Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mysql55-mysql
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mysql55-mysql
ID: RHSA-2014:0173-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Fr, 14. Februar 2014, 07:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5891
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0393
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0401
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0402
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0437
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-36.html
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html#AppendixMSQL
Applikationen: MySQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mysql55-mysql security update
Advisory ID: RHSA-2014:0173-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0173.html
Issue date: 2014-02-13
CVE Names: CVE-2013-3839 CVE-2013-5807 CVE-2013-5891
CVE-2013-5908 CVE-2014-0001 CVE-2014-0386
CVE-2014-0393 CVE-2014-0401 CVE-2014-0402
CVE-2014-0412 CVE-2014-0420 CVE-2014-0437
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL 6 Server - x86_64
Red Hat Software Collections for RHEL 6 Workstation - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2013-5807,
CVE-2013-5891, CVE-2014-0386, CVE-2014-0393, CVE-2014-0401, CVE-2014-0402,
CVE-2014-0412, CVE-2014-0420, CVE-2014-0437, CVE-2013-3839, CVE-2013-5908)

A buffer overflow flaw was found in the way the MySQL command line client
tool (mysql) processed excessively long version strings. If a user
connected to a malicious MySQL server via the mysql client, the server
could use this flaw to crash the mysql client or, potentially, execute
arbitrary code as the user running the mysql client. (CVE-2014-0001)

The CVE-2014-0001 issue was discovered by Garth Mollett of the Red Hat
Security Response Team.

These updated packages upgrade MySQL to version 5.5.36. Refer to the MySQL
Release Notes listed in the References section for a complete list
of changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1019978 - CVE-2013-3839 mysql: unspecified DoS related to Optimizer (CPU
October 2013)
1019997 - CVE-2013-5807 mysql: unspecified flaw related to Replication (CPU
October 2013)
1053371 - CVE-2013-5891 mysql: unspecified vulnerability related to Partition
DoS (CPU Jan 2014)
1053373 - CVE-2013-5908 mysql: unspecified vulnerability related to Error
Handling DoS (CPU Jan 2014)
1053375 - CVE-2014-0386 mysql: unspecified vulnerability related to Optimizer
DoS (CPU Jan 2014)
1053377 - CVE-2014-0393 mysql: unspecified vulnerability related to InnoDB
affecting integrity (CPU Jan 2014)
1053378 - CVE-2014-0401 mysql: unspecified DoS vulnerability (CPU Jan 2014)
1053380 - CVE-2014-0402 mysql: unspecified vulnerability related to Locking DoS
(CPU Jan 2014)
1053381 - CVE-2014-0412 mysql: unspecified vulnerability related to InnoDB DoS
(CPU Jan 2014)
1053383 - CVE-2014-0420 mysql: unspecified vulnerability related to Replication
DoS (CPU Jan 2014)
1053390 - CVE-2014-0437 mysql: unspecified vulnerability related to Optimizer
DoS (CPU Jan 2014)
1054592 - CVE-2014-0001 mysql: command-line tool buffer overflow via long
server version string

6. Package List:

Red Hat Software Collections for RHEL 6 Server:

Source:
mysql55-mysql-5.5.36-1.1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-server-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-test-5.5.36-1.1.el6.x86_64.rpm

Red Hat Software Collections for RHEL 6 Workstation:

Source:
mysql55-mysql-5.5.36-1.1.el6.src.rpm

x86_64:
mysql55-mysql-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-bench-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-devel-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-libs-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-server-5.5.36-1.1.el6.x86_64.rpm
mysql55-mysql-test-5.5.36-1.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-3839.html
https://www.redhat.com/security/data/cve/CVE-2013-5807.html
https://www.redhat.com/security/data/cve/CVE-2013-5891.html
https://www.redhat.com/security/data/cve/CVE-2013-5908.html
https://www.redhat.com/security/data/cve/CVE-2014-0001.html
https://www.redhat.com/security/data/cve/CVE-2014-0386.html
https://www.redhat.com/security/data/cve/CVE-2014-0393.html
https://www.redhat.com/security/data/cve/CVE-2014-0401.html
https://www.redhat.com/security/data/cve/CVE-2014-0402.html
https://www.redhat.com/security/data/cve/CVE-2014-0412.html
https://www.redhat.com/security/data/cve/CVE-2014-0420.html
https://www.redhat.com/security/data/cve/CVE-2014-0437.html
https://access.redhat.com/security/updates/classification/#moderate
cpujan2014-1972949.html#AppendixMSQL
cpuoct2013-1899837.html#AppendixMSQL
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-36.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS/RRtXlSAg2UNWIIRAlqjAJ9mgISy5mmIhvU52tS+4rau+RKQGwCgjFUv
OFhBYVjxeiY2hRHzJHHtcj0=
=d5g3
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung