Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 655182 (CVE-2018-2755, CVE-2018-2758, CVE-2018-2761, CVE-2018-2766, CVE-2018-2771, CVE-2018-2773, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2805, CVE-2018-2813, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819) - <dev-db/mysql-5.6.40: Multiple vulnerabilities (CVE-2018-2766)
Summary: <dev-db/mysql-5.6.40: Multiple vulnerabilities (CVE-2018-2766)
Status: RESOLVED FIXED
Alias: CVE-2018-2755, CVE-2018-2758, CVE-2018-2761, CVE-2018-2766, CVE-2018-2771, CVE-2018-2773, CVE-2018-2781, CVE-2018-2782, CVE-2018-2784, CVE-2018-2787, CVE-2018-2805, CVE-2018-2813, CVE-2018-2817, CVE-2018-2818, CVE-2018-2819
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B3 [noglsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2018-05-07 16:24 UTC by GLSAMaker/CVETool Bot
Modified: 2018-11-25 04:04 UTC (History)
1 user (show)

See Also:
Package list:
dev-db/mysql-5.6.40-r2
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2018-05-07 16:24:49 UTC
CVE-2018-2819 (https://nvd.nist.gov/vuln/detail/CVE-2018-2819):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  InnoDB). Supported versions that are affected are 5.5.59 and prior, 5.6.39
  and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low
  privileged attacker with network access via multiple protocols to compromise
  MySQL Server. Successful attacks of this vulnerability can result in
  unauthorized ability to cause a hang or frequently repeatable crash
  (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability
  impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2818 (https://nvd.nist.gov/vuln/detail/CVE-2018-2818):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Server : Security : Privileges). Supported versions that are affected are
  5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable
  vulnerability allows high privileged attacker with network access via
  multiple protocols to compromise MySQL Server. Successful attacks of this
  vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base
  Score 4.9 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2817 (https://nvd.nist.gov/vuln/detail/CVE-2018-2817):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Server: DDL). Supported versions that are affected are 5.5.59 and prior,
  5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability
  allows low privileged attacker with network access via multiple protocols to
  compromise MySQL Server. Successful attacks of this vulnerability can result
  in unauthorized ability to cause a hang or frequently repeatable crash
  (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability
  impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2813 (https://nvd.nist.gov/vuln/detail/CVE-2018-2813):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Server: DDL). Supported versions that are affected are 5.5.59 and prior,
  5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability
  allows low privileged attacker with network access via multiple protocols to
  compromise MySQL Server. Successful attacks of this vulnerability can result
  in unauthorized read access to a subset of MySQL Server accessible data.
  CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

CVE-2018-2805 (https://nvd.nist.gov/vuln/detail/CVE-2018-2805):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  GIS Extension). Supported versions that are affected are 5.6.39 and prior.
  Easily exploitable vulnerability allows low privileged attacker with network
  access via multiple protocols to compromise MySQL Server. Successful attacks
  of this vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base
  Score 6.5 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2787 (https://nvd.nist.gov/vuln/detail/CVE-2018-2787):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  InnoDB). Supported versions that are affected are 5.6.39 and prior and
  5.7.21 and prior. Easily exploitable vulnerability allows high privileged
  attacker with network access via multiple protocols to compromise MySQL
  Server. Successful attacks of this vulnerability can result in unauthorized
  ability to cause a hang or frequently repeatable crash (complete DOS) of
  MySQL Server as well as unauthorized update, insert or delete access to some
  of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and
  Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

CVE-2018-2784 (https://nvd.nist.gov/vuln/detail/CVE-2018-2784):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  InnoDB). Supported versions that are affected are 5.6.39 and prior and
  5.7.21 and prior. Easily exploitable vulnerability allows low privileged
  attacker with network access via multiple protocols to compromise MySQL
  Server. Successful attacks of this vulnerability can result in unauthorized
  ability to cause a hang or frequently repeatable crash (complete DOS) of
  MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2782 (https://nvd.nist.gov/vuln/detail/CVE-2018-2782):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  InnoDB). Supported versions that are affected are 5.6.39 and prior and
  5.7.21 and prior. Easily exploitable vulnerability allows low privileged
  attacker with network access via multiple protocols to compromise MySQL
  Server. Successful attacks of this vulnerability can result in unauthorized
  ability to cause a hang or frequently repeatable crash (complete DOS) of
  MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2781 (https://nvd.nist.gov/vuln/detail/CVE-2018-2781):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Server: Optimizer). Supported versions that are affected are 5.5.59 and
  prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable
  vulnerability allows high privileged attacker with network access via
  multiple protocols to compromise MySQL Server. Successful attacks of this
  vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base
  Score 4.9 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2773 (https://nvd.nist.gov/vuln/detail/CVE-2018-2773):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Client programs). Supported versions that are affected are 5.5.59 and prior,
  5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability
  allows high privileged attacker with logon to the infrastructure where MySQL
  Server executes to compromise MySQL Server. Successful attacks of this
  vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base
  Score 4.1 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2771 (https://nvd.nist.gov/vuln/detail/CVE-2018-2771):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Server: Locking). Supported versions that are affected are 5.5.59 and prior,
  5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability
  allows high privileged attacker with network access via multiple protocols
  to compromise MySQL Server. Successful attacks of this vulnerability can
  result in unauthorized ability to cause a hang or frequently repeatable
  crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability
  impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2761 (https://nvd.nist.gov/vuln/detail/CVE-2018-2761):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Client programs). Supported versions that are affected are 5.5.59 and prior,
  5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability
  allows unauthenticated attacker with network access via multiple protocols
  to compromise MySQL Server. Successful attacks of this vulnerability can
  result in unauthorized ability to cause a hang or frequently repeatable
  crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability
  impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2758 (https://nvd.nist.gov/vuln/detail/CVE-2018-2758):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Server : Security : Privileges). Supported versions that are affected are
  5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability
  allows low privileged attacker with network access via multiple protocols to
  compromise MySQL Server. Successful attacks of this vulnerability can result
  in unauthorized ability to cause a hang or frequently repeatable crash
  (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability
  impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2018-2755 (https://nvd.nist.gov/vuln/detail/CVE-2018-2755):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  Server: Replication). Supported versions that are affected are 5.5.59 and
  prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit
  vulnerability allows unauthenticated attacker with logon to the
  infrastructure where MySQL Server executes to compromise MySQL Server.
  Successful attacks require human interaction from a person other than the
  attacker and while the vulnerability is in MySQL Server, attacks may
  significantly impact additional products. Successful attacks of this
  vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score
  7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).


@Maintainers 5.6.40 already in the tree. Please call for stabilization when ready.
Comment 1 GLSAMaker/CVETool Bot gentoo-dev 2018-05-07 16:33:46 UTC
CVE-2018-2766 (https://nvd.nist.gov/vuln/detail/CVE-2018-2766):
  Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
  InnoDB). Supported versions that are affected are 5.6.39 and prior and
  5.7.21 and prior. Easily exploitable vulnerability allows high privileged
  attacker with network access via multiple protocols to compromise MySQL
  Server. Successful attacks of this vulnerability can result in unauthorized
  ability to cause a hang or frequently repeatable crash (complete DOS) of
  MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector:
  (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Comment 2 Brian Evans (RETIRED) gentoo-dev 2018-07-18 13:05:10 UTC
@ Arches, please test and mark stable.
The test suite should pass following the official instructions.
Local timeouts may be expected on resource starved machines. (each test thread can spawn up to 4 server instances)

Target keywords:
=dev-db/mysql-5.6.40 alpha amd64 arm ia64 ppc ppc64 x86


# Official test instructions:
# USE='embedded extraengine perl server openssl static-libs' \
# FEATURES='test userpriv -usersandbox' \
# ebuild mysql-5.6.40.ebuild \
# clean package

# Parallel testing is enabled, auto will try to detect number of cores
# You may set this by hand.
# The default maximum is 8 unless MTR_MAX_PARALLEL is increased
export MTR_PARALLEL="${MTR_PARALLEL:-auto}"
Comment 3 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2018-07-19 14:10:48 UTC
amd64 stable
Comment 4 Thomas Deutschmann (RETIRED) gentoo-dev 2018-07-20 22:42:24 UTC
x86 stable
Comment 5 Tobias Klausmann (RETIRED) gentoo-dev 2018-07-23 13:10:59 UTC
Stable on alpha.
Comment 6 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2018-07-23 21:52:13 UTC
arm stable
Comment 7 Sergei Trofimovich (RETIRED) gentoo-dev 2018-09-01 23:43:42 UTC
ia64 stable
Comment 8 Brian Evans (RETIRED) gentoo-dev 2018-09-13 20:28:38 UTC
ppc ppc64.. ping??
Comment 9 Matt Turner gentoo-dev 2018-09-17 18:03:34 UTC
some tests fail, but what are you gonna do.

ppc/ppc64 stable. all arches stable.
Comment 10 Aaron Bauman (RETIRED) gentoo-dev 2018-11-25 04:04:34 UTC
I see DoS' and data loss... downgraded.

tree is clean.