-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1952
                    Important: mariadb security updates
                              12 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MariaDB
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Modify Arbitrary Files   -- Existing Account      
                   Denial of Service        -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5444 CVE-2016-5440 CVE-2016-3615
                   CVE-2016-3521 CVE-2016-3477 CVE-2016-3452
                   CVE-2016-0666 CVE-2016-0650 CVE-2016-0649
                   CVE-2016-0648 CVE-2016-0647 CVE-2016-0646
                   CVE-2016-0644 CVE-2016-0643 CVE-2016-0641
                   CVE-2016-0640  

Reference:         ASB-2016.0074
                   ASB-2016.0043
                   ESB-2016.1808
                   ESB-2016.1333

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1602.html
   https://rhn.redhat.com/errata/RHSA-2016-1603.html
   https://rhn.redhat.com/errata/RHSA-2016-1604.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb security update
Advisory ID:       RHSA-2016:1602-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1602.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-0640 CVE-2016-0641 CVE-2016-0643 
                   CVE-2016-0644 CVE-2016-0646 CVE-2016-0647 
                   CVE-2016-0648 CVE-2016-0649 CVE-2016-0650 
                   CVE-2016-0666 CVE-2016-3452 CVE-2016-3477 
                   CVE-2016-3521 CVE-2016-3615 CVE-2016-5440 
                   CVE-2016-5444 
=====================================================================

1. Summary:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
mariadb (5.5.50).

Security Fix(es):

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2016-0640,
CVE-2016-0641, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647,
CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0666, CVE-2016-3452,
CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5444)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1329239 - CVE-2016-0640 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329241 - CVE-2016-0641 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU April 2016)
1329245 - CVE-2016-0643 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329247 - CVE-2016-0644 mysql: unspecified vulnerability in subcomponent: Server: DDL (CPU April 2016)
1329248 - CVE-2016-0646 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU April 2016)
1329249 - CVE-2016-0647 mysql: unspecified vulnerability in subcomponent: Server: FTS (CPU April 2016)
1329251 - CVE-2016-0648 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329252 - CVE-2016-0649 mysql: unspecified vulnerability in subcomponent: Server: PS (CPU April 2016)
1329253 - CVE-2016-0650 mysql: unspecified vulnerability in subcomponent: Server: Replication (CPU April 2016)
1329270 - CVE-2016-0666 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU April 2016)
1358201 - CVE-2016-3452 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU July 2016)
1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)
1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)
1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)
1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)
1358223 - CVE-2016-5444 mysql: unspecified vulnerability in subcomponent: Server: Connection (CPU July 2016)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

ppc64:
mariadb-5.5.50-1.el7_2.ppc64.rpm
mariadb-bench-5.5.50-1.el7_2.ppc64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc64.rpm
mariadb-devel-5.5.50-1.el7_2.ppc.rpm
mariadb-devel-5.5.50-1.el7_2.ppc64.rpm
mariadb-libs-5.5.50-1.el7_2.ppc.rpm
mariadb-libs-5.5.50-1.el7_2.ppc64.rpm
mariadb-server-5.5.50-1.el7_2.ppc64.rpm
mariadb-test-5.5.50-1.el7_2.ppc64.rpm

ppc64le:
mariadb-5.5.50-1.el7_2.ppc64le.rpm
mariadb-bench-5.5.50-1.el7_2.ppc64le.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc64le.rpm
mariadb-devel-5.5.50-1.el7_2.ppc64le.rpm
mariadb-libs-5.5.50-1.el7_2.ppc64le.rpm
mariadb-server-5.5.50-1.el7_2.ppc64le.rpm
mariadb-test-5.5.50-1.el7_2.ppc64le.rpm

s390x:
mariadb-5.5.50-1.el7_2.s390x.rpm
mariadb-bench-5.5.50-1.el7_2.s390x.rpm
mariadb-debuginfo-5.5.50-1.el7_2.s390.rpm
mariadb-debuginfo-5.5.50-1.el7_2.s390x.rpm
mariadb-devel-5.5.50-1.el7_2.s390.rpm
mariadb-devel-5.5.50-1.el7_2.s390x.rpm
mariadb-libs-5.5.50-1.el7_2.s390.rpm
mariadb-libs-5.5.50-1.el7_2.s390x.rpm
mariadb-server-5.5.50-1.el7_2.s390x.rpm
mariadb-test-5.5.50-1.el7_2.s390x.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.50-1.el7_2.ppc.rpm
mariadb-debuginfo-5.5.50-1.el7_2.ppc64.rpm
mariadb-embedded-5.5.50-1.el7_2.ppc.rpm
mariadb-embedded-5.5.50-1.el7_2.ppc64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.ppc.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.ppc64.rpm

ppc64le:
mariadb-debuginfo-5.5.50-1.el7_2.ppc64le.rpm
mariadb-embedded-5.5.50-1.el7_2.ppc64le.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.ppc64le.rpm

s390x:
mariadb-debuginfo-5.5.50-1.el7_2.s390.rpm
mariadb-debuginfo-5.5.50-1.el7_2.s390x.rpm
mariadb-embedded-5.5.50-1.el7_2.s390.rpm
mariadb-embedded-5.5.50-1.el7_2.s390x.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.s390.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.50-1.el7_2.src.rpm

x86_64:
mariadb-5.5.50-1.el7_2.x86_64.rpm
mariadb-bench-5.5.50-1.el7_2.x86_64.rpm
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-devel-5.5.50-1.el7_2.i686.rpm
mariadb-devel-5.5.50-1.el7_2.x86_64.rpm
mariadb-libs-5.5.50-1.el7_2.i686.rpm
mariadb-libs-5.5.50-1.el7_2.x86_64.rpm
mariadb-server-5.5.50-1.el7_2.x86_64.rpm
mariadb-test-5.5.50-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.50-1.el7_2.i686.rpm
mariadb-debuginfo-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-5.5.50-1.el7_2.x86_64.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.i686.rpm
mariadb-embedded-devel-5.5.50-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0640
https://access.redhat.com/security/cve/CVE-2016-0641
https://access.redhat.com/security/cve/CVE-2016-0643
https://access.redhat.com/security/cve/CVE-2016-0644
https://access.redhat.com/security/cve/CVE-2016-0646
https://access.redhat.com/security/cve/CVE-2016-0647
https://access.redhat.com/security/cve/CVE-2016-0648
https://access.redhat.com/security/cve/CVE-2016-0649
https://access.redhat.com/security/cve/CVE-2016-0650
https://access.redhat.com/security/cve/CVE-2016-0666
https://access.redhat.com/security/cve/CVE-2016-3452
https://access.redhat.com/security/cve/CVE-2016-3477
https://access.redhat.com/security/cve/CVE-2016-3521
https://access.redhat.com/security/cve/CVE-2016-3615
https://access.redhat.com/security/cve/CVE-2016-5440
https://access.redhat.com/security/cve/CVE-2016-5444
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrI5tXlSAg2UNWIIRAoMKAKCk82023z4v+aYdgpwKwjirfoOVTwCgtUwp
9y8bd6YZ2ioVv7ENX6rspoc=
=nTD6
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb55-mariadb security update
Advisory ID:       RHSA-2016:1603-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1603.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-3477 CVE-2016-3521 CVE-2016-3615 
                   CVE-2016-5440 
=====================================================================

1. Summary:

An update for mariadb55-mariadb is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
mariadb55-mariadb (5.5.50).

Security Fix(es):

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2016-3477,
CVE-2016-3521, CVE-2016-3615, CVE-2016-5440)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)
1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)
1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)
1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
mariadb55-mariadb-5.5.50-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mariadb55-mariadb-5.5.50-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
mariadb55-mariadb-5.5.50-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mariadb55-mariadb-5.5.50-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb55-mariadb-5.5.50-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
mariadb55-mariadb-5.5.50-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
mariadb55-mariadb-5.5.50-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb55-mariadb-5.5.50-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.50-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.50-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3477
https://access.redhat.com/security/cve/CVE-2016-3521
https://access.redhat.com/security/cve/CVE-2016-3615
https://access.redhat.com/security/cve/CVE-2016-5440
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrI6qXlSAg2UNWIIRAuAMAJ9/lUwv+Tsj7708/DZu7BMu9oITsQCeMbhO
BaGf+317EgchrutG1C0R4LY=
=C4GV
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-mariadb100-mariadb security update
Advisory ID:       RHSA-2016:1604-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1604.html
Issue date:        2016-08-11
CVE Names:         CVE-2016-3477 CVE-2016-3521 CVE-2016-3615 
                   CVE-2016-5440 
=====================================================================

1. Summary:

An update for rh-mariadb100-mariadb is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
rh-mariadb100-mariadb (10.0.26).

Security Fix(es):

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2016-3477,
CVE-2016-3521, CVE-2016-3615, CVE-2016-5440)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1358205 - CVE-2016-3477 mysql: unspecified vulnerability in subcomponent: Server: Parser (CPU July 2016)
1358209 - CVE-2016-3521 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU July 2016)
1358212 - CVE-2016-3615 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU July 2016)
1358218 - CVE-2016-5440 mysql: unspecified vulnerability in subcomponent: Server: RBR (CPU July 2016)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mariadb100-mariadb-10.0.26-2.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-mariadb100-mariadb-10.0.26-2.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mariadb100-mariadb-10.0.26-2.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mariadb100-mariadb-10.0.26-2.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb100-mariadb-10.0.26-2.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-mariadb100-mariadb-10.0.26-2.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-mariadb100-mariadb-10.0.26-2.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mariadb100-mariadb-10.0.26-2.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.26-2.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.26-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3477
https://access.redhat.com/security/cve/CVE-2016-3521
https://access.redhat.com/security/cve/CVE-2016-3615
https://access.redhat.com/security/cve/CVE-2016-5440
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXrI7pXlSAg2UNWIIRAhALAJoCTZGPe9HptNW5FZgymvBc3g50kgCfbdOS
mfaADT08wiPtKFc+vJIwlEY=
=eic/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/6hY
-----END PGP SIGNATURE-----