You are here
Home > Preporuke > Nadogradnja za MySQL

Nadogradnja za MySQL

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201409-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: MySQL: Multiple vulnerabilities
Date: September 04, 2014
Bugs: #460748, #488212, #498164, #500260, #507802, #518718
ID: 201409-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in MySQL, worst of which
allows local attackers to escalate their privileges.

Background
==========

MySQL is a popular multi-threaded, multi-user SQL server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-db/mysql < 5.5.39 >= 5.5.39

Description
===========

Multiple vulnerabilities have been discovered in MySQL. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could possibly gain escalated privileges. A remote
attacker could send a specially crafted SQL query, possibly resulting
in a Denial of Service condition. A remote attacker could entice a user
to connect to specially crafted MySQL server, possibly resulting in
execution of arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MySQL users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-db/mysql-5.5.39”

References
==========

[ 1 ] CVE-2013-1861
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1861
[ 2 ] CVE-2013-2134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2134
[ 3 ] CVE-2013-3839
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3839
[ 4 ] CVE-2013-5767
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5767
[ 5 ] CVE-2013-5770
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5770
[ 6 ] CVE-2013-5786
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5786
[ 7 ] CVE-2013-5793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5793
[ 8 ] CVE-2013-5807
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5807
[ 9 ] CVE-2013-5860
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5860
[ 10 ] CVE-2013-5881
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5881
[ 11 ] CVE-2013-5882
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5882
[ 12 ] CVE-2013-5891
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5891
[ 13 ] CVE-2013-5894
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5894
[ 14 ] CVE-2013-5908
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5908
[ 15 ] CVE-2014-0001
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0001
[ 16 ] CVE-2014-0384
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0384
[ 17 ] CVE-2014-0386
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0386
[ 18 ] CVE-2014-0393
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0393
[ 19 ] CVE-2014-0401
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0401
[ 20 ] CVE-2014-0402
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0402
[ 21 ] CVE-2014-0412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0412
[ 22 ] CVE-2014-0420
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0420
[ 23 ] CVE-2014-0427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0427
[ 24 ] CVE-2014-0430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0430
[ 25 ] CVE-2014-0431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0431
[ 26 ] CVE-2014-0433
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0433
[ 27 ] CVE-2014-0437
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0437
[ 28 ] CVE-2014-2419
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2419
[ 29 ] CVE-2014-2430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2430
[ 30 ] CVE-2014-2431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2431
[ 31 ] CVE-2014-2432
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2432
[ 32 ] CVE-2014-2434
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2434
[ 33 ] CVE-2014-2435
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2435
[ 34 ] CVE-2014-2436
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2436
[ 35 ] CVE-2014-2438
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2438
[ 36 ] CVE-2014-2440
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2440

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201409-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQEcBAEBAgAGBQJUCCdWAAoJECo/aRed9267w2YH/0GQACUx4I9/L+aVFIEeBLur
iD+DmBQ8ZHtQzNqcvBcBhxitViuRC7EDZcjDAelOzlzBRcYUNam9UZL3ZXjt5nrR
DM1psyi6eCvnGPlMYJlFwnHgFrl0b55q0jvnqNDqKPDRUT9XNsAz6mPpP3ylL/QJ
uGlhWbS5zI+uXu/ZeRnj/Tlv40j99PLsLD7/0MDYrMLx8fh6eSDiNzD1JSvQ6yi7
zFXwU4VsUW1r064wFqZztAJvYSd2pdpVWVDIpPhnfjOVcRDfmH8gb0IumBiolIfc
9g+5s+0OcHxTXeL8aB4+2EHkElLzJFHXLuUABaJsiuFjyOvYPQ0PLIzbgkh9RaY=
=qlDl
—–END PGP SIGNATURE—–
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-09-0007-ADV
CveCVE-2010-2883 CVE-2010-2884 CVE-2010-2887 CVE-2010-2888
ID izvornikaGLSA 201409-04
ProizvodMySQL
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivost jezgre operacijskog sustava

Otkrivena je ranjivost u datoteci kernel/auditsc.c kada je uključena opcija CONFIG_AUDITSYSCALL s određenim pravilima sistemskih poziva. Ranjivost lokalnim korisnicima omogućuje...

Close