-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2554
               Important: mariadb55-mariadb security update
                              1 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb55-mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Modify Permissions       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8283 CVE-2016-6663 CVE-2016-6662
                   CVE-2016-5629 CVE-2016-5626 CVE-2016-5624
                   CVE-2016-5616 CVE-2016-5612 CVE-2016-3492

Reference:         ASB-2016.0095
                   ESB-2016.2441
                   ESB-2016.2409
                   ESB-2016.2272
                   ESB-2016.2219

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2131.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mariadb55-mariadb security update
Advisory ID:       RHSA-2016:2131-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2131.html
Issue date:        2016-10-31
CVE Names:         CVE-2016-3492 CVE-2016-5612 CVE-2016-5616 
                   CVE-2016-5624 CVE-2016-5626 CVE-2016-5629 
                   CVE-2016-6662 CVE-2016-6663 CVE-2016-8283 
=====================================================================

1. Summary:

An update for mariadb55-mariadb is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
mariadb55-mariadb (5.5.53).

Security Fix(es):

* It was discovered that the MariaDB logging functionality allowed writing
to MariaDB configuration files. An administrative database user, or a
database user with FILE privileges, could possibly use this flaw to run
arbitrary commands with root privileges on the system running the database
server. (CVE-2016-6662)

* A race condition was found in the way MariaDB performed MyISAM engine
table repair. A database user with shell access to the server running
mysqld could use this flaw to change permissions of arbitrary files
writable by the mysql system user. (CVE-2016-6663)

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2016-3492,
CVE-2016-5612, CVE-2016-5616, CVE-2016-5624, CVE-2016-5626, CVE-2016-5629,
CVE-2016-8283)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation
1378936 - CVE-2016-6663 mysql: race condition while setting stats during MyISAM table repair
1386554 - CVE-2016-3492 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU October 2016)
1386561 - CVE-2016-5612 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016)
1386562 - CVE-2016-5616 mysql: unspecified vulnerability in subcomponent: Server: MyISAM (CPU October 2016)
1386566 - CVE-2016-5624 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU October 2016)
1386568 - CVE-2016-5626 mysql: unspecified vulnerability in subcomponent: Server: GIS (CPU October 2016)
1386572 - CVE-2016-5629 mysql: unspecified vulnerability in subcomponent: Server: Federated (CPU October 2016)
1386585 - CVE-2016-8283 mysql: unspecified vulnerability in subcomponent: Server: Types (CPU October 2016)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
mariadb55-mariadb-5.5.53-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mariadb55-mariadb-5.5.53-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
mariadb55-mariadb-5.5.53-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mariadb55-mariadb-5.5.53-1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb55-mariadb-5.5.53-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
mariadb55-mariadb-5.5.53-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
mariadb55-mariadb-5.5.53-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb55-mariadb-5.5.53-1.el7.src.rpm

x86_64:
mariadb55-mariadb-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-bench-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-devel-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-libs-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-server-5.5.53-1.el7.x86_64.rpm
mariadb55-mariadb-test-5.5.53-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3492
https://access.redhat.com/security/cve/CVE-2016-5612
https://access.redhat.com/security/cve/CVE-2016-5616
https://access.redhat.com/security/cve/CVE-2016-5624
https://access.redhat.com/security/cve/CVE-2016-5626
https://access.redhat.com/security/cve/CVE-2016-5629
https://access.redhat.com/security/cve/CVE-2016-6662
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/cve/CVE-2016-8283
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5553-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYF8pMXlSAg2UNWIIRAlMdAJ99TXLt4gffHF9af1s7XM99ZCjxngCeKk8h
LpRIEV5Hj4MB7yEjpdjDlY0=
=TjuQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWBfr1Yx+lLeg9Ub1AQiFzhAAi9xoyNkLRU7LjmPcoRtuUWQ501qj1gln
7clVXNyVPVd9jq9sKfBH40M8qeig9YXE8EbZgWZjrEr58Yr+D6KrD03P4h8jAblH
dVqBRRkiWYMS9bEBWiVHZOI0bJxeWhQyXOqwJ9Fqj27NyjGu+gzmJTDk4w7ZYxVw
4qInjOMDGFEu9LYtr/LltYyWeoFE60PSJdXBNIfbn9Vclpl1uR5ivVKfko0ch79R
+sLJEyEgZFZvU/eITXEoOist4Z3WSNt1OYr0E9GuhjWyAYqYmzi3/JNBjyDe61jS
qoqZ9UYKyvdZf36BtqwKskVLabB9RPtZjL9OJStXsygtDEc5mtDkliuUO/pGELdj
lrRgIKmaljoB6I4EQCbmVrMkcxyej2iiN5qs+jukJng5S2i4UVjaBoLG1BV2d8mh
w85XbcJQQbGLEfHT3IFoZGTlzBImYOi7RTrT9TdcPOKGqSQndgEQMkA6v1aPaN7e
skDOT23YyYQmheMwSX755c6gU2XurEAuu7zk6CU5502P5PXA7CFtDGv6cpz7mmEN
Xjm3n/k+dD2ADFJRJCtZLPUYmMRlfEamByeS6MwnXaJn7ZNEMLVQqkgrsqwqTc4i
B6tSQ2m5vtmguI5Ejgyfm66V48FCjYLHAZ/W9gsIxWsg+KQD1IXo6ObmA4QWSrc1
CUYtcsMH3K4=
=aP80
-----END PGP SIGNATURE-----