Lucene search

K
oraclelinuxOracleLinuxELSA-2017-2192
HistoryAug 07, 2017 - 12:00 a.m.

mariadb security and bug fix update

2017-08-0700:00:00
linux.oracle.com
69

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.118 Low

EPSS

Percentile

94.8%

[1:5.5.56-2]

  • Do not fix context and change owner if run by root in mariadb-prepare-db-dir
    Related: #1458940
  • Check properly that datadir includes only expected files
    Related: #1356897
    [1:5.5.56-1]
  • Rebase to 5.5.56
    That release also fixes the following security issues:
    CVE-2016-5617/CVE-2016-6664 CVE-2017-3312 CVE-2017-3238 CVE-2017-3243
    CVE-2017-3244 CVE-2017-3258 CVE-2017-3313 CVE-2017-3317 CVE-2017-3318
    CVE-2017-3291 CVE-2017-3302 CVE-2016-5483/CVE-2017-3600 CVE-2017-3308
    CVE-2017-3309 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464
    Resolves: #1458933
    New deps required by upstream: checkpolicy and policycoreutils-python
    License text removed by upstream: COPYING.LESSER
    Do not ignore test-suite failure
    Downstream script mariadb-prepare-db-dir fixed for CVE-2017-3265
    Resolves: #1458940
    [5.5.52-2]
  • Extension of mariadb-prepare-db-dir script
  • Resolves: #1356897
  • Rebase to 5.5.52, that also include fix for CVE-2016-6662
    Resolves: #1377974

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.118 Low

EPSS

Percentile

94.8%