-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2214
                     Moderate: mariadb security update
                              25 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Denial of Service              -- Existing Account            
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4757 CVE-2015-4752 CVE-2015-4737
                   CVE-2015-3152 CVE-2015-2648 CVE-2015-2643
                   CVE-2015-2620 CVE-2015-2582 CVE-2015-2573
                   CVE-2015-2571 CVE-2015-2568 CVE-2015-0505
                   CVE-2015-0501 CVE-2015-0499 CVE-2015-0441
                   CVE-2015-0433  

Reference:         ESB-2015.2183
                   ESB-2015.2182

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1665.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb security update
Advisory ID:       RHSA-2015:1665-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1665.html
Issue date:        2015-08-24
CVE Names:         CVE-2015-0433 CVE-2015-0441 CVE-2015-0499 
                   CVE-2015-0501 CVE-2015-0505 CVE-2015-2568 
                   CVE-2015-2571 CVE-2015-2573 CVE-2015-2582 
                   CVE-2015-2620 CVE-2015-2643 CVE-2015-2648 
                   CVE-2015-3152 CVE-2015-4737 CVE-2015-4752 
                   CVE-2015-4757 
=====================================================================

1. Summary:

Updated mariadb packages that fix several security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

It was found that the MySQL client library permitted but did not require
a client to use SSL/TLS when establishing a secure connection to a MySQL
server using the "--ssl" option. A man-in-the-middle attacker
could use this flaw to strip the SSL/TLS protection from a connection
between a client and a server. (CVE-2015-3152)

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2015-0501,
CVE-2015-2568, CVE-2015-0499, CVE-2015-2571, CVE-2015-0433, CVE-2015-0441,
CVE-2015-0505, CVE-2015-2573, CVE-2015-2582, CVE-2015-2620, CVE-2015-2643,
CVE-2015-2648, CVE-2015-4737, CVE-2015-4752, CVE-2015-4757)

These updated packages upgrade MariaDB to version 5.5.44. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1212758 - CVE-2015-0501 mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015)
1212763 - CVE-2015-2568 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015)
1212768 - CVE-2015-0499 mysql: unspecified vulnerability related to Server:Federated (CPU April 2015)
1212772 - CVE-2015-2571 mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015)
1212776 - CVE-2015-0433 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015)
1212777 - CVE-2015-0441 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015)
1212780 - CVE-2015-0505 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1212783 - CVE-2015-2573 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)
1217506 - CVE-2015-3152 mysql: use of SSL/TLS can not be enforced in mysql client library (oCERT-2015-003, BACKRONYM)
1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015)
1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015)
1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)
1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015)
1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015)
1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015)
1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.44-1.el7_1.src.rpm

x86_64:
mariadb-5.5.44-1.el7_1.x86_64.rpm
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-libs-5.5.44-1.el7_1.i686.rpm
mariadb-libs-5.5.44-1.el7_1.x86_64.rpm
mariadb-server-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.44-1.el7_1.x86_64.rpm
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-devel-5.5.44-1.el7_1.i686.rpm
mariadb-devel-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm
mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.44-1.el7_1.src.rpm

x86_64:
mariadb-5.5.44-1.el7_1.x86_64.rpm
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-libs-5.5.44-1.el7_1.i686.rpm
mariadb-libs-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.44-1.el7_1.x86_64.rpm
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-devel-5.5.44-1.el7_1.i686.rpm
mariadb-devel-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm
mariadb-server-5.5.44-1.el7_1.x86_64.rpm
mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.44-1.el7_1.src.rpm

ppc64:
mariadb-5.5.44-1.el7_1.ppc64.rpm
mariadb-bench-5.5.44-1.el7_1.ppc64.rpm
mariadb-debuginfo-5.5.44-1.el7_1.ppc.rpm
mariadb-debuginfo-5.5.44-1.el7_1.ppc64.rpm
mariadb-devel-5.5.44-1.el7_1.ppc.rpm
mariadb-devel-5.5.44-1.el7_1.ppc64.rpm
mariadb-libs-5.5.44-1.el7_1.ppc.rpm
mariadb-libs-5.5.44-1.el7_1.ppc64.rpm
mariadb-server-5.5.44-1.el7_1.ppc64.rpm
mariadb-test-5.5.44-1.el7_1.ppc64.rpm

s390x:
mariadb-5.5.44-1.el7_1.s390x.rpm
mariadb-bench-5.5.44-1.el7_1.s390x.rpm
mariadb-debuginfo-5.5.44-1.el7_1.s390.rpm
mariadb-debuginfo-5.5.44-1.el7_1.s390x.rpm
mariadb-devel-5.5.44-1.el7_1.s390.rpm
mariadb-devel-5.5.44-1.el7_1.s390x.rpm
mariadb-libs-5.5.44-1.el7_1.s390.rpm
mariadb-libs-5.5.44-1.el7_1.s390x.rpm
mariadb-server-5.5.44-1.el7_1.s390x.rpm
mariadb-test-5.5.44-1.el7_1.s390x.rpm

x86_64:
mariadb-5.5.44-1.el7_1.x86_64.rpm
mariadb-bench-5.5.44-1.el7_1.x86_64.rpm
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-devel-5.5.44-1.el7_1.i686.rpm
mariadb-devel-5.5.44-1.el7_1.x86_64.rpm
mariadb-libs-5.5.44-1.el7_1.i686.rpm
mariadb-libs-5.5.44-1.el7_1.x86_64.rpm
mariadb-server-5.5.44-1.el7_1.x86_64.rpm
mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.44-1.ael7b_1.src.rpm

ppc64le:
mariadb-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-bench-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-debuginfo-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-devel-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-libs-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-server-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-test-5.5.44-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.44-1.el7_1.ppc.rpm
mariadb-debuginfo-5.5.44-1.el7_1.ppc64.rpm
mariadb-embedded-5.5.44-1.el7_1.ppc.rpm
mariadb-embedded-5.5.44-1.el7_1.ppc64.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.ppc.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.ppc64.rpm

s390x:
mariadb-debuginfo-5.5.44-1.el7_1.s390.rpm
mariadb-debuginfo-5.5.44-1.el7_1.s390x.rpm
mariadb-embedded-5.5.44-1.el7_1.s390.rpm
mariadb-embedded-5.5.44-1.el7_1.s390x.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.s390.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
mariadb-debuginfo-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-embedded-5.5.44-1.ael7b_1.ppc64le.rpm
mariadb-embedded-devel-5.5.44-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.44-1.el7_1.src.rpm

x86_64:
mariadb-5.5.44-1.el7_1.x86_64.rpm
mariadb-bench-5.5.44-1.el7_1.x86_64.rpm
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-devel-5.5.44-1.el7_1.i686.rpm
mariadb-devel-5.5.44-1.el7_1.x86_64.rpm
mariadb-libs-5.5.44-1.el7_1.i686.rpm
mariadb-libs-5.5.44-1.el7_1.x86_64.rpm
mariadb-server-5.5.44-1.el7_1.x86_64.rpm
mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm
mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm
mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0433
https://access.redhat.com/security/cve/CVE-2015-0441
https://access.redhat.com/security/cve/CVE-2015-0499
https://access.redhat.com/security/cve/CVE-2015-0501
https://access.redhat.com/security/cve/CVE-2015-0505
https://access.redhat.com/security/cve/CVE-2015-2568
https://access.redhat.com/security/cve/CVE-2015-2571
https://access.redhat.com/security/cve/CVE-2015-2573
https://access.redhat.com/security/cve/CVE-2015-2582
https://access.redhat.com/security/cve/CVE-2015-2620
https://access.redhat.com/security/cve/CVE-2015-2643
https://access.redhat.com/security/cve/CVE-2015-2648
https://access.redhat.com/security/cve/CVE-2015-3152
https://access.redhat.com/security/cve/CVE-2015-4737
https://access.redhat.com/security/cve/CVE-2015-4752
https://access.redhat.com/security/cve/CVE-2015-4757
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-5544-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV228TXlSAg2UNWIIRAm1mAJ0bzbWNcno0Sy/+xCRBh61u0Og5LQCfYvOB
tzK/FpD+vNcUAhqnRuiFgiM=
=BpLD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MUzw
-----END PGP SIGNATURE-----