CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
HIGH
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
EPSS
Percentile
80.7%
CentOS Errata and Security Advisory CESA-2016:0534
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a newer upstream version: MariaDB (5.5.47). Refer to the MariaDB Release Notes listed in the References section for a complete list of changes.
Security Fix(es):
It was found that the MariaDB client library did not properly check host names against server identities noted in the X.509 certificates when establishing secure connections using TLS/SSL. A man-in-the-middle attacker could possibly use this flaw to impersonate a server to a client. (CVE-2016-2047)
This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616)
Bug Fix(es):
Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-March/083943.html
Affected packages:
mariadb
mariadb-bench
mariadb-devel
mariadb-embedded
mariadb-embedded-devel
mariadb-libs
mariadb-server
mariadb-test
Upstream details at:
https://access.redhat.com/errata/RHSA-2016:0534
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
CentOS | 7 | x86_64 | mariadb | < 5.5.47-1.el7_2 | mariadb-5.5.47-1.el7_2.x86_64.rpm |
CentOS | 7 | x86_64 | mariadb-bench | < 5.5.47-1.el7_2 | mariadb-bench-5.5.47-1.el7_2.x86_64.rpm |
CentOS | 7 | i686 | mariadb-devel | < 5.5.47-1.el7_2 | mariadb-devel-5.5.47-1.el7_2.i686.rpm |
CentOS | 7 | x86_64 | mariadb-devel | < 5.5.47-1.el7_2 | mariadb-devel-5.5.47-1.el7_2.x86_64.rpm |
CentOS | 7 | i686 | mariadb-embedded | < 5.5.47-1.el7_2 | mariadb-embedded-5.5.47-1.el7_2.i686.rpm |
CentOS | 7 | x86_64 | mariadb-embedded | < 5.5.47-1.el7_2 | mariadb-embedded-5.5.47-1.el7_2.x86_64.rpm |
CentOS | 7 | i686 | mariadb-embedded-devel | < 5.5.47-1.el7_2 | mariadb-embedded-devel-5.5.47-1.el7_2.i686.rpm |
CentOS | 7 | x86_64 | mariadb-embedded-devel | < 5.5.47-1.el7_2 | mariadb-embedded-devel-5.5.47-1.el7_2.x86_64.rpm |
CentOS | 7 | i686 | mariadb-libs | < 5.5.47-1.el7_2 | mariadb-libs-5.5.47-1.el7_2.i686.rpm |
CentOS | 7 | x86_64 | mariadb-libs | < 5.5.47-1.el7_2 | mariadb-libs-5.5.47-1.el7_2.x86_64.rpm |
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
HIGH
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
EPSS
Percentile
80.7%