Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MariaDB und MySQL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MariaDB und MySQL
ID: 201701-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 1. Januar 2017, 23:27
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626
Applikationen: MySQL, MariaDB

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--puwgJmTPA29wI0n5B7Xgn24cNvndlPpTp
Content-Type: multipart/mixed;
boundary="KsEnK3tj1Owow5lgp8AXFAMLMhemoGiQk";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <b675e1dd-cb76-ea7c-0b0b-5f98ea146c17@gentoo.org>
Subject: [ GLSA 201701-01 ] MariaDB and MySQL: Multiple vulnerabilities

--KsEnK3tj1Owow5lgp8AXFAMLMhemoGiQk
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MariaDB and MySQL: Multiple vulnerabilities
Date: January 01, 2017
Bugs: #593584, #593608, #593614, #593618, #597538, #598704
ID: 201701-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MariaDB and MySQL, the
worst of which could lead to the remote execution of arbitrary code.

Background
==========

MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an
enhanced, drop-in replacement for MySQL.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/mariadb < 10.0.28 >= 10.0.28
2 dev-db/mysql < 5.6.34 >= 5.6.34
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in MariaDB and MySQL.
Please review the CVE identifiers referenced below for details.

Impact
======

Attackers could execute arbitrary code, escalate privileges, and impact
availability via unspecified vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MariaDB users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.28"

All MySQL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/mysql-5.6.34"

References
==========

[ 1 ] CVE-2016-3492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492
[ 2 ] CVE-2016-3495
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495
[ 3 ] CVE-2016-5507
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507
[ 4 ] CVE-2016-5584
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584
[ 5 ] CVE-2016-5609
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609
[ 6 ] CVE-2016-5612
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612
[ 7 ] CVE-2016-5625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625
[ 8 ] CVE-2016-5626
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626
[ 9 ] CVE-2016-5627
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627
[ 10 ] CVE-2016-5628
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628
[ 11 ] CVE-2016-5629
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629
[ 12 ] CVE-2016-5630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630
[ 13 ] CVE-2016-5631
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631
[ 14 ] CVE-2016-5632
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632
[ 15 ] CVE-2016-5633
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633
[ 16 ] CVE-2016-5634
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634
[ 17 ] CVE-2016-5635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635
[ 18 ] CVE-2016-6652
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652
[ 19 ] CVE-2016-6662
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662
[ 20 ] CVE-2016-8283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283
[ 21 ] CVE-2016-8284
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284
[ 22 ] CVE-2016-8286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286
[ 23 ] CVE-2016-8287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287
[ 24 ] CVE-2016-8288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288
[ 25 ] CVE-2016-8289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289
[ 26 ] CVE-2016-8290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--KsEnK3tj1Owow5lgp8AXFAMLMhemoGiQk--

--puwgJmTPA29wI0n5B7Xgn24cNvndlPpTp
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYaQVoXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IOBAQAKT/RI3O5eSEmFrzf3uwGeBZ
xZ9g5d8qHYTbQtzP3FLWoSFVvomqBvypXdLmgagX9rqnou52lCZM9xLHiHy47P4h
wWTbT6JOljx9tVCMs81LvY9S+hzXKyD+HXCCbsACqY52P4fJCOX9xAOm6s04QNsp
ZPRJWSLc3wUNzJbhbhQAx1s7pXm+LtJkV/GBNd2PojNRnO5qtoEJcM60NEJy4Wfd
S8KKXI4oqUV5z/4oOZl9qdcIT1mnzlAR1Cu+c/ZVKgw2om714oi/jydDZAMRZRR6
r7PoRhP72Cf8giFVkoI4f7f+L11lKJ96rGXEH+3d5AujDGV/28Cf/tPMxxn6B0uy
1gbvQLLpZcFZ9FABLfhoMPtSMfACRr5/sGz7hpH5VmvJXlpJMlgM6hGFKt12RpXb
pRZBkAcYFoopk5OZnpM0x84+Z2hI7ZnrQIWfQOeAWRWDLTe/lMTEtrFzana5Xnoa
JC+Q5fhtULFxIHRTK+eTqToFNH5p7dDRy/yZp4h4W9JzL+6yfCSzRKSjdPaf4HIa
BdpD6c0C8pDFOqI3uTWLZm4Cs6NFPR6bYlQjljQd4S8ZtL27OaiVe5x+iCJJ9fVz
unMZCq2uQPKio9nPxSJXz8YUZ2ikD9Y8SiVy3KpjO7iRfxdq+RAfsUKMUjlgxuoC
MhZICUhF3UmVnYmslc+C
=SHZI
-----END PGP SIGNATURE-----

--puwgJmTPA29wI0n5B7Xgn24cNvndlPpTp--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung