You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa MariaDB i MySQL

Sigurnosni nedostaci programskih paketa MariaDB i MySQL

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201908-24
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: MariaDB, MySQL: Multiple vulnerabilities
Date: August 18, 2019
Bugs: #661500, #670388, #679024
ID: 201908-24

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in MariaDB and MySQL, the
worst of which could result in privilege escalation.

Background
==========

MariaDB is an enhanced, drop-in replacement for MySQL. MySQL is a
popular multi-threaded, multi-user SQL server. MySQL is a popular
multi-threaded, multi-user SQL server

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-db/mariadb < 10.1.38-r1 >= 10.1.38-r1
< 10.2.22 >= 10.2.22
2 dev-db/mysql < 5.6.42 >= 5.6.42
< 5.7.24 >= 5.7.24
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in MariaDB and MySQL.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MariaDB 10.1.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/mariadb-10.1.38-r1”

All MariaDB 10.2.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/mariadb-10.2.22”

All MySQL 5.6.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/mysql-5.6.42”

All MySQL 5.7.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/mysql-5.7.24”

References
==========

[ 1 ] CVE-2018-2755
https://nvd.nist.gov/vuln/detail/CVE-2018-2755
[ 2 ] CVE-2018-2759
https://nvd.nist.gov/vuln/detail/CVE-2018-2759
[ 3 ] CVE-2018-2761
https://nvd.nist.gov/vuln/detail/CVE-2018-2761
[ 4 ] CVE-2018-2766
https://nvd.nist.gov/vuln/detail/CVE-2018-2766
[ 5 ] CVE-2018-2771
https://nvd.nist.gov/vuln/detail/CVE-2018-2771
[ 6 ] CVE-2018-2777
https://nvd.nist.gov/vuln/detail/CVE-2018-2777
[ 7 ] CVE-2018-2781
https://nvd.nist.gov/vuln/detail/CVE-2018-2781
[ 8 ] CVE-2018-2782
https://nvd.nist.gov/vuln/detail/CVE-2018-2782
[ 9 ] CVE-2018-2784
https://nvd.nist.gov/vuln/detail/CVE-2018-2784
[ 10 ] CVE-2018-2786
https://nvd.nist.gov/vuln/detail/CVE-2018-2786
[ 11 ] CVE-2018-2787
https://nvd.nist.gov/vuln/detail/CVE-2018-2787
[ 12 ] CVE-2018-2810
https://nvd.nist.gov/vuln/detail/CVE-2018-2810
[ 13 ] CVE-2018-2813
https://nvd.nist.gov/vuln/detail/CVE-2018-2813
[ 14 ] CVE-2018-2817
https://nvd.nist.gov/vuln/detail/CVE-2018-2817
[ 15 ] CVE-2018-2819
https://nvd.nist.gov/vuln/detail/CVE-2018-2819
[ 16 ] CVE-2018-3143
https://nvd.nist.gov/vuln/detail/CVE-2018-3143
[ 17 ] CVE-2018-3156
https://nvd.nist.gov/vuln/detail/CVE-2018-3156
[ 18 ] CVE-2018-3162
https://nvd.nist.gov/vuln/detail/CVE-2018-3162
[ 19 ] CVE-2018-3173
https://nvd.nist.gov/vuln/detail/CVE-2018-3173
[ 20 ] CVE-2018-3174
https://nvd.nist.gov/vuln/detail/CVE-2018-3174
[ 21 ] CVE-2018-3185
https://nvd.nist.gov/vuln/detail/CVE-2018-3185
[ 22 ] CVE-2018-3200
https://nvd.nist.gov/vuln/detail/CVE-2018-3200
[ 23 ] CVE-2018-3251
https://nvd.nist.gov/vuln/detail/CVE-2018-3251
[ 24 ] CVE-2018-3252
https://nvd.nist.gov/vuln/detail/CVE-2018-3252
[ 25 ] CVE-2018-3277
https://nvd.nist.gov/vuln/detail/CVE-2018-3277
[ 26 ] CVE-2018-3282
https://nvd.nist.gov/vuln/detail/CVE-2018-3282
[ 27 ] CVE-2018-3284
https://nvd.nist.gov/vuln/detail/CVE-2018-3284
[ 28 ] CVE-2019-2510
https://nvd.nist.gov/vuln/detail/CVE-2019-2510
[ 29 ] CVE-2019-2529
https://nvd.nist.gov/vuln/detail/CVE-2019-2529
[ 30 ] CVE-2019-2537
https://nvd.nist.gov/vuln/detail/CVE-2019-2537

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-24

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEDA48qNrrn8VVVcst4yp5f7HQy3AFAl1YuBcACgkQ4yp5f7HQ
y3DYnwgAm/m/SqUOxyNvqOSCiRHDSy8XpOpZ9/KPgpM7V/PNfcJFoQGJEq0XLVuR
Vr/fIkeSoJ34HyYjdFkDd9dCPlrYcQMRScvAEbru37pJvIIYsS5wEN3M0xMXcxLe
/yvWBQgQdrnr5oxJQq/WoxAycD9WEeemyGHXiGF4cs2Dfs3ZEO1QmXUtoeBhTJMr
Z7uOs54j21VDOPUABWJu/8KjspKiXpODesupWGHr682+phkhDNrPST7vh1CTSluU
FUroHDyJyXGtx6Vd8YcZ7GScCozdIXZRIiJbGOZKDxfsR9ly/eqgWX+war4X2ueH
T3flbYtTc5F/J2J6sNm8SKtQ9a9Kpw==
=Q3hN
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close