-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2159
                    Important: mariadb security update
                             18 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
                   mariadb55-mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6559 CVE-2014-6555 CVE-2014-6551
                   CVE-2014-6530 CVE-2014-6520 CVE-2014-6507
                   CVE-2014-6505 CVE-2014-6484 CVE-2014-6469
                   CVE-2014-6464 CVE-2014-6463 CVE-2014-4287
                   CVE-2014-4274 CVE-2014-4260 CVE-2014-4258
                   CVE-2014-4243 CVE-2014-4207 CVE-2014-2494

Reference:         ASB-2014.0121
                   ASB-2014.0077
                   ESB-2014.1888

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1861.html
   https://rhn.redhat.com/errata/RHSA-2014-1862.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb security update
Advisory ID:       RHSA-2014:1861-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1861.html
Issue date:        2014-11-17
CVE Names:         CVE-2014-2494 CVE-2014-4207 CVE-2014-4243 
                   CVE-2014-4258 CVE-2014-4260 CVE-2014-4274 
                   CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 
                   CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 
                   CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 
                   CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 
=====================================================================

1. Summary:

Updated mariadb packages that fix several security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2494,
CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287,
CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484,
CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551,
CVE-2014-6555, CVE-2014-6559)

These updated packages upgrade MariaDB to version 5.5.40. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014)
1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014)
1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014)
1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014)
1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014)
1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20
1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014)
1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)
1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014)
1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)
1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014)
1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014)
1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014)
1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014)
1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

ppc64:
mariadb-5.5.40-1.el7_0.ppc64.rpm
mariadb-bench-5.5.40-1.el7_0.ppc64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.40-1.el7_0.ppc64.rpm
mariadb-devel-5.5.40-1.el7_0.ppc.rpm
mariadb-devel-5.5.40-1.el7_0.ppc64.rpm
mariadb-libs-5.5.40-1.el7_0.ppc.rpm
mariadb-libs-5.5.40-1.el7_0.ppc64.rpm
mariadb-server-5.5.40-1.el7_0.ppc64.rpm
mariadb-test-5.5.40-1.el7_0.ppc64.rpm

s390x:
mariadb-5.5.40-1.el7_0.s390x.rpm
mariadb-bench-5.5.40-1.el7_0.s390x.rpm
mariadb-debuginfo-5.5.40-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.40-1.el7_0.s390x.rpm
mariadb-devel-5.5.40-1.el7_0.s390.rpm
mariadb-devel-5.5.40-1.el7_0.s390x.rpm
mariadb-libs-5.5.40-1.el7_0.s390.rpm
mariadb-libs-5.5.40-1.el7_0.s390x.rpm
mariadb-server-5.5.40-1.el7_0.s390x.rpm
mariadb-test-5.5.40-1.el7_0.s390x.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.40-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.40-1.el7_0.ppc64.rpm
mariadb-embedded-5.5.40-1.el7_0.ppc.rpm
mariadb-embedded-5.5.40-1.el7_0.ppc64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.ppc.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.ppc64.rpm

s390x:
mariadb-debuginfo-5.5.40-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.40-1.el7_0.s390x.rpm
mariadb-embedded-5.5.40-1.el7_0.s390.rpm
mariadb-embedded-5.5.40-1.el7_0.s390x.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.s390.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.40-1.el7_0.src.rpm

x86_64:
mariadb-5.5.40-1.el7_0.x86_64.rpm
mariadb-bench-5.5.40-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-devel-5.5.40-1.el7_0.i686.rpm
mariadb-devel-5.5.40-1.el7_0.x86_64.rpm
mariadb-libs-5.5.40-1.el7_0.i686.rpm
mariadb-libs-5.5.40-1.el7_0.x86_64.rpm
mariadb-server-5.5.40-1.el7_0.x86_64.rpm
mariadb-test-5.5.40-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.40-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-5.5.40-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.40-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-2494
https://access.redhat.com/security/cve/CVE-2014-4207
https://access.redhat.com/security/cve/CVE-2014-4243
https://access.redhat.com/security/cve/CVE-2014-4258
https://access.redhat.com/security/cve/CVE-2014-4260
https://access.redhat.com/security/cve/CVE-2014-4274
https://access.redhat.com/security/cve/CVE-2014-4287
https://access.redhat.com/security/cve/CVE-2014-6463
https://access.redhat.com/security/cve/CVE-2014-6464
https://access.redhat.com/security/cve/CVE-2014-6469
https://access.redhat.com/security/cve/CVE-2014-6484
https://access.redhat.com/security/cve/CVE-2014-6505
https://access.redhat.com/security/cve/CVE-2014-6507
https://access.redhat.com/security/cve/CVE-2014-6520
https://access.redhat.com/security/cve/CVE-2014-6530
https://access.redhat.com/security/cve/CVE-2014-6551
https://access.redhat.com/security/cve/CVE-2014-6555
https://access.redhat.com/security/cve/CVE-2014-6559
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/development/release-notes/mariadb-5540-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUadeuXlSAg2UNWIIRAq0FAKC2DOhAOg/q+zlOLLV3ztECJ+Gh0gCdEGtr
rmT+kQlZKObKWBl1L2CyGEU=
=yhRc
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb55-mariadb security update
Advisory ID:       RHSA-2014:1862-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1862.html
Issue date:        2014-11-17
CVE Names:         CVE-2014-2494 CVE-2014-4207 CVE-2014-4243 
                   CVE-2014-4258 CVE-2014-4260 CVE-2014-4274 
                   CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 
                   CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 
                   CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 
                   CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 
=====================================================================

1. Summary:

Updated mariadb55-mariadb packages that fix several security issues are now
available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2494,
CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287,
CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484,
CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551,
CVE-2014-6555, CVE-2014-6559)

These updated packages upgrade MariaDB to version 5.5.40. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014)
1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014)
1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014)
1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014)
1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014)
1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20
1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014)
1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)
1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014)
1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)
1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014)
1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014)
1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014)
1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014)
1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
mariadb55-mariadb-5.5.40-10.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
mariadb55-mariadb-5.5.40-10.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
mariadb55-mariadb-5.5.40-10.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mariadb55-mariadb-5.5.40-10.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mariadb55-mariadb-5.5.40-10.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.40-10.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.40-10.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb55-mariadb-5.5.40-10.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.40-10.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb55-mariadb-5.5.40-10.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.40-10.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.40-10.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-2494
https://access.redhat.com/security/cve/CVE-2014-4207
https://access.redhat.com/security/cve/CVE-2014-4243
https://access.redhat.com/security/cve/CVE-2014-4258
https://access.redhat.com/security/cve/CVE-2014-4260
https://access.redhat.com/security/cve/CVE-2014-4274
https://access.redhat.com/security/cve/CVE-2014-4287
https://access.redhat.com/security/cve/CVE-2014-6463
https://access.redhat.com/security/cve/CVE-2014-6464
https://access.redhat.com/security/cve/CVE-2014-6469
https://access.redhat.com/security/cve/CVE-2014-6484
https://access.redhat.com/security/cve/CVE-2014-6505
https://access.redhat.com/security/cve/CVE-2014-6507
https://access.redhat.com/security/cve/CVE-2014-6520
https://access.redhat.com/security/cve/CVE-2014-6530
https://access.redhat.com/security/cve/CVE-2014-6551
https://access.redhat.com/security/cve/CVE-2014-6555
https://access.redhat.com/security/cve/CVE-2014-6559
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/development/release-notes/mariadb-5540-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUadfIXlSAg2UNWIIRAqzoAJwI8lIGrqAKeWJ6c6ehDSdB7/CwbwCfdpFv
6bRrwBGT1UAt/NsWwfaeGVw=
=zpzi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tLeL
-----END PGP SIGNATURE-----