-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: mariadb security and bug fix update Advisory ID: RHSA-2017:2192-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2192 Issue date: 2017-08-01 CVE Names: CVE-2016-5483 CVE-2016-5617 CVE-2016-6664 CVE-2017-3238 CVE-2017-3243 CVE-2017-3244 CVE-2017-3258 CVE-2017-3265 CVE-2017-3291 CVE-2017-3302 CVE-2017-3308 CVE-2017-3309 CVE-2017-3312 CVE-2017-3313 CVE-2017-3317 CVE-2017-3318 CVE-2017-3453 CVE-2017-3456 CVE-2017-3464 CVE-2017-3600 ===================================================================== 1. Summary: An update for mariadb is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (5.5.56). (BZ#1458933) Security Fix(es): * It was discovered that the mysql and mysqldump tools did not correctly handle database and table names containing newline characters. A database user with privileges to create databases or tables could cause the mysql command to execute arbitrary shell or SQL commands while restoring database backup created using the mysqldump tool. (CVE-2016-5483, CVE-2017-3600) * A flaw was found in the way the mysqld_safe script handled creation of error log file. The mysql operating system user could use this flaw to escalate their privileges to root. (CVE-2016-5617, CVE-2016-6664) * Multiple flaws were found in the way the MySQL init script handled initialization of the database data directory and permission setting on the error log file. The mysql operating system user could use these flaws to escalate their privileges to root. (CVE-2017-3265) * It was discovered that the mysqld_safe script honored the ledir option value set in a MySQL configuration file. A user able to modify one of the MySQL configuration files could use this flaw to escalate their privileges to root. (CVE-2017-3291) * Multiple flaws were found in the way the mysqld_safe script handled creation of error log file. The mysql operating system user could use these flaws to escalate their privileges to root. (CVE-2017-3312) * A flaw was found in the way MySQL client library (libmysqlclient) handled prepared statements when server connection was lost. A malicious server or a man-in-the-middle attacker could possibly use this flaw to crash an application using libmysqlclient. (CVE-2017-3302) * This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2017-3238, CVE-2017-3243, CVE-2017-3244, CVE-2017-3258, CVE-2017-3308, CVE-2017-3309, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3453, CVE-2017-3456, CVE-2017-3464) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1027829 - Testsuite test main.gis-precise is failing on ppc %{power64} s390 s390x aarch64 1356897 - MariaDB removes all databases 1386564 - CVE-2016-6664 CVE-2016-5617 mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016) 1414133 - CVE-2017-3312 mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017) 1414338 - CVE-2017-3238 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017) 1414340 - CVE-2017-3243 mysql: Server: Charsets unspecified vulnerability (CPU Jan 2017) 1414342 - CVE-2017-3244 mysql: Server: DML unspecified vulnerability (CPU Jan 2017) 1414351 - CVE-2017-3258 mysql: Server: DDL unspecified vulnerability (CPU Jan 2017) 1414353 - CVE-2017-3313 mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017) 1414355 - CVE-2017-3317 mysql: Logging unspecified vulnerability (CPU Jan 2017) 1414357 - CVE-2017-3318 mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017) 1414423 - CVE-2017-3265 mysql: unsafe chmod/chown use in init script (CPU Jan 2017) 1414429 - CVE-2017-3291 mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017) 1422119 - CVE-2017-3302 mysql: prepared statement handle use-after-free after disconnect 1433010 - CVE-2016-5483 CVE-2017-3600 mariadb, mysql: Incorrect input validation allowing code execution via mysqldump 1443358 - CVE-2017-3308 mysql: Server: DML unspecified vulnerability (CPU Apr 2017) 1443359 - CVE-2017-3309 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) 1443365 - CVE-2017-3453 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) 1443369 - CVE-2017-3456 mysql: Server: DML unspecified vulnerability (CPU Apr 2017) 1443379 - CVE-2017-3464 mysql: Server: DDL unspecified vulnerability (CPU Apr 2017) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: mariadb-5.5.56-2.el7.src.rpm x86_64: mariadb-5.5.56-2.el7.x86_64.rpm mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-libs-5.5.56-2.el7.i686.rpm mariadb-libs-5.5.56-2.el7.x86_64.rpm mariadb-server-5.5.56-2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: mariadb-bench-5.5.56-2.el7.x86_64.rpm mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-devel-5.5.56-2.el7.i686.rpm mariadb-devel-5.5.56-2.el7.x86_64.rpm mariadb-embedded-5.5.56-2.el7.i686.rpm mariadb-embedded-5.5.56-2.el7.x86_64.rpm mariadb-embedded-devel-5.5.56-2.el7.i686.rpm mariadb-embedded-devel-5.5.56-2.el7.x86_64.rpm mariadb-test-5.5.56-2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: mariadb-5.5.56-2.el7.src.rpm x86_64: mariadb-5.5.56-2.el7.x86_64.rpm mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-libs-5.5.56-2.el7.i686.rpm mariadb-libs-5.5.56-2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: mariadb-bench-5.5.56-2.el7.x86_64.rpm mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-devel-5.5.56-2.el7.i686.rpm mariadb-devel-5.5.56-2.el7.x86_64.rpm mariadb-embedded-5.5.56-2.el7.i686.rpm mariadb-embedded-5.5.56-2.el7.x86_64.rpm mariadb-embedded-devel-5.5.56-2.el7.i686.rpm mariadb-embedded-devel-5.5.56-2.el7.x86_64.rpm mariadb-server-5.5.56-2.el7.x86_64.rpm mariadb-test-5.5.56-2.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: mariadb-5.5.56-2.el7.src.rpm aarch64: mariadb-5.5.56-2.el7.aarch64.rpm mariadb-bench-5.5.56-2.el7.aarch64.rpm mariadb-debuginfo-5.5.56-2.el7.aarch64.rpm mariadb-devel-5.5.56-2.el7.aarch64.rpm mariadb-libs-5.5.56-2.el7.aarch64.rpm mariadb-server-5.5.56-2.el7.aarch64.rpm mariadb-test-5.5.56-2.el7.aarch64.rpm ppc64: mariadb-5.5.56-2.el7.ppc64.rpm mariadb-bench-5.5.56-2.el7.ppc64.rpm mariadb-debuginfo-5.5.56-2.el7.ppc.rpm mariadb-debuginfo-5.5.56-2.el7.ppc64.rpm mariadb-devel-5.5.56-2.el7.ppc.rpm mariadb-devel-5.5.56-2.el7.ppc64.rpm mariadb-libs-5.5.56-2.el7.ppc.rpm mariadb-libs-5.5.56-2.el7.ppc64.rpm mariadb-server-5.5.56-2.el7.ppc64.rpm mariadb-test-5.5.56-2.el7.ppc64.rpm ppc64le: mariadb-5.5.56-2.el7.ppc64le.rpm mariadb-bench-5.5.56-2.el7.ppc64le.rpm mariadb-debuginfo-5.5.56-2.el7.ppc64le.rpm mariadb-devel-5.5.56-2.el7.ppc64le.rpm mariadb-libs-5.5.56-2.el7.ppc64le.rpm mariadb-server-5.5.56-2.el7.ppc64le.rpm mariadb-test-5.5.56-2.el7.ppc64le.rpm s390x: mariadb-5.5.56-2.el7.s390x.rpm mariadb-bench-5.5.56-2.el7.s390x.rpm mariadb-debuginfo-5.5.56-2.el7.s390.rpm mariadb-debuginfo-5.5.56-2.el7.s390x.rpm mariadb-devel-5.5.56-2.el7.s390.rpm mariadb-devel-5.5.56-2.el7.s390x.rpm mariadb-libs-5.5.56-2.el7.s390.rpm mariadb-libs-5.5.56-2.el7.s390x.rpm mariadb-server-5.5.56-2.el7.s390x.rpm mariadb-test-5.5.56-2.el7.s390x.rpm x86_64: mariadb-5.5.56-2.el7.x86_64.rpm mariadb-bench-5.5.56-2.el7.x86_64.rpm mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-devel-5.5.56-2.el7.i686.rpm mariadb-devel-5.5.56-2.el7.x86_64.rpm mariadb-libs-5.5.56-2.el7.i686.rpm mariadb-libs-5.5.56-2.el7.x86_64.rpm mariadb-server-5.5.56-2.el7.x86_64.rpm mariadb-test-5.5.56-2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: mariadb-debuginfo-5.5.56-2.el7.aarch64.rpm mariadb-embedded-5.5.56-2.el7.aarch64.rpm mariadb-embedded-devel-5.5.56-2.el7.aarch64.rpm ppc64: mariadb-debuginfo-5.5.56-2.el7.ppc.rpm mariadb-debuginfo-5.5.56-2.el7.ppc64.rpm mariadb-embedded-5.5.56-2.el7.ppc.rpm mariadb-embedded-5.5.56-2.el7.ppc64.rpm mariadb-embedded-devel-5.5.56-2.el7.ppc.rpm mariadb-embedded-devel-5.5.56-2.el7.ppc64.rpm ppc64le: mariadb-debuginfo-5.5.56-2.el7.ppc64le.rpm mariadb-embedded-5.5.56-2.el7.ppc64le.rpm mariadb-embedded-devel-5.5.56-2.el7.ppc64le.rpm s390x: mariadb-debuginfo-5.5.56-2.el7.s390.rpm mariadb-debuginfo-5.5.56-2.el7.s390x.rpm mariadb-embedded-5.5.56-2.el7.s390.rpm mariadb-embedded-5.5.56-2.el7.s390x.rpm mariadb-embedded-devel-5.5.56-2.el7.s390.rpm mariadb-embedded-devel-5.5.56-2.el7.s390x.rpm x86_64: mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-embedded-5.5.56-2.el7.i686.rpm mariadb-embedded-5.5.56-2.el7.x86_64.rpm mariadb-embedded-devel-5.5.56-2.el7.i686.rpm mariadb-embedded-devel-5.5.56-2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: mariadb-5.5.56-2.el7.src.rpm x86_64: mariadb-5.5.56-2.el7.x86_64.rpm mariadb-bench-5.5.56-2.el7.x86_64.rpm mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-devel-5.5.56-2.el7.i686.rpm mariadb-devel-5.5.56-2.el7.x86_64.rpm mariadb-libs-5.5.56-2.el7.i686.rpm mariadb-libs-5.5.56-2.el7.x86_64.rpm mariadb-server-5.5.56-2.el7.x86_64.rpm mariadb-test-5.5.56-2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: mariadb-debuginfo-5.5.56-2.el7.i686.rpm mariadb-debuginfo-5.5.56-2.el7.x86_64.rpm mariadb-embedded-5.5.56-2.el7.i686.rpm mariadb-embedded-5.5.56-2.el7.x86_64.rpm mariadb-embedded-devel-5.5.56-2.el7.i686.rpm mariadb-embedded-devel-5.5.56-2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5483 https://access.redhat.com/security/cve/CVE-2016-5617 https://access.redhat.com/security/cve/CVE-2016-6664 https://access.redhat.com/security/cve/CVE-2017-3238 https://access.redhat.com/security/cve/CVE-2017-3243 https://access.redhat.com/security/cve/CVE-2017-3244 https://access.redhat.com/security/cve/CVE-2017-3258 https://access.redhat.com/security/cve/CVE-2017-3265 https://access.redhat.com/security/cve/CVE-2017-3291 https://access.redhat.com/security/cve/CVE-2017-3302 https://access.redhat.com/security/cve/CVE-2017-3308 https://access.redhat.com/security/cve/CVE-2017-3309 https://access.redhat.com/security/cve/CVE-2017-3312 https://access.redhat.com/security/cve/CVE-2017-3313 https://access.redhat.com/security/cve/CVE-2017-3317 https://access.redhat.com/security/cve/CVE-2017-3318 https://access.redhat.com/security/cve/CVE-2017-3453 https://access.redhat.com/security/cve/CVE-2017-3456 https://access.redhat.com/security/cve/CVE-2017-3464 https://access.redhat.com/security/cve/CVE-2017-3600 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html https://mariadb.com/kb/en/mariadb/mariadb-5553-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5554-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5555-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5556-release-notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZgNn4XlSAg2UNWIIRAi3UAKDDx6pjSscdtvOFXtiNA1sRBV96jwCdHvjL lLx4JWlPrNDw7bU2t3dHUMs= =16TE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce