rh-mysql57-mysql-5.7.19-6.AXS4

エラータID: AXSA:2017-2329:01

リリース日: 
2017/10/23 Monday - 18:22
題名: 
rh-mysql57-mysql-5.7.19-6.AXS4
影響のあるチャネル: 
Asianux Server 4 for x86_64
Severity: 
High
Description: 

MySQL is a multi-user, multi-threaded SQL database server. It consists of the
MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version: rh-
mysql57-mysql (5.7.19).

Security Fix(es):

* An integer overflow flaw leading to a buffer overflow was found in the way
MySQL parsed connection handshake packets. An unauthenticated remote attacker
with access to the MySQL port could use this flaw to crash the mysqld daemon.
(CVE-2017-3599)

* It was discovered that the mysql and mysqldump tools did not correctly
handle database and table names containing newline characters. A database user
with privileges to create databases or tables could cause the mysql command to
execute arbitrary shell or SQL commands while restoring database backup created
using the mysqldump tool. (CVE-2016-5483, CVE-2017-3600)

* It was discovered that the mysqld_safe script honored the ledir option value
set in a MySQL configuration file. A user able to modify one of the MySQL
configuration files could use this flaw to escalate their privileges to root.
(CVE-2017-3291)

* Multiple flaws were found in the way the mysqld_safe script handled creation
of error log file. The mysql operating system user could use these flaws to
escalate their privileges to root. (CVE-2017-3312)

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch Update
Advisory pages listed in the References section. (CVE-2016-8327, CVE-2017-3238,
CVE-2017-3244, CVE-2017-3251, CVE-2017-3256, CVE-2017-3257, CVE-2017-3258,
CVE-2017-3273, CVE-2017-3308, CVE-2017-3309, CVE-2017-3313, CVE-2017-3317,
CVE-2017-3318, CVE-2017-3319, CVE-2017-3320, CVE-2017-3331, CVE-2017-3450,
CVE-2017-3453, CVE-2017-3454, CVE-2017-3455, CVE-2017-3456, CVE-2017-3457,
CVE-2017-3458, CVE-2017-3459, CVE-2017-3460, CVE-2017-3461, CVE-2017-3462,
CVE-2017-3463, CVE-2017-3464, CVE-2017-3465, CVE-2017-3467, CVE-2017-3468,
CVE-2017-3529, CVE-2017-3633, CVE-2017-3634, CVE-2017-3637, CVE-2017-3638,
CVE-2017-3639, CVE-2017-3640, CVE-2017-3641, CVE-2017-3642, CVE-2017-3643,
CVE-2017-3644, CVE-2017-3645, CVE-2017-3646, CVE-2017-3647, CVE-2017-3648,
CVE-2017-3649, CVE-2017-3650, CVE-2017-3651, CVE-2017-3652, CVE-2017-3653)

Bug Fix(es):

* Prior to this update, the scl macros were not set for the
rh-mysql57-mysqld@.service file, which consequently made the service file
unusable. This bug has been fixed, and rh-mysql57-mysqld@.service now works as
expected. (BZ#1452511)

* Previously, the md5() function was blocked by MySQL in FIPS mode because the
MD5 hash algorithm is considered insecure. Consequently, the mysqld daemon
failed with error messages when FIPS mode was enabled. With this update, md5()
is allowed in FIPS mode for non-security operations. Note that users are able to
use md5() for security purposes but such usage is not supported by Asianux.
(BZ#1452514)

CVE-2016-5483
** REJECT **

DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-3600.
Reason: This candidate is a reservation duplicate of CVE-2017-3600.
Notes: All CVE users should reference CVE-2017-3600 instead of this
candidate. All references and descriptions in this candidate have
been removed to prevent accidental usage.
CVE-2016-6664
mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and
5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2,
5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona
XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and
5.7.x before 5.7.14-26.17, when using file-based logging, allows local
users with access to the mysql account to gain root privileges via a
symlink attack on error logs and possibly other files.
CVE-2016-8327
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Replication). Supported versions that are
affected are 5.6.34 and earlier and 5.7.16 and earlier. Difficult to
exploit vulnerability allows high privileged attacker with network
access via multiple protocols to compromise MySQL Server. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server. CVSS v3.0 Base Score 4.4 (Availability impacts).
CVE-2017-3238
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and
earlier. Easily exploitable vulnerability allows low privileged
attacker with network access via multiple protocols to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.5 (Availability
impacts).
CVE-2017-3244
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily
exploitable vulnerability allows low privileged attacker with network
access via multiple protocols to compromise MySQL Server. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server. CVSS v3.0 Base Score 6.5 (Availability impacts).
CVE-2017-3251
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.7.16 and earlier. Easily exploitable vulnerability
allows high privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0
Base Score 4.9 (Availability impacts).
CVE-2017-3256
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Replication). Supported versions that are
affected are 5.7.16 and earlier. Easily exploitable vulnerability
allows low privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0
Base Score 6.5 (Availability impacts).
CVE-2017-3257
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: InnoDB). Supported versions that are affected
are 5.6.34 and earlier5.7.16 and earlier. Easily exploitable
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang
or frequently repeatable crash (complete DOS) of MySQL Server. CVSS
v3.0 Base Score 6.5 (Availability impacts).
CVE-2017-3258
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DDL). Supported versions that are affected are
5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily
exploitable vulnerability allows low privileged attacker with network
access via multiple protocols to compromise MySQL Server. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server. CVSS v3.0 Base Score 6.5 (Availability impacts).
CVE-2017-3273
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DDL). Supported versions that are affected are
5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang
or frequently repeatable crash (complete DOS) of MySQL Server. CVSS
v3.0 Base Score 6.5 (Availability impacts).
CVE-2017-3291
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Packaging). Supported versions that are
affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and
earlier. Difficult to exploit vulnerability allows high privileged
attacker with logon to the infrastructure where MySQL Server executes
to compromise MySQL Server. Successful attacks require human
interaction from a person other than the attacker. Successful attacks
of this vulnerability can result in takeover of MySQL Server. CVSS
v3.0 Base Score 6.3 (Confidentiality, Integrity and Availability
impacts).
CVE-2017-3308
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily
"exploitable" vulnerability allows low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
While the vulnerability is in MySQL Server, attacks may significantly
impact additional products. Successful attacks of this vulnerability
can result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
7.7 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
CVE-2017-3309
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and
earlier. Easily "exploitable" vulnerability allows low privileged
attacker with network access via multiple protocols to compromise
MySQL Server. While the vulnerability is in MySQL Server, attacks may
significantly impact additional products. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0
Base Score 7.7 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
CVE-2017-3312
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Packaging). Supported versions that are
affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and
earlier. Difficult to exploit vulnerability allows low privileged
attacker with logon to the infrastructure where MySQL Server executes
to compromise MySQL Server. Successful attacks require human
interaction from a person other than the attacker. Successful attacks
of this vulnerability can result in takeover of MySQL Server. CVSS
v3.0 Base Score 6.7 (Confidentiality, Integrity and Availability
impacts).
CVE-2017-3313
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: MyISAM). Supported versions that are affected
are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier.
Difficult to exploit vulnerability allows low privileged attacker with
logon to the infrastructure where MySQL Server executes to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized access to critical data or complete access to all MySQL
Server accessible data. CVSS v3.0 Base Score 4.7 (Confidentiality
impacts).
CVE-2017-3317
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Logging). Supported versions that are affected are
5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier.
Difficult to exploit vulnerability allows high privileged attacker
with logon to the infrastructure where MySQL Server executes to
compromise MySQL Server. Successful attacks require human interaction
from a person other than the attacker. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0
Base Score 4.0 (Availability impacts).
CVE-2017-3318
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Error Handling). Supported versions that are
affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and
earlier. Difficult to exploit vulnerability allows high privileged
attacker with logon to the infrastructure where MySQL Server executes
to compromise MySQL Server. Successful attacks require human
interaction from a person other than the attacker. Successful attacks
of this vulnerability can result in unauthorized access to critical
data or complete access to all MySQL Server accessible data. CVSS v3.0
Base Score 4.0 (Confidentiality impacts).
CVE-2017-3319
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: X Plugin). Supported versions that are affected
are 5.7.16 and earlier. Difficult to exploit vulnerability allows low
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized read access to a subset of MySQL Server
accessible data. CVSS v3.0 Base Score 3.1 (Confidentiality impacts).
CVE-2017-3320
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Encryption). Supported versions that
are affected are 5.7.16 and earlier. Easily exploitable vulnerability
allows high privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks require human
interaction from a person other than the attacker. Successful attacks
of this vulnerability can result in unauthorized read access to a
subset of MySQL Server accessible data. CVSS v3.0 Base Score 2.4
(Confidentiality impacts).
CVE-2017-3331
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). The supported version that is affected is
5.7.11 to 5.7.17. Easily "exploitable" vulnerability allows low
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
6.5 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3450
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Memcached). Supported versions that are
affected are 5.6.35 and earlier and 5.7.17 and earlier. Easily
"exploitable" vulnerability allows unauthenticated attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS)
of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3453
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and
earlier. Easily "exploitable" vulnerability allows low privileged
attacker with network access via multiple protocols to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3454
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: InnoDB). Supported versions that are affected
are 5.7.17 and earlier. Easily "exploitable" vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server as well as
unauthorized update, insert or delete access to some of MySQL Server
accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
CVE-2017-3455
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Privileges). Supported versions that
are affected are 5.7.17 and earlier. Easily "exploitable"
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized update, insert or delete
access to some of MySQL Server accessible data as well as unauthorized
read access to a subset of MySQL Server accessible data. CVSS 3.0 Base
Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
CVE-2017-3456
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily
"exploitable" vulnerability allows high privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS)
of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3457
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.7.17 and earlier. Easily "exploitable" vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3458
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.7.17 and earlier. Easily "exploitable" vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3459
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.7.17 and earlier. Easily "exploitable" vulnerability
allows high privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0
