what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0586-01

Red Hat Security Advisory 2018-0586-01
Posted Mar 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0586-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a later upstream version: rh-mysql57-mysql. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-2565, CVE-2018-2573, CVE-2018-2576, CVE-2018-2583, CVE-2018-2586, CVE-2018-2590, CVE-2018-2600, CVE-2018-2612, CVE-2018-2622, CVE-2018-2640, CVE-2018-2645, CVE-2018-2646, CVE-2018-2647, CVE-2018-2665, CVE-2018-2667, CVE-2018-2668, CVE-2018-2696, CVE-2018-2703
SHA-256 | 6a0383465921e6d276a3e32b78a816be133e7c7ef37a0d4a42126f41f8f52513

Red Hat Security Advisory 2018-0586-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-mysql57-mysql security update
Advisory ID: RHSA-2018:0586-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0586
Issue date: 2018-03-26
CVE Names: CVE-2018-2565 CVE-2018-2573 CVE-2018-2576
CVE-2018-2583 CVE-2018-2586 CVE-2018-2590
CVE-2018-2600 CVE-2018-2612 CVE-2018-2622
CVE-2018-2640 CVE-2018-2645 CVE-2018-2646
CVE-2018-2647 CVE-2018-2665 CVE-2018-2667
CVE-2018-2668 CVE-2018-2696 CVE-2018-2703
=====================================================================

1. Summary:

An update for rh-mysql57-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version:
rh-mysql57-mysql (5.7.21). (BZ#1533832)

Security Fix(es):

* mysql: sha256_password authentication DoS via long password
(CVE-2018-2696)

* mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2565)

* mysql: Server: GIS unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2573)

* mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2576)

* mysql: Stored Procedure unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2583)

* mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2586)

* mysql: Server: Performance Schema unspecified vulnerability (CPU Jan
2018) (CVE-2018-2590)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2600)

* mysql: InnoDB unspecified vulnerability (CPU Jan 2018) (CVE-2018-2612)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2622)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2640)

* mysql: Server: Performance Schema unspecified vulnerability (CPU Jan
2018) (CVE-2018-2645)

* mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2646)

* mysql: Server: Replication unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2647)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2665)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2667)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2668)

* mysql: sha256_password authentication DoS via hash with large rounds
value (CVE-2018-2703)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-2696 and CVE-2018-2703 issues were discovered by Red Hat
Product Security.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1509475 - CVE-2018-2696 mysql: sha256_password authentication DoS via long password
1534139 - CVE-2018-2703 mysql: sha256_password authentication DoS via hash with large rounds value
1535486 - CVE-2018-2565 mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2018)
1535487 - CVE-2018-2573 mysql: Server: GIS unspecified vulnerability (CPU Jan 2018)
1535488 - CVE-2018-2576 mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
1535490 - CVE-2018-2583 mysql: Stored Procedure unspecified vulnerability (CPU Jan 2018)
1535491 - CVE-2018-2586 mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
1535492 - CVE-2018-2590 mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018)
1535496 - CVE-2018-2600 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
1535497 - CVE-2018-2612 mysql: InnoDB unspecified vulnerability (CPU Jan 2018)
1535499 - CVE-2018-2622 mysql: Server: DDL unspecified vulnerability (CPU Jan 2018)
1535500 - CVE-2018-2640 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
1535501 - CVE-2018-2645 mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018)
1535502 - CVE-2018-2646 mysql: Server: DML unspecified vulnerability (CPU Jan 2018)
1535503 - CVE-2018-2647 mysql: Server: Replication unspecified vulnerability (CPU Jan 2018)
1535504 - CVE-2018-2665 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
1535505 - CVE-2018-2667 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
1535506 - CVE-2018-2668 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mysql57-mysql-5.7.21-2.el6.1.src.rpm

x86_64:
rh-mysql57-mysql-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-common-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-config-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-devel-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-server-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-test-5.7.21-2.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mysql57-mysql-5.7.21-2.el6.1.src.rpm

x86_64:
rh-mysql57-mysql-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-common-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-config-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-devel-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-server-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-test-5.7.21-2.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mysql57-mysql-5.7.21-2.el6.1.src.rpm

x86_64:
rh-mysql57-mysql-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-common-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-config-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-devel-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-server-5.7.21-2.el6.1.x86_64.rpm
rh-mysql57-mysql-test-5.7.21-2.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm

x86_64:
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm

x86_64:
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm

x86_64:
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql57-mysql-5.7.21-2.el7.1.src.rpm

x86_64:
rh-mysql57-mysql-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-common-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-config-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-devel-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-server-5.7.21-2.el7.1.x86_64.rpm
rh-mysql57-mysql-test-5.7.21-2.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-2565
https://access.redhat.com/security/cve/CVE-2018-2573
https://access.redhat.com/security/cve/CVE-2018-2576
https://access.redhat.com/security/cve/CVE-2018-2583
https://access.redhat.com/security/cve/CVE-2018-2586
https://access.redhat.com/security/cve/CVE-2018-2590
https://access.redhat.com/security/cve/CVE-2018-2600
https://access.redhat.com/security/cve/CVE-2018-2612
https://access.redhat.com/security/cve/CVE-2018-2622
https://access.redhat.com/security/cve/CVE-2018-2640
https://access.redhat.com/security/cve/CVE-2018-2645
https://access.redhat.com/security/cve/CVE-2018-2646
https://access.redhat.com/security/cve/CVE-2018-2647
https://access.redhat.com/security/cve/CVE-2018-2665
https://access.redhat.com/security/cve/CVE-2018-2667
https://access.redhat.com/security/cve/CVE-2018-2668
https://access.redhat.com/security/cve/CVE-2018-2696
https://access.redhat.com/security/cve/CVE-2018-2703
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-21.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFauMgxXlSAg2UNWIIRAtcLAJ4zhqGo0n4RszUldfvQBDbycbX0xgCfYuDB
CbfOuPLInhpbK60rub4yIwE=
=A8wP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close