exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0279-01

Red Hat Security Advisory 2018-0279-01
Posted Feb 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0279-01 - MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. The following packages have been upgraded to a later upstream version: rh-mariadb100-mariadb. Security Fix: A flaw was found in the way the mysqld_safe script handled creation of error log file. The mysql operating system user could use this flaw to escalate their privileges to root.

tags | advisory, root
systems | linux, redhat
advisories | CVE-2016-5617, CVE-2016-6664, CVE-2017-10268, CVE-2017-10286, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384, CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3265, CVE-2017-3291, CVE-2017-3302, CVE-2017-3308, CVE-2017-3309, CVE-2017-3312, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3453, CVE-2017-3456, CVE-2017-3464, CVE-2017-3636, CVE-2017-3641, CVE-2017-3653
SHA-256 | a10d4430b1563b65dc84a124006aca5c1d2734452706c7bcb08d3153a5a71b6d

Red Hat Security Advisory 2018-0279-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-mariadb100-mariadb security update
Advisory ID: RHSA-2018:0279-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0279
Issue date: 2018-02-06
CVE Names: CVE-2016-5617 CVE-2016-6664 CVE-2017-3238
CVE-2017-3243 CVE-2017-3244 CVE-2017-3257
CVE-2017-3258 CVE-2017-3265 CVE-2017-3291
CVE-2017-3302 CVE-2017-3308 CVE-2017-3309
CVE-2017-3312 CVE-2017-3313 CVE-2017-3317
CVE-2017-3318 CVE-2017-3453 CVE-2017-3456
CVE-2017-3464 CVE-2017-3636 CVE-2017-3641
CVE-2017-3653 CVE-2017-10268 CVE-2017-10286
CVE-2017-10378 CVE-2017-10379 CVE-2017-10384
=====================================================================

1. Summary:

An update for rh-mariadb100-mariadb is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version:
rh-mariadb100-mariadb (10.0.33).

Security Fix(es):

* A flaw was found in the way the mysqld_safe script handled creation of
error log file. The mysql operating system user could use this flaw to
escalate their privileges to root. (CVE-2016-5617, CVE-2016-6664)

* Multiple flaws were found in the way the MySQL init script handled
initialization of the database data directory and permission setting on the
error log file. The mysql operating system user could use these flaws to
escalate their privileges to root. (CVE-2017-3265)

* It was discovered that the mysqld_safe script honored the ledir option
value set in a MySQL configuration file. A user able to modify one of the
MySQL configuration files could use this flaw to escalate their privileges
to root. (CVE-2017-3291)

* Multiple flaws were found in the way the mysqld_safe script handled
creation of error log file. The mysql operating system user could use these
flaws to escalate their privileges to root. (CVE-2017-3312)

* A flaw was found in the way MySQL client library (libmysqlclient) handled
prepared statements when server connection was lost. A malicious server or
a man-in-the-middle attacker could possibly use this flaw to crash an
application using libmysqlclient. (CVE-2017-3302)

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages listed in the References section. (CVE-2017-3238,
CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3308,
CVE-2017-3309, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3453,
CVE-2017-3456, CVE-2017-3464, CVE-2017-3636, CVE-2017-3641, CVE-2017-3653,
CVE-2017-10268, CVE-2017-10286, CVE-2017-10378, CVE-2017-10379,
CVE-2017-10384)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1386564 - CVE-2016-6664 CVE-2016-5617 mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016)
1414133 - CVE-2017-3312 mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017)
1414338 - CVE-2017-3238 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017)
1414340 - CVE-2017-3243 mysql: Server: Charsets unspecified vulnerability (CPU Jan 2017)
1414342 - CVE-2017-3244 mysql: Server: DML unspecified vulnerability (CPU Jan 2017)
1414350 - CVE-2017-3257 mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017)
1414351 - CVE-2017-3258 mysql: Server: DDL unspecified vulnerability (CPU Jan 2017)
1414353 - CVE-2017-3313 mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017)
1414355 - CVE-2017-3317 mysql: Logging unspecified vulnerability (CPU Jan 2017)
1414357 - CVE-2017-3318 mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017)
1414423 - CVE-2017-3265 mysql: unsafe chmod/chown use in init script (CPU Jan 2017)
1414429 - CVE-2017-3291 mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017)
1422119 - CVE-2017-3302 mysql: prepared statement handle use-after-free after disconnect
1443358 - CVE-2017-3308 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443359 - CVE-2017-3309 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
1443365 - CVE-2017-3453 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
1443369 - CVE-2017-3456 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443379 - CVE-2017-3464 mysql: Server: DDL unspecified vulnerability (CPU Apr 2017)
1472686 - CVE-2017-3636 mysql: Client programs unspecified vulnerability (CPU Jul 2017)
1472693 - CVE-2017-3641 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472711 - CVE-2017-3653 mysql: Server: DDL unspecified vulnerability (CPU Jul 2017)
1503656 - CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
1503669 - CVE-2017-10286 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
1503684 - CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503685 - CVE-2017-10379 mysql: Client programs unspecified vulnerability (CPU Oct 2017)
1503686 - CVE-2017-10384 mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mariadb100-mariadb-10.0.33-3.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mariadb100-mariadb-10.0.33-3.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mariadb100-mariadb-10.0.33-3.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5617
https://access.redhat.com/security/cve/CVE-2016-6664
https://access.redhat.com/security/cve/CVE-2017-3238
https://access.redhat.com/security/cve/CVE-2017-3243
https://access.redhat.com/security/cve/CVE-2017-3244
https://access.redhat.com/security/cve/CVE-2017-3257
https://access.redhat.com/security/cve/CVE-2017-3258
https://access.redhat.com/security/cve/CVE-2017-3265
https://access.redhat.com/security/cve/CVE-2017-3291
https://access.redhat.com/security/cve/CVE-2017-3302
https://access.redhat.com/security/cve/CVE-2017-3308
https://access.redhat.com/security/cve/CVE-2017-3309
https://access.redhat.com/security/cve/CVE-2017-3312
https://access.redhat.com/security/cve/CVE-2017-3313
https://access.redhat.com/security/cve/CVE-2017-3317
https://access.redhat.com/security/cve/CVE-2017-3318
https://access.redhat.com/security/cve/CVE-2017-3453
https://access.redhat.com/security/cve/CVE-2017-3456
https://access.redhat.com/security/cve/CVE-2017-3464
https://access.redhat.com/security/cve/CVE-2017-3636
https://access.redhat.com/security/cve/CVE-2017-3641
https://access.redhat.com/security/cve/CVE-2017-3653
https://access.redhat.com/security/cve/CVE-2017-10268
https://access.redhat.com/security/cve/CVE-2017-10286
https://access.redhat.com/security/cve/CVE-2017-10378
https://access.redhat.com/security/cve/CVE-2017-10379
https://access.redhat.com/security/cve/CVE-2017-10384
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-10029-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10030-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10031-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10032-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10033-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaeYqBXlSAg2UNWIIRAmTsAKCYYQFpdx6Sf+b39pigQ5qEuf9VnACeN901
v7oBgthLqCqCjt3ljO359YI=
=Z0Av
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close