what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1602-01

Red Hat Security Advisory 2016-1602-01
Posted Aug 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1602-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a newer upstream version: mariadb. Security Fix: This update fixes several vulnerabilities in the MariaDB database server.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2016-0640, CVE-2016-0641, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0666, CVE-2016-3452, CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5444
SHA-256 | 9ebe488c20f76b68d7a3cf57698896831bc3b64105719afff7a32233ea62034b

Red Hat Security Advisory 2016-1602-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mariadb security update
Advisory ID: RHSA-2016:1602-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1602.html
Issue date: 2016-08-11
CVE Names: CVE-2016-0640 CVE-2016-0641 CVE-2016-0643
CVE-2016-0644 CVE-2016-0646 CVE-2016-0647
CVE-2016-0648 CVE-2016-0649 CVE-2016-0650
CVE-2016-0666 CVE-2016-3452 CVE-2016-3477
CVE-2016-3521 CVE-2016-3615 CVE-2016-5440
CVE-2016-5444
=====================================================================

1. Summary:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
mariadb (5.5.50).

Security Fix(es):

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2016-0640,
CVE-2016-0641, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647,
CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0666, CVE-2016-3452,
CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5444)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1329239 - CVE-2016-0640 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329241 - CVE-2016-0641 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)
1329245 - CVE-2016-0643 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329247 - CVE-2016-0644 mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)
1329248 - CVE-2016-0646 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329249 - CVE-2016-0647 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)
1329251 - CVE-2016-0648 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329252 - CVE-2016-0649 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329253 - CVE-2016-0650 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)
1329270 - CVE-2016-0666 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)
1358201 - CVE-2016-3452 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)
1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)
1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)
1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)
1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)
1358223 - CVE-2016-5444 mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

ppc64:
mariadb-5.5.50-1.el7_2.ppc64.rpm
mariadb-bench-5.5.50-1.el7_2.ppc64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc64.rpm
mariadb-devel-5.5.50-1.el7_2.ppc.rpm
mariadb-devel-5.5.50-1.el7_2.ppc64.rpm
mariadb-libs-5.5.50-1.el7_2.ppc.rpm
mariadb-libs-5.5.50-1.el7_2.ppc64.rpm
mariadb-server-5.5.50-1.el7_2.ppc64.rpm
mariadb-test-5.5.50-1.el7_2.ppc64.rpm

ppc64le:
mariadb-5.5.50-1.el7_2.ppc64le.rpm
mariadb-bench-5.5.50-1.el7_2.ppc64le.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc64le.rpm
mariadb-devel-5.5.50-1.el7_2.ppc64le.rpm
mariadb-libs-5.5.50-1.el7_2.ppc64le.rpm
mariadb-server-5.5.50-1.el7_2.ppc64le.rpm
mariadb-test-5.5.50-1.el7_2.ppc64le.rpm

s390x:
mariadb-5.5.50-1.el7_2.s390x.rpm
mariadb-bench-5.5.50-1.el7_2.s390x.rpm
mariadb-debuginfo-5.5.50-1.el7_2.s390.rpm
mariadb-debuginfo-5.5.50-1.el7_2.s390x.rpm
mariadb-devel-5.5.50-1.el7_2.s390.rpm
mariadb-devel-5.5.50-1.el7_2.s390x.rpm
mariadb-libs-5.5.50-1.el7_2.s390.rpm
mariadb-libs-5.5.50-1.el7_2.s390x.rpm
mariadb-server-5.5.50-1.el7_2.s390x.rpm
mariadb-test-5.5.50-1.el7_2.s390x.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.50-1.el7_2.ppc.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc64.rpm
mariadb-embedded-5.5.50-1.el7_2.ppc.rpm
mariadb-embedded-5.5.50-1.el7_2.ppc64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.ppc.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.ppc64.rpm

ppc64le:
mariadb-debuginfo-5.5.50-1.el7_2.ppc64le.rpm
mariadb-embedded-5.5.50-1.el7_2.ppc64le.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.ppc64le.rpm

s390x:
mariadb-debuginfo-5.5.50-1.el7_2.s390.rpm
mariadb-debuginfo-5.5.50-1.el7_2.s390x.rpm
mariadb-embedded-5.5.50-1.el7_2.s390.rpm
mariadb-embedded-5.5.50-1.el7_2.s390x.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.s390.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0640
https://access.redhat.com/security/cve/CVE-2016-0641
https://access.redhat.com/security/cve/CVE-2016-0643
https://access.redhat.com/security/cve/CVE-2016-0644
https://access.redhat.com/security/cve/CVE-2016-0646
https://access.redhat.com/security/cve/CVE-2016-0647
https://access.redhat.com/security/cve/CVE-2016-0648
https://access.redhat.com/security/cve/CVE-2016-0649
https://access.redhat.com/security/cve/CVE-2016-0650
https://access.redhat.com/security/cve/CVE-2016-0666
https://access.redhat.com/security/cve/CVE-2016-3452
https://access.redhat.com/security/cve/CVE-2016-3477
https://access.redhat.com/security/cve/CVE-2016-3521
https://access.redhat.com/security/cve/CVE-2016-3615
https://access.redhat.com/security/cve/CVE-2016-5440
https://access.redhat.com/security/cve/CVE-2016-5444
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrI5tXlSAg2UNWIIRAoMKAKCk82023z4v+aYdgpwKwjirfoOVTwCgtUwp
9y8bd6YZ2ioVv7ENX6rspoc=
=nTD6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close