-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0809
                  Moderate: mysql55-mysql security update
                                23 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql55-mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2440 CVE-2014-2438 CVE-2014-2436
                   CVE-2014-2432 CVE-2014-2431 CVE-2014-2430
                   CVE-2014-2419 CVE-2014-0384 

Reference:         ASB-2014.0053
                   ESB-2014.0785
                   ESB-2014.0656

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0536.html
   https://rhn.redhat.com/errata/RHSA-2014-0537.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql55-mysql security update
Advisory ID:       RHSA-2014:0536-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0536.html
Issue date:        2014-05-22
CVE Names:         CVE-2014-0384 CVE-2014-2419 CVE-2014-2430 
                   CVE-2014-2431 CVE-2014-2432 CVE-2014-2436 
                   CVE-2014-2438 CVE-2014-2440 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2436,
CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431,
CVE-2014-2432, CVE-2014-2438)

These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1088133 - CVE-2014-0384 mysql: unspecified DoS related to XML (CPU April 2014)
1088134 - CVE-2014-2419 mysql: unspecified DoS related to Partition (CPU April 2014)
1088143 - CVE-2014-2430 mysql: unspecified DoS related to Performance Schema (CPU April 2014)
1088146 - CVE-2014-2431 mysql: unspecified DoS related to Options (CPU April 2014)
1088179 - CVE-2014-2432 mysql: unspecified DoS related to Federated (CPU April 2014)
1088190 - CVE-2014-2436 mysql: unspecified vulnerability related to RBR (CPU April 2014)
1088191 - CVE-2014-2438 mysql: unspecified DoS related to Replication (CPU April 2014)
1088197 - CVE-2014-2440 mysql: unspecified vulnerability related to Client (CPU April 2014)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql55-mysql-5.5.37-1.el5.src.rpm

i386:
mysql55-mysql-5.5.37-1.el5.i386.rpm
mysql55-mysql-bench-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-libs-5.5.37-1.el5.i386.rpm
mysql55-mysql-server-5.5.37-1.el5.i386.rpm
mysql55-mysql-test-5.5.37-1.el5.i386.rpm

x86_64:
mysql55-mysql-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-bench-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-libs-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-server-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-test-5.5.37-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql55-mysql-5.5.37-1.el5.src.rpm

i386:
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm

x86_64:
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mysql55-mysql-5.5.37-1.el5.src.rpm

i386:
mysql55-mysql-5.5.37-1.el5.i386.rpm
mysql55-mysql-bench-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm
mysql55-mysql-libs-5.5.37-1.el5.i386.rpm
mysql55-mysql-server-5.5.37-1.el5.i386.rpm
mysql55-mysql-test-5.5.37-1.el5.i386.rpm

ia64:
mysql55-mysql-5.5.37-1.el5.ia64.rpm
mysql55-mysql-bench-5.5.37-1.el5.ia64.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.ia64.rpm
mysql55-mysql-devel-5.5.37-1.el5.ia64.rpm
mysql55-mysql-libs-5.5.37-1.el5.ia64.rpm
mysql55-mysql-server-5.5.37-1.el5.ia64.rpm
mysql55-mysql-test-5.5.37-1.el5.ia64.rpm

ppc:
mysql55-mysql-5.5.37-1.el5.ppc.rpm
mysql55-mysql-bench-5.5.37-1.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.ppc64.rpm
mysql55-mysql-devel-5.5.37-1.el5.ppc.rpm
mysql55-mysql-devel-5.5.37-1.el5.ppc64.rpm
mysql55-mysql-libs-5.5.37-1.el5.ppc.rpm
mysql55-mysql-server-5.5.37-1.el5.ppc.rpm
mysql55-mysql-test-5.5.37-1.el5.ppc.rpm

s390x:
mysql55-mysql-5.5.37-1.el5.s390x.rpm
mysql55-mysql-bench-5.5.37-1.el5.s390x.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.s390.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.s390x.rpm
mysql55-mysql-devel-5.5.37-1.el5.s390.rpm
mysql55-mysql-devel-5.5.37-1.el5.s390x.rpm
mysql55-mysql-libs-5.5.37-1.el5.s390x.rpm
mysql55-mysql-server-5.5.37-1.el5.s390x.rpm
mysql55-mysql-test-5.5.37-1.el5.s390x.rpm

x86_64:
mysql55-mysql-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-bench-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-libs-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-server-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-test-5.5.37-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0384.html
https://www.redhat.com/security/data/cve/CVE-2014-2419.html
https://www.redhat.com/security/data/cve/CVE-2014-2430.html
https://www.redhat.com/security/data/cve/CVE-2014-2431.html
https://www.redhat.com/security/data/cve/CVE-2014-2432.html
https://www.redhat.com/security/data/cve/CVE-2014-2436.html
https://www.redhat.com/security/data/cve/CVE-2014-2438.html
https://www.redhat.com/security/data/cve/CVE-2014-2440.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-37.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTfjIMXlSAg2UNWIIRApr9AJ9iPG74zTlM7AsDJ3xSPoprADRDaQCeLvq1
+luZizZ8zfIt9QrNKb+150Y=
=x6+j
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql55-mysql security update
Advisory ID:       RHSA-2014:0537-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0537.html
Issue date:        2014-05-22
CVE Names:         CVE-2014-0384 CVE-2014-2419 CVE-2014-2430 
                   CVE-2014-2431 CVE-2014-2432 CVE-2014-2436 
                   CVE-2014-2438 CVE-2014-2440 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL 6 Server - x86_64
Red Hat Software Collections for RHEL 6 Workstation - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2436,
CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431,
CVE-2014-2432, CVE-2014-2438)

These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1088133 - CVE-2014-0384 mysql: unspecified DoS related to XML (CPU April 2014)
1088134 - CVE-2014-2419 mysql: unspecified DoS related to Partition (CPU April 2014)
1088143 - CVE-2014-2430 mysql: unspecified DoS related to Performance Schema (CPU April 2014)
1088146 - CVE-2014-2431 mysql: unspecified DoS related to Options (CPU April 2014)
1088179 - CVE-2014-2432 mysql: unspecified DoS related to Federated (CPU April 2014)
1088190 - CVE-2014-2436 mysql: unspecified vulnerability related to RBR (CPU April 2014)
1088191 - CVE-2014-2438 mysql: unspecified DoS related to Replication (CPU April 2014)
1088197 - CVE-2014-2440 mysql: unspecified vulnerability related to Client (CPU April 2014)

6. Package List:

Red Hat Software Collections for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHSCL/SRPMS/mysql55-mysql-5.5.37-1.2.el6.src.rpm

x86_64:
mysql55-mysql-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-bench-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-devel-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-libs-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-server-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-test-5.5.37-1.2.el6.x86_64.rpm

Red Hat Software Collections for RHEL 6 Workstation:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/RHSCL/SRPMS/mysql55-mysql-5.5.37-1.2.el6.src.rpm

x86_64:
mysql55-mysql-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-bench-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-devel-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-libs-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-server-5.5.37-1.2.el6.x86_64.rpm
mysql55-mysql-test-5.5.37-1.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0384.html
https://www.redhat.com/security/data/cve/CVE-2014-2419.html
https://www.redhat.com/security/data/cve/CVE-2014-2430.html
https://www.redhat.com/security/data/cve/CVE-2014-2431.html
https://www.redhat.com/security/data/cve/CVE-2014-2432.html
https://www.redhat.com/security/data/cve/CVE-2014-2436.html
https://www.redhat.com/security/data/cve/CVE-2014-2438.html
https://www.redhat.com/security/data/cve/CVE-2014-2440.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-37.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTfjI8XlSAg2UNWIIRAkEUAJoD28RpkhQ08LWXBUA9WaAuCJVltACgvjnk
9c7wU5lZmZTH2VA4E4msICg=
=9Fjc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nKp/
-----END PGP SIGNATURE-----