Lucene search

K
mageiaGentoo FoundationMGASA-2017-0054
HistoryFeb 20, 2017 - 4:00 p.m.

Updated mariadb packages fix security vulnerability

2017-02-2016:00:19
Gentoo Foundation
advisories.mageia.org
14

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.118 Low

EPSS

Percentile

95.2%

Root Privilege Escalation (CVE-2016-6664). Unspecified vulnerability affecting the Optimizer component (CVE-2017-3238). Unspecified vulnerability affecting the Charsets component (CVE-2017-3243). Unspecified vulnerability affecing the DML component (CVE-2017-3244). Unspecified vulnerability affecting InnoDB (CVE-2017-3257). Unspecified vulnerability in the DDL component (CVE-2017-3258). Unsafe chmod/chown use in init script (CVE-2017-3265). Unrestricted mysqld_safe’s ledir (CVE-2017-3291). Insecure error log file handling in mysqld_safe, due to an incomplete fix for CVE-2016-6664 (CVE-2017-3312). Unspecified vulnerability affecting Logging (CVE-2017-3317). Unspecified vulnerability affecting Error Handling (CVE-2017-3318). Applications using the client library for MySQL (libmysqlclient.so) had a use-after-free issue that could cause the applications to crash (bsc#1022428).

OSVersionArchitecturePackageVersionFilename
Mageia5noarchmariadb< 10.0.29-1.3mariadb-10.0.29-1.3.mga5

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.118 Low

EPSS

Percentile

95.2%