Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MariaDB
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MariaDB
ID: RHSA-2016:0534-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 1. April 2016, 10:38
Referenzen: https://access.redhat.com/security/cve/CVE-2016-0600
https://access.redhat.com/security/cve/CVE-2015-4802
https://access.redhat.com/security/cve/CVE-2015-4816
https://access.redhat.com/security/cve/CVE-2015-4913
https://access.redhat.com/security/cve/CVE-2016-0546
https://access.redhat.com/security/cve/CVE-2015-4815
https://access.redhat.com/security/cve/CVE-2015-4792
https://mariadb.com/kb/en/mariadb/mariadb-5545-release-notes/
https://access.redhat.com/security/cve/CVE-2015-4879
https://access.redhat.com/security/cve/CVE-2015-4836
https://access.redhat.com/security/cve/CVE-2015-4826
https://access.redhat.com/security/cve/CVE-2016-0597
https://access.redhat.com/security/cve/CVE-2016-0598
https://access.redhat.com/security/cve/CVE-2016-0606
https://access.redhat.com/security/cve/CVE-2016-2047
https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
https://access.redhat.com/security/cve/CVE-2015-4830
https://access.redhat.com/security/cve/CVE-2016-0609
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2016-0608
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
https://access.redhat.com/security/cve/CVE-2015-4819
https://access.redhat.com/security/cve/CVE-2016-0596
https://access.redhat.com/security/cve/CVE-2015-4861
https://access.redhat.com/security/cve/CVE-2015-4870
https://access.redhat.com/security/cve/CVE-2016-0616
https://mariadb.com/kb/en/mariadb/mariadb-5546-release-notes/
https://access.redhat.com/security/cve/CVE-2016-0505
https://access.redhat.com/security/cve/CVE-2015-4858
Applikationen: MariaDB

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mariadb security and bug fix update
Advisory ID: RHSA-2016:0534-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0534.html
Issue date: 2016-03-31
CVE Names: CVE-2015-4792 CVE-2015-4802 CVE-2015-4815
CVE-2015-4816 CVE-2015-4819 CVE-2015-4826
CVE-2015-4830 CVE-2015-4836 CVE-2015-4858
CVE-2015-4861 CVE-2015-4870 CVE-2015-4879
CVE-2015-4913 CVE-2016-0505 CVE-2016-0546
CVE-2016-0596 CVE-2016-0597 CVE-2016-0598
CVE-2016-0600 CVE-2016-0606 CVE-2016-0608
CVE-2016-0609 CVE-2016-0616 CVE-2016-2047
=====================================================================

1. Summary:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
MariaDB (5.5.47). Refer to the MariaDB Release Notes listed in the
References section for a complete list of changes.

Security Fix(es):

* It was found that the MariaDB client library did not properly check host
names against server identities noted in the X.509 certificates when
establishing secure connections using TLS/SSL. A man-in-the-middle attacker
could possibly use this flaw to impersonate a server to a client.
(CVE-2016-2047)

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2015-4792,
CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826,
CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870,
CVE-2015-4879, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596,
CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608,
CVE-2016-0609, CVE-2016-0616)

Bug Fix(es):

* When more than one INSERT operation was executed concurrently on a
non-empty InnoDB table with an AUTO_INCREMENT column defined as a primary
key immediately after starting MariaDB, a race condition could occur. As a
consequence, one of the concurrent INSERT operations failed with a
"Duplicate key" error message. A patch has been applied to prevent the
race
condition. Now, each row inserted as a result of the concurrent INSERT
operations receives a unique primary key, and the operations no longer fail
in this scenario. (BZ#1303946)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1274752 - CVE-2015-4792 mysql: unspecified vulnerability related to
Server:Partition (CPU October 2015)
1274756 - CVE-2015-4802 mysql: unspecified vulnerability related to
Server:Partition (CPU October 2015)
1274759 - CVE-2015-4815 mysql: unspecified vulnerability related to Server:DDL
(CPU October 2015)
1274761 - CVE-2015-4816 mysql: unspecified vulnerability related to
Server:InnoDB (CPU October 2015)
1274764 - CVE-2015-4819 mysql: unspecified vulnerability related to Client
programs (CPU October 2015)
1274766 - CVE-2015-4826 mysql: unspecified vulnerability related to
Server:Types (CPU October 2015)
1274767 - CVE-2015-4830 mysql: unspecified vulnerability related to
Server:Security:Privileges (CPU October 2015)
1274771 - CVE-2015-4836 mysql: unspecified vulnerability related to Server:SP
(CPU October 2015)
1274773 - CVE-2015-4858 mysql: unspecified vulnerability related to Server:DML
(CPU October 2015)
1274776 - CVE-2015-4861 mysql: unspecified vulnerability related to
Server:InnoDB (CPU October 2015)
1274781 - CVE-2015-4870 mysql: unspecified vulnerability related to
Server:Parser (CPU October 2015)
1274783 - CVE-2015-4879 mysql: unspecified vulnerability related to Server:DML
(CPU October 2015)
1274794 - CVE-2015-4913 mysql: unspecified vulnerability related to Server:DML
(CPU October 2015)
1301492 - CVE-2016-0505 mysql: unspecified vulnerability in subcomponent:
Server: Options (CPU January 2016)
1301493 - CVE-2016-0546 mysql: unspecified vulnerability in subcomponent:
Client (CPU January 2016)
1301496 - CVE-2016-0596 mysql: unspecified vulnerability in subcomponent:
Server: DML (CPU January 2016)
1301497 - CVE-2016-0597 mysql: unspecified vulnerability in subcomponent:
Server: Optimizer (CPU January 2016)
1301498 - CVE-2016-0598 mysql: unspecified vulnerability in subcomponent:
Server: DML (CPU January 2016)
1301501 - CVE-2016-0600 mysql: unspecified vulnerability in subcomponent:
Server: InnoDB (CPU January 2016)
1301504 - CVE-2016-0606 mysql: unspecified vulnerability in subcomponent:
Server: Security: Encryption (CPU January 2016)
1301506 - CVE-2016-0608 mysql: unspecified vulnerability in subcomponent:
Server: UDF (CPU January 2016)
1301507 - CVE-2016-0609 mysql: unspecified vulnerability in subcomponent:
Server: Security: Privileges (CPU January 2016)
1301510 - CVE-2016-0616 mysql: unspecified vulnerability in subcomponent:
Server: Optimizer (CPU January 2016)
1301874 - CVE-2016-2047 mysql: ssl-validate-cert incorrect hostname check
1303946 - Duplicate key with auto increment

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.47-1.el7_2.src.rpm

x86_64:
mariadb-5.5.47-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-libs-5.5.47-1.el7_2.i686.rpm
mariadb-libs-5.5.47-1.el7_2.x86_64.rpm
mariadb-server-5.5.47-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.47-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-devel-5.5.47-1.el7_2.i686.rpm
mariadb-devel-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.x86_64.rpm
mariadb-test-5.5.47-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.47-1.el7_2.src.rpm

x86_64:
mariadb-5.5.47-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-libs-5.5.47-1.el7_2.i686.rpm
mariadb-libs-5.5.47-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.47-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-devel-5.5.47-1.el7_2.i686.rpm
mariadb-devel-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.x86_64.rpm
mariadb-server-5.5.47-1.el7_2.x86_64.rpm
mariadb-test-5.5.47-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.47-1.el7_2.src.rpm

ppc64:
mariadb-5.5.47-1.el7_2.ppc64.rpm
mariadb-bench-5.5.47-1.el7_2.ppc64.rpm
mariadb-debuginfo-5.5.47-1.el7_2.ppc.rpm
mariadb-debuginfo-5.5.47-1.el7_2.ppc64.rpm
mariadb-devel-5.5.47-1.el7_2.ppc.rpm
mariadb-devel-5.5.47-1.el7_2.ppc64.rpm
mariadb-libs-5.5.47-1.el7_2.ppc.rpm
mariadb-libs-5.5.47-1.el7_2.ppc64.rpm
mariadb-server-5.5.47-1.el7_2.ppc64.rpm
mariadb-test-5.5.47-1.el7_2.ppc64.rpm

ppc64le:
mariadb-5.5.47-1.el7_2.ppc64le.rpm
mariadb-bench-5.5.47-1.el7_2.ppc64le.rpm
mariadb-debuginfo-5.5.47-1.el7_2.ppc64le.rpm
mariadb-devel-5.5.47-1.el7_2.ppc64le.rpm
mariadb-libs-5.5.47-1.el7_2.ppc64le.rpm
mariadb-server-5.5.47-1.el7_2.ppc64le.rpm
mariadb-test-5.5.47-1.el7_2.ppc64le.rpm

s390x:
mariadb-5.5.47-1.el7_2.s390x.rpm
mariadb-bench-5.5.47-1.el7_2.s390x.rpm
mariadb-debuginfo-5.5.47-1.el7_2.s390.rpm
mariadb-debuginfo-5.5.47-1.el7_2.s390x.rpm
mariadb-devel-5.5.47-1.el7_2.s390.rpm
mariadb-devel-5.5.47-1.el7_2.s390x.rpm
mariadb-libs-5.5.47-1.el7_2.s390.rpm
mariadb-libs-5.5.47-1.el7_2.s390x.rpm
mariadb-server-5.5.47-1.el7_2.s390x.rpm
mariadb-test-5.5.47-1.el7_2.s390x.rpm

x86_64:
mariadb-5.5.47-1.el7_2.x86_64.rpm
mariadb-bench-5.5.47-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-devel-5.5.47-1.el7_2.i686.rpm
mariadb-devel-5.5.47-1.el7_2.x86_64.rpm
mariadb-libs-5.5.47-1.el7_2.i686.rpm
mariadb-libs-5.5.47-1.el7_2.x86_64.rpm
mariadb-server-5.5.47-1.el7_2.x86_64.rpm
mariadb-test-5.5.47-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.47-1.el7_2.ppc.rpm
mariadb-debuginfo-5.5.47-1.el7_2.ppc64.rpm
mariadb-embedded-5.5.47-1.el7_2.ppc.rpm
mariadb-embedded-5.5.47-1.el7_2.ppc64.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.ppc.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.ppc64.rpm

ppc64le:
mariadb-debuginfo-5.5.47-1.el7_2.ppc64le.rpm
mariadb-embedded-5.5.47-1.el7_2.ppc64le.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.ppc64le.rpm

s390x:
mariadb-debuginfo-5.5.47-1.el7_2.s390.rpm
mariadb-debuginfo-5.5.47-1.el7_2.s390x.rpm
mariadb-embedded-5.5.47-1.el7_2.s390.rpm
mariadb-embedded-5.5.47-1.el7_2.s390x.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.s390.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.47-1.el7_2.src.rpm

x86_64:
mariadb-5.5.47-1.el7_2.x86_64.rpm
mariadb-bench-5.5.47-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-devel-5.5.47-1.el7_2.i686.rpm
mariadb-devel-5.5.47-1.el7_2.x86_64.rpm
mariadb-libs-5.5.47-1.el7_2.i686.rpm
mariadb-libs-5.5.47-1.el7_2.x86_64.rpm
mariadb-server-5.5.47-1.el7_2.x86_64.rpm
mariadb-test-5.5.47-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.47-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-5.5.47-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.47-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4792
https://access.redhat.com/security/cve/CVE-2015-4802
https://access.redhat.com/security/cve/CVE-2015-4815
https://access.redhat.com/security/cve/CVE-2015-4816
https://access.redhat.com/security/cve/CVE-2015-4819
https://access.redhat.com/security/cve/CVE-2015-4826
https://access.redhat.com/security/cve/CVE-2015-4830
https://access.redhat.com/security/cve/CVE-2015-4836
https://access.redhat.com/security/cve/CVE-2015-4858
https://access.redhat.com/security/cve/CVE-2015-4861
https://access.redhat.com/security/cve/CVE-2015-4870
https://access.redhat.com/security/cve/CVE-2015-4879
https://access.redhat.com/security/cve/CVE-2015-4913
https://access.redhat.com/security/cve/CVE-2016-0505
https://access.redhat.com/security/cve/CVE-2016-0546
https://access.redhat.com/security/cve/CVE-2016-0596
https://access.redhat.com/security/cve/CVE-2016-0597
https://access.redhat.com/security/cve/CVE-2016-0598
https://access.redhat.com/security/cve/CVE-2016-0600
https://access.redhat.com/security/cve/CVE-2016-0606
https://access.redhat.com/security/cve/CVE-2016-0608
https://access.redhat.com/security/cve/CVE-2016-0609
https://access.redhat.com/security/cve/CVE-2016-0616
https://access.redhat.com/security/cve/CVE-2016-2047
https://access.redhat.com/security/updates/classification/#moderate
https://mariadb.com/kb/en/mariadb/mariadb-5545-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5546-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
cpuoct2015-2367953.html#AppendixMSQL
cpujan2016-2367955.html#AppendixMSQL

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW/hkRXlSAg2UNWIIRAtdYAJ4uEUY//8aVX9/k96UKo8JLrgsyEwCfbj3T
2tr2GppP4oArq+rrZ6BIIEg=
=VflW
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung