summaryrefslogtreecommitdiff
blob: 35d3eababc52f302cc0a28376617344c1510353c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201701-01">
  <title>MariaDB and MySQL: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in MariaDB and MySQL, the
    worst of which could lead to the remote execution of arbitrary code. 
  </synopsis>
  <product type="ebuild">mysql, mariadb</product>
  <announced>2017-01-01</announced>
  <revised count="2">2017-01-01</revised>
  <bug>593584</bug>
  <bug>593608</bug>
  <bug>593614</bug>
  <bug>593618</bug>
  <bug>597538</bug>
  <bug>598704</bug>
  <access>local, remote</access>
  <affected>
    <package name="dev-db/mariadb" auto="yes" arch="*">
      <unaffected range="ge">10.0.28</unaffected>
      <vulnerable range="lt">10.0.28</vulnerable>
    </package>
    <package name="dev-db/mysql" auto="yes" arch="*">
      <unaffected range="ge">5.6.34</unaffected>
      <vulnerable range="lt">5.6.34</vulnerable>
    </package>
  </affected>
  <background>
    <p>MySQL is a popular multi-threaded, multi-user SQL server. MariaDB is an
      enhanced, drop-in replacement for MySQL.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in MariaDB and MySQL.
      Please review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>Attackers could execute arbitrary code, escalate privileges, and impact
      availability via unspecified vectors.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All MariaDB users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/mariadb-10.0.28"
    </code>
    
    <p>All MySQL users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/mysql-5.6.34"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3492">CVE-2016-3492</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3495">CVE-2016-3495</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5507">CVE-2016-5507</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5584">CVE-2016-5584</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5609">CVE-2016-5609</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5612">CVE-2016-5612</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5625">CVE-2016-5625</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5626">CVE-2016-5626</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5627">CVE-2016-5627</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5628">CVE-2016-5628</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5629">CVE-2016-5629</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5630">CVE-2016-5630</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5631">CVE-2016-5631</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5632">CVE-2016-5632</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5633">CVE-2016-5633</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5634">CVE-2016-5634</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5635">CVE-2016-5635</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6652">CVE-2016-6652</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6662">CVE-2016-6662</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8283">CVE-2016-8283</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8284">CVE-2016-8284</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8286">CVE-2016-8286</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8287">CVE-2016-8287</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8288">CVE-2016-8288</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8289">CVE-2016-8289</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8290">CVE-2016-8290</uri>
  </references>
  <metadata tag="requester" timestamp="2016-11-19T05:29:06Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2017-01-01T13:32:50Z">b-man</metadata>
</glsa>