb-10.0.36-1.mga5

Severity
Publication date: 31 Aug 2018
URL: https://advisories.mageia.org/MGASA-2018-0359.html
Type: security
CVE: CVE-2018-3058, CVE-2018-3063, CVE-2018-3065, CVE-2018-3066

Related News