Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MariaDB
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MariaDB
ID: RHSA-2016:2595-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 22:07
Referenzen: https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
https://access.redhat.com/security/cve/CVE-2016-3492
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/cve/CVE-2016-6662
https://access.redhat.com/security/cve/CVE-2016-5616
https://access.redhat.com/security/cve/CVE-2016-5626
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2016-5629
https://access.redhat.com/security/cve/CVE-2016-8283
https://access.redhat.com/security/cve/CVE-2016-5612
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html
https://access.redhat.com/security/cve/CVE-2016-5624
https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
Applikationen: MariaDB

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mariadb security and bug fix update
Advisory ID: RHSA-2016:2595-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2595.html
Issue date: 2016-11-03
CVE Names: CVE-2016-3492 CVE-2016-5612 CVE-2016-5616
CVE-2016-5624 CVE-2016-5626 CVE-2016-5629
CVE-2016-6662 CVE-2016-6663 CVE-2016-8283
=====================================================================

1. Summary:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
mariadb (5.5.52). (BZ#1304516, BZ#1377974)

Security Fix(es):

* It was discovered that the MariaDB logging functionality allowed writing
to MariaDB configuration files. An administrative database user, or a
database user with FILE privileges, could possibly use this flaw to run
arbitrary commands with root privileges on the system running the database
server. (CVE-2016-6662)

* A race condition was found in the way MariaDB performed MyISAM engine
table repair. A database user with shell access to the server running
mysqld could use this flaw to change permissions of arbitrary files
writable by the mysql system user. (CVE-2016-6663)

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2016-3492,
CVE-2016-5612, CVE-2016-5616, CVE-2016-5624, CVE-2016-5626, CVE-2016-5629,
CVE-2016-8283)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1138843 - dialog.so and mysql_clear_password.so should be in mariadb-libs
package
1241623 - /usr/lib/tmpfiles.d/mariadb.conf is overwritten when mariadb package
is updated
1300621 - Duplicate key with auto increment
1335863 - non-daemon ELF binaries are compiled as PIE, but without full RELRO
1375198 - CVE-2016-6662 mysql: general_log can write to configuration files,
leading to privilege escalation
1378936 - CVE-2016-6663 mysql: race condition while setting stats during MyISAM
table repair
1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent:
Server: Optimizer (CPU October 2016)
1386561 - CVE-2016-5612 mysql: unspecified vulnerability in subcomponent:
Server: DML (CPU October 2016)
1386562 - CVE-2016-5616 mysql: unspecified vulnerability in subcomponent:
Server: MyISAM (CPU October 2016)
1386566 - CVE-2016-5624 mysql: unspecified vulnerability in subcomponent:
Server: DML (CPU October 2016)
1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent:
Server: GIS (CPU October 2016)
1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent:
Server: Federated (CPU October 2016)
1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent:
Server: Types (CPU October 2016)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.52-1.el7.src.rpm

x86_64:
mariadb-5.5.52-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-libs-5.5.52-1.el7.i686.rpm
mariadb-libs-5.5.52-1.el7.x86_64.rpm
mariadb-server-5.5.52-1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.52-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-devel-5.5.52-1.el7.i686.rpm
mariadb-devel-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-5.5.52-1.el7.i686.rpm
mariadb-embedded-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.52-1.el7.i686.rpm
mariadb-embedded-devel-5.5.52-1.el7.x86_64.rpm
mariadb-test-5.5.52-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.52-1.el7.src.rpm

x86_64:
mariadb-5.5.52-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-libs-5.5.52-1.el7.i686.rpm
mariadb-libs-5.5.52-1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.52-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-devel-5.5.52-1.el7.i686.rpm
mariadb-devel-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-5.5.52-1.el7.i686.rpm
mariadb-embedded-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.52-1.el7.i686.rpm
mariadb-embedded-devel-5.5.52-1.el7.x86_64.rpm
mariadb-server-5.5.52-1.el7.x86_64.rpm
mariadb-test-5.5.52-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.52-1.el7.src.rpm

aarch64:
mariadb-5.5.52-1.el7.aarch64.rpm
mariadb-bench-5.5.52-1.el7.aarch64.rpm
mariadb-debuginfo-5.5.52-1.el7.aarch64.rpm
mariadb-devel-5.5.52-1.el7.aarch64.rpm
mariadb-libs-5.5.52-1.el7.aarch64.rpm
mariadb-server-5.5.52-1.el7.aarch64.rpm
mariadb-test-5.5.52-1.el7.aarch64.rpm

ppc64:
mariadb-5.5.52-1.el7.ppc64.rpm
mariadb-bench-5.5.52-1.el7.ppc64.rpm
mariadb-debuginfo-5.5.52-1.el7.ppc.rpm
mariadb-debuginfo-5.5.52-1.el7.ppc64.rpm
mariadb-devel-5.5.52-1.el7.ppc.rpm
mariadb-devel-5.5.52-1.el7.ppc64.rpm
mariadb-libs-5.5.52-1.el7.ppc.rpm
mariadb-libs-5.5.52-1.el7.ppc64.rpm
mariadb-server-5.5.52-1.el7.ppc64.rpm
mariadb-test-5.5.52-1.el7.ppc64.rpm

