MGASA-2018-0469 - Updated mariadb packages fix security vulnerabilities

Publication date: 27 Nov 2018
URL: https://advisories.mageia.org/MGASA-2018-0469.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2018-3282,
     CVE-2016-9843,
     CVE-2018-3174,
     CVE-2018-3143,
     CVE-2018-3156,
     CVE-2018-3251

Some easily exploitable vulnerabilities allowing high privileged
attacker with network access via multiple protocols to compromise
MySQL Server have been fixed.

References:
- https://bugs.mageia.org/show_bug.cgi?id=23867
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251

SRPMS:
- 6/core/mariadb-10.1.37-1.mga6

Mageia 2018-0469: mariadb security update

Some easily exploitable vulnerabilities allowing high privileged attacker with network access via multiple protocols to compromise MySQL Server have been fixed

Summary

Some easily exploitable vulnerabilities allowing high privileged attacker with network access via multiple protocols to compromise MySQL Server have been fixed.

References

- https://bugs.mageia.org/show_bug.cgi?id=23867

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251

Resolution

MGASA-2018-0469 - Updated mariadb packages fix security vulnerabilities

SRPMS

- 6/core/mariadb-10.1.37-1.mga6

Severity
Publication date: 27 Nov 2018
URL: https://advisories.mageia.org/MGASA-2018-0469.html
Type: security
CVE: CVE-2018-3282, CVE-2016-9843, CVE-2018-3174, CVE-2018-3143, CVE-2018-3156, CVE-2018-3251

Related News