- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: MariaDB: Multiple vulnerabilities
     Date: February 20, 2017
     Bugs: #606258
       ID: 201702-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MariaDB, the worst of which
could lead to privilege escalation.

Background
==========

MariaDB is an enhanced, drop-in replacement for MySQL.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-db/mariadb              < 10.0.29                 >= 10.0.29

Description
===========

Multiple vulnerabilities have been discovered in MariaDB. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly escalate privileges, gain access to critical
data or complete access to all MariaDB Server accessible data, or cause
a Denial of Service condition via unspecified vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MariaDB users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/mariadb-10.0.29"

References
==========

[  1 ] CVE-2016-6664
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6664
[  2 ] CVE-2017-3238
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3238
[  3 ] CVE-2017-3243
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3243
[  4 ] CVE-2017-3244
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3244
[  5 ] CVE-2017-3257
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3257
[  6 ] CVE-2017-3258
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3258
[  7 ] CVE-2017-3265
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3265
[  8 ] CVE-2017-3291
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3291
[  9 ] CVE-2017-3312
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3312
[ 10 ] CVE-2017-3317
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3317
[ 11 ] CVE-2017-3318
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3318

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to