exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1861-01

Red Hat Security Advisory 2014-1861-01
Posted Nov 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1861-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2014-2494, CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4274, CVE-2014-4287, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, CVE-2014-6555, CVE-2014-6559
SHA-256 | 1e5c0ea467f5d2b3871a9653f790953cb8f000031d5ca707d2e3f7cc368b6d96

Red Hat Security Advisory 2014-1861-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mariadb security update
Advisory ID: RHSA-2014:1861-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1861.html
Issue date: 2014-11-17
CVE Names: CVE-2014-2494 CVE-2014-4207 CVE-2014-4243
CVE-2014-4258 CVE-2014-4260 CVE-2014-4274
CVE-2014-4287 CVE-2014-6463 CVE-2014-6464
CVE-2014-6469 CVE-2014-6484 CVE-2014-6505
CVE-2014-6507 CVE-2014-6520 CVE-2014-6530
CVE-2014-6551 CVE-2014-6555 CVE-2014-6559
=====================================================================

1. Summary:

Updated mariadb packages that fix several security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2494,
CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287,
CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484,
CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551,
CVE-2014-6555, CVE-2014-6559)

These updated packages upgrade MariaDB to version 5.5.40. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014)
1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014)
1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014)
1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014)
1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014)
1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20
1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014)
1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)
1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014)
1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)
1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014)
1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014)
1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014)
1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014)
1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

ppc64:
mariadb-5.5.40-1.el7_0.ppc64.rpm
mariadb-bench-5.5.40-1.el7_0.ppc64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.40-1.el7_0.ppc64.rpm
mariadb-devel-5.5.40-1.el7_0.ppc.rpm
mariadb-devel-5.5.40-1.el7_0.ppc64.rpm
mariadb-libs-5.5.40-1.el7_0.ppc.rpm
mariadb-libs-5.5.40-1.el7_0.ppc64.rpm
mariadb-server-5.5.40-1.el7_0.ppc64.rpm
mariadb-test-5.5.40-1.el7_0.ppc64.rpm

s390x:
mariadb-5.5.40-1.el7_0.s390x.rpm
mariadb-bench-5.5.40-1.el7_0.s390x.rpm
mariadb-debuginfo-5.5.40-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.40-1.el7_0.s390x.rpm
mariadb-devel-5.5.40-1.el7_0.s390.rpm
mariadb-devel-5.5.40-1.el7_0.s390x.rpm
mariadb-libs-5.5.40-1.el7_0.s390.rpm
mariadb-libs-5.5.40-1.el7_0.s390x.rpm
mariadb-server-5.5.40-1.el7_0.s390x.rpm
mariadb-test-5.5.40-1.el7_0.s390x.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.40-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.40-1.el7_0.ppc64.rpm
mariadb-embedded-5.5.40-1.el7_0.ppc.rpm
mariadb-embedded-5.5.40-1.el7_0.ppc64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.ppc.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.ppc64.rpm

s390x:
mariadb-debuginfo-5.5.40-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.40-1.el7_0.s390x.rpm
mariadb-embedded-5.5.40-1.el7_0.s390.rpm
mariadb-embedded-5.5.40-1.el7_0.s390x.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.s390.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-2494
https://access.redhat.com/security/cve/CVE-2014-4207
https://access.redhat.com/security/cve/CVE-2014-4243
https://access.redhat.com/security/cve/CVE-2014-4258
https://access.redhat.com/security/cve/CVE-2014-4260
https://access.redhat.com/security/cve/CVE-2014-4274
https://access.redhat.com/security/cve/CVE-2014-4287
https://access.redhat.com/security/cve/CVE-2014-6463
https://access.redhat.com/security/cve/CVE-2014-6464
https://access.redhat.com/security/cve/CVE-2014-6469
https://access.redhat.com/security/cve/CVE-2014-6484
https://access.redhat.com/security/cve/CVE-2014-6505
https://access.redhat.com/security/cve/CVE-2014-6507
https://access.redhat.com/security/cve/CVE-2014-6520
https://access.redhat.com/security/cve/CVE-2014-6530
https://access.redhat.com/security/cve/CVE-2014-6551
https://access.redhat.com/security/cve/CVE-2014-6555
https://access.redhat.com/security/cve/CVE-2014-6559
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/development/release-notes/mariadb-5540-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUadeuXlSAg2UNWIIRAq0FAKC2DOhAOg/q+zlOLLV3ztECJ+Gh0gCdEGtr
rmT+kQlZKObKWBl1L2CyGEU=
=yhRc
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close