exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201701-01

Gentoo Linux Security Advisory 201701-01
Posted Jan 2, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-1 - Multiple vulnerabilities have been found in MariaDB and MySQL, the worst of which could lead to the remote execution of arbitrary code. Versions less than 10.0.28 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-3492, CVE-2016-3495, CVE-2016-5507, CVE-2016-5584, CVE-2016-5609, CVE-2016-5612, CVE-2016-5625, CVE-2016-5626, CVE-2016-5627, CVE-2016-5628, CVE-2016-5629, CVE-2016-5630, CVE-2016-5631, CVE-2016-5632, CVE-2016-5633, CVE-2016-5634, CVE-2016-5635, CVE-2016-6652, CVE-2016-6662, CVE-2016-8283, CVE-2016-8284, CVE-2016-8286, CVE-2016-8287, CVE-2016-8288, CVE-2016-8289, CVE-2016-8290
SHA-256 | d29d2c9599ff6a080a01a711eab24fa8a9c409782346fe6b151226f35a8ad256

Gentoo Linux Security Advisory 201701-01

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MariaDB and MySQL: Multiple vulnerabilities
Date: January 01, 2017
Bugs: #593584, #593608, #593614, #593618, #597538, #598704
ID: 201701-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MariaDB and MySQL, the
worst of which could lead to the remote execution of arbitrary code.

Background
==========

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an
enhanced, drop-in replacement for MySQL.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/mariadb < 10.0.28 >= 10.0.28
2 dev-db/mysql < 5.6.34 >= 5.6.34
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in MariaDB and MySQL.
Please review the CVE identifiers referenced below for details.

Impact
======

Attackers could execute arbitrary code, escalate privileges, and impact
availability via unspecified vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MariaDB users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.28"

All MySQL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.34"

References
==========

[ 1 ] CVE-2016-3492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492
[ 2 ] CVE-2016-3495
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495
[ 3 ] CVE-2016-5507
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507
[ 4 ] CVE-2016-5584
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584
[ 5 ] CVE-2016-5609
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609
[ 6 ] CVE-2016-5612
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612
[ 7 ] CVE-2016-5625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625
[ 8 ] CVE-2016-5626
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626
[ 9 ] CVE-2016-5627
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627
[ 10 ] CVE-2016-5628
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628
[ 11 ] CVE-2016-5629
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629
[ 12 ] CVE-2016-5630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630
[ 13 ] CVE-2016-5631
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631
[ 14 ] CVE-2016-5632
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632
[ 15 ] CVE-2016-5633
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633
[ 16 ] CVE-2016-5634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634
[ 17 ] CVE-2016-5635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635
[ 18 ] CVE-2016-6652
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652
[ 19 ] CVE-2016-6662
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662
[ 20 ] CVE-2016-8283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283
[ 21 ] CVE-2016-8284
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284
[ 22 ] CVE-2016-8286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286
[ 23 ] CVE-2016-8287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287
[ 24 ] CVE-2016-8288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288
[ 25 ] CVE-2016-8289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289
[ 26 ] CVE-2016-8290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--KsEnK3tj1Owow5lgp8AXFAMLMhemoGiQk--

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close