- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201504-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: MySQL and MariaDB: Multiple vulnerabilities Date: April 11, 2015 Bugs: #537216, #537262 ID: 201504-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in MySQL and MariaDB, the worst of which can allow remote attackers to cause a Denial of Service condition. Background ========== MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an enhanced, drop-in replacement for MySQL. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/mysql < 5.6.22 >= 5.6.22 2 dev-db/mariadb < 10.0.16 >= 10.0.16 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in MySQL and MariaDB. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could exploit vulnerabilities to possibly cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All MySQL users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.22" All MariaDB users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.16" References ========== [ 1 ] CVE-2014-6568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6568 [ 2 ] CVE-2015-0374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0374 [ 3 ] CVE-2015-0381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0381 [ 4 ] CVE-2015-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0382 [ 5 ] CVE-2015-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0385 [ 6 ] CVE-2015-0391 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0391 [ 7 ] CVE-2015-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0409 [ 8 ] CVE-2015-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0411 [ 9 ] CVE-2015-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0432 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201504-05 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5