ppc64le:
mariadb-5.5.52-1.el7.ppc64le.rpm
mariadb-bench-5.5.52-1.el7.ppc64le.rpm
mariadb-debuginfo-5.5.52-1.el7.ppc64le.rpm
mariadb-devel-5.5.52-1.el7.ppc64le.rpm
mariadb-libs-5.5.52-1.el7.ppc64le.rpm
mariadb-server-5.5.52-1.el7.ppc64le.rpm
mariadb-test-5.5.52-1.el7.ppc64le.rpm

s390x:
mariadb-5.5.52-1.el7.s390x.rpm
mariadb-bench-5.5.52-1.el7.s390x.rpm
mariadb-debuginfo-5.5.52-1.el7.s390.rpm
mariadb-debuginfo-5.5.52-1.el7.s390x.rpm
mariadb-devel-5.5.52-1.el7.s390.rpm
mariadb-devel-5.5.52-1.el7.s390x.rpm
mariadb-libs-5.5.52-1.el7.s390.rpm
mariadb-libs-5.5.52-1.el7.s390x.rpm
mariadb-server-5.5.52-1.el7.s390x.rpm
mariadb-test-5.5.52-1.el7.s390x.rpm

x86_64:
mariadb-5.5.52-1.el7.x86_64.rpm
mariadb-bench-5.5.52-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-devel-5.5.52-1.el7.i686.rpm
mariadb-devel-5.5.52-1.el7.x86_64.rpm
mariadb-libs-5.5.52-1.el7.i686.rpm
mariadb-libs-5.5.52-1.el7.x86_64.rpm
mariadb-server-5.5.52-1.el7.x86_64.rpm
mariadb-test-5.5.52-1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
mariadb-debuginfo-5.5.52-1.el7.aarch64.rpm
mariadb-embedded-5.5.52-1.el7.aarch64.rpm
mariadb-embedded-devel-5.5.52-1.el7.aarch64.rpm

ppc64:
mariadb-debuginfo-5.5.52-1.el7.ppc.rpm
mariadb-debuginfo-5.5.52-1.el7.ppc64.rpm
mariadb-embedded-5.5.52-1.el7.ppc.rpm
mariadb-embedded-5.5.52-1.el7.ppc64.rpm
mariadb-embedded-devel-5.5.52-1.el7.ppc.rpm
mariadb-embedded-devel-5.5.52-1.el7.ppc64.rpm

ppc64le:
mariadb-debuginfo-5.5.52-1.el7.ppc64le.rpm
mariadb-embedded-5.5.52-1.el7.ppc64le.rpm
mariadb-embedded-devel-5.5.52-1.el7.ppc64le.rpm

s390x:
mariadb-debuginfo-5.5.52-1.el7.s390.rpm
mariadb-debuginfo-5.5.52-1.el7.s390x.rpm
mariadb-embedded-5.5.52-1.el7.s390.rpm
mariadb-embedded-5.5.52-1.el7.s390x.rpm
mariadb-embedded-devel-5.5.52-1.el7.s390.rpm
mariadb-embedded-devel-5.5.52-1.el7.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-5.5.52-1.el7.i686.rpm
mariadb-embedded-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.52-1.el7.i686.rpm
mariadb-embedded-devel-5.5.52-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.52-1.el7.src.rpm

x86_64:
mariadb-5.5.52-1.el7.x86_64.rpm
mariadb-bench-5.5.52-1.el7.x86_64.rpm
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-devel-5.5.52-1.el7.i686.rpm
mariadb-devel-5.5.52-1.el7.x86_64.rpm
mariadb-libs-5.5.52-1.el7.i686.rpm
mariadb-libs-5.5.52-1.el7.x86_64.rpm
mariadb-server-5.5.52-1.el7.x86_64.rpm
mariadb-test-5.5.52-1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.52-1.el7.i686.rpm
mariadb-debuginfo-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-5.5.52-1.el7.i686.rpm
mariadb-embedded-5.5.52-1.el7.x86_64.rpm
mariadb-embedded-devel-5.5.52-1.el7.i686.rpm
mariadb-embedded-devel-5.5.52-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3492
https://access.redhat.com/security/cve/CVE-2016-5612
https://access.redhat.com/security/cve/CVE-2016-5616
https://access.redhat.com/security/cve/CVE-2016-5624
https://access.redhat.com/security/cve/CVE-2016-5626
https://access.redhat.com/security/cve/CVE-2016-5629
https://access.redhat.com/security/cve/CVE-2016-6662
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/cve/CVE-2016-8283
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html
cpuoct2016-2881722.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFYGvzXXlSAg2UNWIIRAuAwAJjUD5wRdGKdzQeLbvQ7ibj65/lfAJ0VgifC
UM0rzS/z4vAbYmqIPeSBLw==
=uZSl
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung