Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MySQL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MySQL
ID: RHSA-2016:2749-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Di, 15. November 2016, 13:50
Referenzen: https://access.redhat.com/security/cve/CVE-2016-5617
https://access.redhat.com/security/cve/CVE-2016-6664
https://access.redhat.com/security/cve/CVE-2016-5507
https://access.redhat.com/security/cve/CVE-2016-5626
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
https://access.redhat.com/security/cve/CVE-2016-5616
https://access.redhat.com/security/cve/CVE-2016-5629
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/cve/CVE-2016-8283
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-34.html
https://access.redhat.com/security/cve/CVE-2016-3492
https://access.redhat.com/security/cve/CVE-2016-6662
Applikationen: MySQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-mysql56-mysql security update
Advisory ID: RHSA-2016:2749-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2749.html
Issue date: 2016-11-15
CVE Names: CVE-2016-3492 CVE-2016-5507 CVE-2016-5616
CVE-2016-5617 CVE-2016-5626 CVE-2016-5629
CVE-2016-6662 CVE-2016-6663 CVE-2016-6664
CVE-2016-8283
=====================================================================

1. Summary:

An update for rh-mysql56-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a newer upstream version:
rh-mysql56-mysql (5.6.34).

Security Fix(es):

* It was discovered that the MySQL logging functionality allowed writing to
MySQL configuration files. An administrative database user, or a database
user with FILE privileges, could possibly use this flaw to run arbitrary
commands with root privileges on the system running the database server.
(CVE-2016-6662)

* A race condition was found in the way MySQL performed MyISAM engine table
repair. A database user with shell access to the server running mysqld
could use this flaw to change permissions of arbitrary files writable by
the mysql system user. (CVE-2016-6663, CVE-2016-5616)

* A flaw was found in the way the mysqld_safe script handled creation of
error log file. The mysql operating system user could use this flaw to
escalate their privileges to root. (CVE-2016-6664, CVE-2016-5617)

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2016-3492,
CVE-2016-5507, CVE-2016-5626, CVE-2016-5629, CVE-2016-8283)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375198 - CVE-2016-6662 mysql: general_log can write to configuration files,
leading to privilege escalation (CPU Oct 2016)
1378936 - CVE-2016-6663 CVE-2016-5616 mysql: race condition while setting stats
during MyISAM table repair (CPU Oct 2016)
1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent:
Server: Optimizer (CPU October 2016)
1386556 - CVE-2016-5507 mysql: unspecified vulnerability in subcomponent:
Server: InnoDB (CPU October 2016)
1386564 - CVE-2016-6664 CVE-2016-5617 mysql: insecure error log file handling
in mysqld_safe (CPU Oct 2016)
1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent:
Server: GIS (CPU October 2016)
1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent:
Server: Federated (CPU October 2016)
1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent:
Server: Types (CPU October 2016)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mysql56-mysql-5.6.34-2.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mysql56-mysql-5.6.34-2.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mysql56-mysql-5.6.34-2.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.34-2.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.34-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql56-mysql-5.6.34-2.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-mysql56-mysql-5.6.34-2.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-mysql56-mysql-5.6.34-2.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql56-mysql-5.6.34-2.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.34-2.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.34-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3492
https://access.redhat.com/security/cve/CVE-2016-5507
https://access.redhat.com/security/cve/CVE-2016-5616
https://access.redhat.com/security/cve/CVE-2016-5617
https://access.redhat.com/security/cve/CVE-2016-5626
https://access.redhat.com/security/cve/CVE-2016-5629
https://access.redhat.com/security/cve/CVE-2016-6662
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/cve/CVE-2016-6664
https://access.redhat.com/security/cve/CVE-2016-8283
https://access.redhat.com/security/updates/classification/#important
cpuoct2016-2881722.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-34.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYKvi4XlSAg2UNWIIRAsnUAKC/GrjPEqX4XsTfz6jYhWEYF1iSwQCbBGkT
HqSIw3ZyKvV0UO/M0bnrPh0=
=aES/
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung