-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: mariadb55-mariadb security update Advisory ID: RHSA-2014:1862-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1862.html Issue date: 2014-11-17 CVE Names: CVE-2014-2494 CVE-2014-4207 CVE-2014-4243 CVE-2014-4258 CVE-2014-4260 CVE-2014-4274 CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 ===================================================================== 1. Summary: Updated mariadb55-mariadb packages that fix several security issues are now available for Red Hat Software Collections 1. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2494, CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287, CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, CVE-2014-6555, CVE-2014-6559) These updated packages upgrade MariaDB to version 5.5.40. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes. All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014) 1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014) 1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014) 1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014) 1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014) 1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20 1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014) 1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014) 1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014) 1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014) 1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014) 1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014) 1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014) 1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014) 1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014) 1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014) 1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014) 1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014) 6. Package List: Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6): Source: mariadb55-mariadb-5.5.40-10.el6.src.rpm x86_64: mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4): Source: mariadb55-mariadb-5.5.40-10.el6.src.rpm x86_64: mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5): Source: mariadb55-mariadb-5.5.40-10.el6.src.rpm x86_64: mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: mariadb55-mariadb-5.5.40-10.el6.src.rpm x86_64: mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6): Source: mariadb55-mariadb-5.5.40-10.el6.src.rpm x86_64: mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7): Source: mariadb55-mariadb-5.5.40-10.el7.src.rpm x86_64: mariadb55-mariadb-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-bench-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-devel-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-libs-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-server-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-test-5.5.40-10.el7.x86_64.rpm Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7): Source: mariadb55-mariadb-5.5.40-10.el7.src.rpm x86_64: mariadb55-mariadb-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-bench-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-debuginfo-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-devel-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-libs-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-server-5.5.40-10.el7.x86_64.rpm mariadb55-mariadb-test-5.5.40-10.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-2494 https://access.redhat.com/security/cve/CVE-2014-4207 https://access.redhat.com/security/cve/CVE-2014-4243 https://access.redhat.com/security/cve/CVE-2014-4258 https://access.redhat.com/security/cve/CVE-2014-4260 https://access.redhat.com/security/cve/CVE-2014-4274 https://access.redhat.com/security/cve/CVE-2014-4287 https://access.redhat.com/security/cve/CVE-2014-6463 https://access.redhat.com/security/cve/CVE-2014-6464 https://access.redhat.com/security/cve/CVE-2014-6469 https://access.redhat.com/security/cve/CVE-2014-6484 https://access.redhat.com/security/cve/CVE-2014-6505 https://access.redhat.com/security/cve/CVE-2014-6507 https://access.redhat.com/security/cve/CVE-2014-6520 https://access.redhat.com/security/cve/CVE-2014-6530 https://access.redhat.com/security/cve/CVE-2014-6551 https://access.redhat.com/security/cve/CVE-2014-6555 https://access.redhat.com/security/cve/CVE-2014-6559 https://access.redhat.com/security/updates/classification/#important http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixMSQL http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixMSQL https://mariadb.com/kb/en/mariadb/development/release-notes/mariadb-5540-release-notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUadfIXlSAg2UNWIIRAqzoAJwI8lIGrqAKeWJ6c6ehDSdB7/CwbwCfdpFv 6bRrwBGT1UAt/NsWwfaeGVw= =zpzi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce