GLSA-201701-01 : MariaDB and MySQL: Multiple vulnerabilities

critical Nessus Plugin ID 96232

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201701-01 (MariaDB and MySQL: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in MariaDB and MySQL.
Please review the CVE identifiers referenced below for details.
Impact :

Attackers could execute arbitrary code, escalate privileges, and impact availability via unspecified vectors.
Workaround :

There is no known workaround at this time.

Solution

All MariaDB users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/mariadb-10.0.28' All MySQL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/mysql-5.6.34'

See Also

https://security.gentoo.org/glsa/201701-01

Plugin Details

Severity: Critical

ID: 96232

File Name: gentoo_GLSA-201701-01.nasl

Version: 3.4

Type: local

Published: 1/3/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:mariadb, p-cpe:/a:gentoo:linux:mysql, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/1/2017

Vulnerability Publication Date: 9/20/2016

Reference Information

CVE: CVE-2016-3492, CVE-2016-3495, CVE-2016-5507, CVE-2016-5584, CVE-2016-5609, CVE-2016-5612, CVE-2016-5625, CVE-2016-5626, CVE-2016-5627, CVE-2016-5628, CVE-2016-5629, CVE-2016-5630, CVE-2016-5631, CVE-2016-5632, CVE-2016-5633, CVE-2016-5634, CVE-2016-5635, CVE-2016-6652, CVE-2016-6662, CVE-2016-8283, CVE-2016-8284, CVE-2016-8286, CVE-2016-8287, CVE-2016-8288, CVE-2016-8289, CVE-2016-8290

GLSA: 201701-01