-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: mariadb security update Advisory ID: RHSA-2015:0118-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0118.html Issue date: 2015-02-03 CVE Names: CVE-2014-6568 CVE-2015-0374 CVE-2015-0381 CVE-2015-0382 CVE-2015-0391 CVE-2015-0411 CVE-2015-0432 ===================================================================== 1. Summary: Updated mariadb packages that fix several security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2015-0381, CVE-2015-0382, CVE-2015-0391, CVE-2015-0411, CVE-2015-0432, CVE-2014-6568, CVE-2015-0374) These updated packages upgrade MariaDB to version 5.5.41. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes. All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1184552 - CVE-2014-6568 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015) 1184553 - CVE-2015-0374 mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015) 1184554 - CVE-2015-0381 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) 1184555 - CVE-2015-0382 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) 1184557 - CVE-2015-0391 mysql: unspecified vulnerability related to Server:DDL (CPU Jan 2015) 1184560 - CVE-2015-0411 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015) 1184561 - CVE-2015-0432 mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: mariadb-5.5.41-2.el7_0.src.rpm x86_64: mariadb-5.5.41-2.el7_0.x86_64.rpm mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-libs-5.5.41-2.el7_0.i686.rpm mariadb-libs-5.5.41-2.el7_0.x86_64.rpm mariadb-server-5.5.41-2.el7_0.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: mariadb-bench-5.5.41-2.el7_0.x86_64.rpm mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-devel-5.5.41-2.el7_0.i686.rpm mariadb-devel-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-5.5.41-2.el7_0.i686.rpm mariadb-embedded-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-devel-5.5.41-2.el7_0.i686.rpm mariadb-embedded-devel-5.5.41-2.el7_0.x86_64.rpm mariadb-test-5.5.41-2.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: mariadb-5.5.41-2.el7_0.src.rpm x86_64: mariadb-5.5.41-2.el7_0.x86_64.rpm mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-libs-5.5.41-2.el7_0.i686.rpm mariadb-libs-5.5.41-2.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: mariadb-bench-5.5.41-2.el7_0.x86_64.rpm mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-devel-5.5.41-2.el7_0.i686.rpm mariadb-devel-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-5.5.41-2.el7_0.i686.rpm mariadb-embedded-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-devel-5.5.41-2.el7_0.i686.rpm mariadb-embedded-devel-5.5.41-2.el7_0.x86_64.rpm mariadb-server-5.5.41-2.el7_0.x86_64.rpm mariadb-test-5.5.41-2.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: mariadb-5.5.41-2.el7_0.src.rpm ppc64: mariadb-5.5.41-2.el7_0.ppc64.rpm mariadb-bench-5.5.41-2.el7_0.ppc64.rpm mariadb-debuginfo-5.5.41-2.el7_0.ppc.rpm mariadb-debuginfo-5.5.41-2.el7_0.ppc64.rpm mariadb-devel-5.5.41-2.el7_0.ppc.rpm mariadb-devel-5.5.41-2.el7_0.ppc64.rpm mariadb-libs-5.5.41-2.el7_0.ppc.rpm mariadb-libs-5.5.41-2.el7_0.ppc64.rpm mariadb-server-5.5.41-2.el7_0.ppc64.rpm mariadb-test-5.5.41-2.el7_0.ppc64.rpm s390x: mariadb-5.5.41-2.el7_0.s390x.rpm mariadb-bench-5.5.41-2.el7_0.s390x.rpm mariadb-debuginfo-5.5.41-2.el7_0.s390.rpm mariadb-debuginfo-5.5.41-2.el7_0.s390x.rpm mariadb-devel-5.5.41-2.el7_0.s390.rpm mariadb-devel-5.5.41-2.el7_0.s390x.rpm mariadb-libs-5.5.41-2.el7_0.s390.rpm mariadb-libs-5.5.41-2.el7_0.s390x.rpm mariadb-server-5.5.41-2.el7_0.s390x.rpm mariadb-test-5.5.41-2.el7_0.s390x.rpm x86_64: mariadb-5.5.41-2.el7_0.x86_64.rpm mariadb-bench-5.5.41-2.el7_0.x86_64.rpm mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-devel-5.5.41-2.el7_0.i686.rpm mariadb-devel-5.5.41-2.el7_0.x86_64.rpm mariadb-libs-5.5.41-2.el7_0.i686.rpm mariadb-libs-5.5.41-2.el7_0.x86_64.rpm mariadb-server-5.5.41-2.el7_0.x86_64.rpm mariadb-test-5.5.41-2.el7_0.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: mariadb-debuginfo-5.5.41-2.el7_0.ppc.rpm mariadb-debuginfo-5.5.41-2.el7_0.ppc64.rpm mariadb-embedded-5.5.41-2.el7_0.ppc.rpm mariadb-embedded-5.5.41-2.el7_0.ppc64.rpm mariadb-embedded-devel-5.5.41-2.el7_0.ppc.rpm mariadb-embedded-devel-5.5.41-2.el7_0.ppc64.rpm s390x: mariadb-debuginfo-5.5.41-2.el7_0.s390.rpm mariadb-debuginfo-5.5.41-2.el7_0.s390x.rpm mariadb-embedded-5.5.41-2.el7_0.s390.rpm mariadb-embedded-5.5.41-2.el7_0.s390x.rpm mariadb-embedded-devel-5.5.41-2.el7_0.s390.rpm mariadb-embedded-devel-5.5.41-2.el7_0.s390x.rpm x86_64: mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-5.5.41-2.el7_0.i686.rpm mariadb-embedded-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-devel-5.5.41-2.el7_0.i686.rpm mariadb-embedded-devel-5.5.41-2.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: mariadb-5.5.41-2.el7_0.src.rpm x86_64: mariadb-5.5.41-2.el7_0.x86_64.rpm mariadb-bench-5.5.41-2.el7_0.x86_64.rpm mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-devel-5.5.41-2.el7_0.i686.rpm mariadb-devel-5.5.41-2.el7_0.x86_64.rpm mariadb-libs-5.5.41-2.el7_0.i686.rpm mariadb-libs-5.5.41-2.el7_0.x86_64.rpm mariadb-server-5.5.41-2.el7_0.x86_64.rpm mariadb-test-5.5.41-2.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: mariadb-debuginfo-5.5.41-2.el7_0.i686.rpm mariadb-debuginfo-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-5.5.41-2.el7_0.i686.rpm mariadb-embedded-5.5.41-2.el7_0.x86_64.rpm mariadb-embedded-devel-5.5.41-2.el7_0.i686.rpm mariadb-embedded-devel-5.5.41-2.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-6568 https://access.redhat.com/security/cve/CVE-2015-0374 https://access.redhat.com/security/cve/CVE-2015-0381 https://access.redhat.com/security/cve/CVE-2015-0382 https://access.redhat.com/security/cve/CVE-2015-0391 https://access.redhat.com/security/cve/CVE-2015-0411 https://access.redhat.com/security/cve/CVE-2015-0432 https://access.redhat.com/security/updates/classification/#moderate http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixMSQL https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-41.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFU0RFoXlSAg2UNWIIRAhbrAJ0Zyb/W15OHFDHUVCqdFMAEgVUDGwCgjEV5 d5cxl2wJ0bK4fx5ttvkkgRw= =OOnK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce