-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2183
                Moderate: mariadb55-mariadb security update
                              21 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb55-mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Denial of Service              -- Existing Account            
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4757 CVE-2015-4752 CVE-2015-4737
                   CVE-2015-3152 CVE-2015-2648 CVE-2015-2643
                   CVE-2015-2620 CVE-2015-2582 CVE-2015-2573
                   CVE-2015-2571 CVE-2015-2568 CVE-2015-0505
                   CVE-2015-0501 CVE-2015-0499 CVE-2015-0441
                   CVE-2015-0433  

Reference:         ASB-2015.0070
                   ASB-2015.0035
                   ESB-2015.2137
                   ESB-2015.2136
                   ESB-2015.1891
                   ESB-2015.1072

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1647.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb55-mariadb security update
Advisory ID:       RHSA-2015:1647-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1647.html
Issue date:        2015-08-20
CVE Names:         CVE-2015-0433 CVE-2015-0441 CVE-2015-0499 
                   CVE-2015-0501 CVE-2015-0505 CVE-2015-2568 
                   CVE-2015-2571 CVE-2015-2573 CVE-2015-2582 
                   CVE-2015-2620 CVE-2015-2643 CVE-2015-2648 
                   CVE-2015-3152 CVE-2015-4737 CVE-2015-4752 
                   CVE-2015-4757 
=====================================================================

1. Summary:

Updated mariadb55-mariadb packages that fix several security issues are now
available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

It was found that the MySQL client library permitted but did not require a
client to use SSL/TLS when establishing a secure connection to a MySQL
server using the "--ssl" option. A man-in-the-middle attacker could use
this flaw to strip the SSL/TLS protection from a connection between a
client and a server. (CVE-2015-3152)

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2015-0501,
CVE-2015-2568, CVE-2015-0499, CVE-2015-2571, CVE-2015-0433, CVE-2015-0441,
CVE-2015-0505, CVE-2015-2573, CVE-2015-2582, CVE-2015-2620, CVE-2015-2643,
CVE-2015-2648, CVE-2015-4737, CVE-2015-4752, CVE-2015-4757)

These updated packages upgrade MariaDB to version 5.5.44. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212758 - CVE-2015-0501 mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015)
1212763 - CVE-2015-2568 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015)
1212768 - CVE-2015-0499 mysql: unspecified vulnerability related to Server:Federated (CPU April 2015)
1212772 - CVE-2015-2571 mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015)
1212776 - CVE-2015-0433 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015)
1212777 - CVE-2015-0441 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015)
1212780 - CVE-2015-0505 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1212783 - CVE-2015-2573 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1217506 - CVE-2015-3152 mysql: use of SSL/TLS can not be enforced in mysql client library (oCERT-2015-003, BACKRONYM)
1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015)
1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015)
1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)
1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015)
1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015)
1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015)
1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
mariadb55-mariadb-5.5.44-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.44-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
mariadb55-mariadb-5.5.44-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.44-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mariadb55-mariadb-5.5.44-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.44-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mariadb55-mariadb-5.5.44-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.44-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.44-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb55-mariadb-5.5.44-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.44-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
mariadb55-mariadb-5.5.44-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.44-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb55-mariadb-5.5.44-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.44-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.44-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0433
https://access.redhat.com/security/cve/CVE-2015-0441
https://access.redhat.com/security/cve/CVE-2015-0499
https://access.redhat.com/security/cve/CVE-2015-0501
https://access.redhat.com/security/cve/CVE-2015-0505
https://access.redhat.com/security/cve/CVE-2015-2568
https://access.redhat.com/security/cve/CVE-2015-2571
https://access.redhat.com/security/cve/CVE-2015-2573
https://access.redhat.com/security/cve/CVE-2015-2582
https://access.redhat.com/security/cve/CVE-2015-2620
https://access.redhat.com/security/cve/CVE-2015-2643
https://access.redhat.com/security/cve/CVE-2015-2648
https://access.redhat.com/security/cve/CVE-2015-3152
https://access.redhat.com/security/cve/CVE-2015-4737
https://access.redhat.com/security/cve/CVE-2015-4752
https://access.redhat.com/security/cve/CVE-2015-4757
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-5544-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV1ZuWXlSAg2UNWIIRAp7oAJ9wnlqK62pAVkcjAYyIc52rAMg20gCcD8Jj
Uaj+QJE4oDvI6BEK64IyZGM=
=VrDe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cFVA
-----END PGP SIGNATURE-----