Base Score 4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3460
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Audit Plug-in). Supported versions that are
affected are 5.7.17 and earlier. Easily "exploitable" vulnerability
allows high privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0
Base Score 4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3461
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Privileges). Supported versions that
are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and
earlier. Easily "exploitable" vulnerability allows high privileged
attacker with network access via multiple protocols to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3462
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Privileges). Supported versions that
are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and
earlier. Easily "exploitable" vulnerability allows high privileged
attacker with network access via multiple protocols to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3463
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Privileges). Supported versions that
are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and
earlier. Easily "exploitable" vulnerability allows high privileged
attacker with network access via multiple protocols to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3464
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DDL). Supported versions that are affected are
5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily
"exploitable" vulnerability allows low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
update, insert or delete access to some of MySQL Server accessible
data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
CVE-2017-3465
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Privileges). Supported versions that
are affected are 5.7.17 and earlier. Easily "exploitable"
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized update, insert or delete
access to some of MySQL Server accessible data. CVSS 3.0 Base Score
4.3 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
CVE-2017-3467
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: C API). Supported versions that are affected
are 5.7.17 and earlier. Difficult to exploit vulnerability allows
unauthenticated attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized read access to a subset of MySQL Server
accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts).
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
CVE-2017-3468
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Encryption). Supported versions that
are affected are 5.7.17 and earlier. Difficult to exploit
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized update, insert or delete
access to some of MySQL Server accessible data. CVSS 3.0 Base Score
3.1 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N).
CVE-2017-3529
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: UDF). Supported versions that are affected are
5.7.18 and earlier. Difficult to exploit vulnerability allows low
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
5.3 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3599
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Pluggable Auth). Supported versions that are
affected are 5.6.35 and earlier and 5.7.17 and earlier. Easily
"exploitable" vulnerability allows unauthenticated attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS)
of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). NOTE: the
previous information is from the April 2017 CPU. Oracle has not
commented on third-party claims that this issue is an integer overflow
in sql/auth/sql_authentication.cc which allows remote attackers to
cause a denial of service via a crafted authentication packet.
CVE-2017-3600
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Client mysqldump). Supported versions that are affected
are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier.
Difficult to exploit vulnerability allows high privileged attacker
with network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in takeover of
MySQL Server. Note: CVE-2017-3600 is equivalent to CVE-2016-5483. CVSS
3.0 Base Score 6.6 (Confidentiality, Integrity and Availability
impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).
CVE-2017-3633
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Memcached). Supported versions that are
affected are 5.6.36 and earlier and 5.7.18 and earlier. Difficult to
exploit vulnerability allows unauthenticated attacker with network
access via Memcached to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang
or frequently repeatable crash (complete DOS) of MySQL Server as well
as unauthorized update, insert or delete access to some of MySQL
Server accessible data. CVSS 3.0 Base Score 6.5 (Integrity and
Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H).
CVE-2017-3634
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang
or frequently repeatable crash (complete DOS) of MySQL Server. CVSS
3.0 Base Score 6.5 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3637
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: X Plugin). Supported versions that are affected are
5.7.18 and earlier. Difficult to exploit vulnerability allows low
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
5.3 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3638
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.7.18 and earlier. Easily exploitable vulnerability
allows high privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0
Base Score 4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3639
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.7.18 and earlier. Easily exploitable vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3640
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.7.18 and earlier. Easily exploitable vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3641
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily
exploitable vulnerability allows high privileged attacker with network
access via multiple protocols to compromise MySQL Server. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3642
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.7.18 and earlier. Easily exploitable vulnerability
allows high privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0
Base Score 4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3643
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.7.18 and earlier. Easily exploitable vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3644
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DML). Supported versions that are affected are
5.7.18 and earlier. Easily exploitable vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3645
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are
affected are 5.7.18 and earlier. Easily exploitable vulnerability
allows high privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this
vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0
Base Score 4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3646
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: X Plugin). Supported versions that are affected are
5.7.16 and earlier. Easily exploitable vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score
4.9 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3647
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Replication). Supported versions that are
affected are 5.6.36 and earlier and 5.7.18 and earlier. Difficult to
exploit vulnerability allows high privileged attacker with network
access via multiple protocols to compromise MySQL Server. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3648
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Charsets). Supported versions that are affected
are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier.
Difficult to exploit vulnerability allows high privileged attacker
with network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS)
of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3649
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Replication). Supported versions that are
affected are 5.6.36 and earlier and 5.7.18 and earlier. Difficult to
exploit vulnerability allows high privileged attacker with network
access via multiple protocols to compromise MySQL Server. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2017-3650
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: C API). Supported versions that are affected are 5.7.18
and earlier. Difficult to exploit vulnerability allows unauthenticated
attacker with network access via multiple protocols to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized read access to a subset of MySQL Server accessible data.
CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
CVE-2017-3651
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Client mysqldump). Supported versions that are affected
are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier.
Easily exploitable vulnerability allows low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
update, insert or delete access to some of MySQL Server accessible
data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
CVE-2017-3652
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DDL). Supported versions that are affected are
5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier.
Difficult to exploit vulnerability allows low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
update, insert or delete access to some of MySQL Server accessible
data as well as unauthorized read access to a subset of MySQL Server
accessible data. CVSS 3.0 Base Score 4.2 (Confidentiality and
Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N).
CVE-2017-3653
Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DDL). Supported versions that are affected are
5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier.
Difficult to exploit vulnerability allows low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
update, insert or delete access to some of MySQL Server accessible
data. CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N).

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. rh-mysql57-mysql-5.7.19-6.AXS4.src.rpm
    MD5: 6eceef63d99f7556b824713f4e569ebd
    SHA-256: 542cc5662544b723f921a4e8aa84cda11278d611ea50452394a48889277a9797
    Size: 44.01 MB

Asianux Server 4 for x86_64
  1. rh-mysql57-mysql-5.7.19-6.AXS4.x86_64.rpm
    MD5: 6622c1ceba6ea9b37a86e54853654e5f
    SHA-256: ddcd489c2f15e9a614d9620784c114ddb8f0c3ac230030b92292ce307ebacbfb
    Size: 10.04 MB
  2. rh-mysql57-mysql-common-5.7.19-6.AXS4.x86_64.rpm
    MD5: 442a8064a956e463f6b1cd25decafdab
    SHA-256: 12d37228ae3ee0ab91ec3ba6094bb48ca54dafd6f2fc8dc7189f600e532d6ad2
    Size: 87.05 kB
  3. rh-mysql57-mysql-config-5.7.19-6.AXS4.x86_64.rpm
    MD5: d5784c8547d1f4e04a5196203035329d
    SHA-256: 733a33b0dbd70cccabcebd535f72541f0ee961f84ce3ae91bb88f4b1b599fe2f
    Size: 59.02 kB
  4. rh-mysql57-mysql-devel-5.7.19-6.AXS4.x86_64.rpm
    MD5: d4198ff4fa34dd2d0693e810a9ac3256
    SHA-256: c7a2cf621b4114dd15799e3df27e3cc1c3aaaa6936ed635fb62c8f06a07a6020
    Size: 1.02 MB
  5. rh-mysql57-mysql-errmsg-5.7.19-6.AXS4.x86_64.rpm
    MD5: b6e00091fe82abf94344a3183ac03aad
    SHA-256: f58cc58794ccd2280d1e49f5a831ff1587f2e539a2973da8d35877981a1d56eb
    Size: 327.82 kB
  6. rh-mysql57-mysql-server-5.7.19-6.AXS4.x86_64.rpm
    MD5: a55a9a9a637fe0e9123ce84afb0afb08
    SHA-256: 5b2970ec717354eb6bcc6ba8a65728bc8b4d94e3045bf5e4178ab13f34970692
    Size: 21.03 MB
  7. rh-mysql57-mysql-test-5.7.19-6.AXS4.x86_64.rpm
    MD5: 5e0a670b570897b8e2d66a5e269f5d0a
    SHA-256: a55b3b46ce101dcd95f717c7790762cd5ba27caa71416b6e0f90ed88de5e56ae
    Size: 16.49 MB