Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MySQL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MySQL
ID: RHSA-2017:0184-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 24. Januar 2017, 15:17
Referenzen: https://access.redhat.com/security/cve/CVE-2016-6662
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/cve/CVE-2016-5616
Applikationen: MySQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mysql security update
Advisory ID: RHSA-2017:0184-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0184.html
Issue date: 2017-01-24
CVE Names: CVE-2016-5616 CVE-2016-6662 CVE-2016-6663
=====================================================================

1. Summary:

An update for mysql is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

Security Fix(es):

* It was discovered that the MySQL logging functionality allowed writing to
MySQL configuration files. An administrative database user, or a database
user with FILE privileges, could possibly use this flaw to run arbitrary
commands with root privileges on the system running the database server.
(CVE-2016-6662)

* A race condition was found in the way MySQL performed MyISAM engine table
repair. A database user with shell access to the server running mysqld
could use this flaw to change permissions of arbitrary files writable by
the mysql system user. (CVE-2016-6663, CVE-2016-5616)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375198 - CVE-2016-6662 mysql: general_log can write to configuration files,
leading to privilege escalation (CPU Oct 2016)
1378936 - CVE-2016-6663 CVE-2016-5616 mysql: race condition while setting stats
during MyISAM table repair (CPU Oct 2016)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

i386:
mysql-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-server-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
mysql-bench-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-test-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

i386:
mysql-5.1.73-8.el6_8.i686.rpm
mysql-bench-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-server-5.1.73-8.el6_8.i686.rpm
mysql-test-5.1.73-8.el6_8.i686.rpm

ppc64:
mysql-5.1.73-8.el6_8.ppc64.rpm
mysql-bench-5.1.73-8.el6_8.ppc64.rpm
mysql-debuginfo-5.1.73-8.el6_8.ppc.rpm
mysql-debuginfo-5.1.73-8.el6_8.ppc64.rpm
mysql-devel-5.1.73-8.el6_8.ppc.rpm
mysql-devel-5.1.73-8.el6_8.ppc64.rpm
mysql-libs-5.1.73-8.el6_8.ppc.rpm
mysql-libs-5.1.73-8.el6_8.ppc64.rpm
mysql-server-5.1.73-8.el6_8.ppc64.rpm
mysql-test-5.1.73-8.el6_8.ppc64.rpm

s390x:
mysql-5.1.73-8.el6_8.s390x.rpm
mysql-bench-5.1.73-8.el6_8.s390x.rpm
mysql-debuginfo-5.1.73-8.el6_8.s390.rpm
mysql-debuginfo-5.1.73-8.el6_8.s390x.rpm
mysql-devel-5.1.73-8.el6_8.s390.rpm
mysql-devel-5.1.73-8.el6_8.s390x.rpm
mysql-libs-5.1.73-8.el6_8.s390.rpm
mysql-libs-5.1.73-8.el6_8.s390x.rpm
mysql-server-5.1.73-8.el6_8.s390x.rpm
mysql-test-5.1.73-8.el6_8.s390x.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm

ppc64:
mysql-debuginfo-5.1.73-8.el6_8.ppc.rpm
mysql-debuginfo-5.1.73-8.el6_8.ppc64.rpm
mysql-embedded-5.1.73-8.el6_8.ppc.rpm
mysql-embedded-5.1.73-8.el6_8.ppc64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.ppc.rpm
mysql-embedded-devel-5.1.73-8.el6_8.ppc64.rpm

s390x:
mysql-debuginfo-5.1.73-8.el6_8.s390.rpm
mysql-debuginfo-5.1.73-8.el6_8.s390x.rpm
mysql-embedded-5.1.73-8.el6_8.s390.rpm
mysql-embedded-5.1.73-8.el6_8.s390x.rpm
mysql-embedded-devel-5.1.73-8.el6_8.s390.rpm
mysql-embedded-devel-5.1.73-8.el6_8.s390x.rpm

x86_64:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

i386:
mysql-5.1.73-8.el6_8.i686.rpm
mysql-bench-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-server-5.1.73-8.el6_8.i686.rpm
mysql-test-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5616
https://access.redhat.com/security/cve/CVE-2016-6662
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYh0DtXlSAg2UNWIIRAoXqAJ4oa8Y6dAKNNOWZ7W8UpiGaow3FtQCfQzKY
U17SwyNeztdtdaQuaVtIhqw=
=cMjq
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung