-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0217
                     Important: mysql security update
                              25 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise    -- Existing Account
                   Modify Permissions -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6663 CVE-2016-6662 CVE-2016-5616

Reference:         ESB-2016.2894
                   ESB-2016.2729

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0184.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mysql security update
Advisory ID:       RHSA-2017:0184-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0184.html
Issue date:        2017-01-24
CVE Names:         CVE-2016-5616 CVE-2016-6662 CVE-2016-6663 
=====================================================================

1. Summary:

An update for mysql is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

Security Fix(es):

* It was discovered that the MySQL logging functionality allowed writing to
MySQL configuration files. An administrative database user, or a database
user with FILE privileges, could possibly use this flaw to run arbitrary
commands with root privileges on the system running the database server.
(CVE-2016-6662)

* A race condition was found in the way MySQL performed MyISAM engine table
repair. A database user with shell access to the server running mysqld
could use this flaw to change permissions of arbitrary files writable by
the mysql system user. (CVE-2016-6663, CVE-2016-5616)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375198 - CVE-2016-6662 mysql: general_log can write to configuration files, leading to privilege escalation (CPU Oct 2016)
1378936 - CVE-2016-6663 CVE-2016-5616 mysql: race condition while setting stats during MyISAM table repair (CPU Oct 2016)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

i386:
mysql-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-server-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
mysql-bench-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-test-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

i386:
mysql-5.1.73-8.el6_8.i686.rpm
mysql-bench-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-server-5.1.73-8.el6_8.i686.rpm
mysql-test-5.1.73-8.el6_8.i686.rpm

ppc64:
mysql-5.1.73-8.el6_8.ppc64.rpm
mysql-bench-5.1.73-8.el6_8.ppc64.rpm
mysql-debuginfo-5.1.73-8.el6_8.ppc.rpm
mysql-debuginfo-5.1.73-8.el6_8.ppc64.rpm
mysql-devel-5.1.73-8.el6_8.ppc.rpm
mysql-devel-5.1.73-8.el6_8.ppc64.rpm
mysql-libs-5.1.73-8.el6_8.ppc.rpm
mysql-libs-5.1.73-8.el6_8.ppc64.rpm
mysql-server-5.1.73-8.el6_8.ppc64.rpm
mysql-test-5.1.73-8.el6_8.ppc64.rpm

s390x:
mysql-5.1.73-8.el6_8.s390x.rpm
mysql-bench-5.1.73-8.el6_8.s390x.rpm
mysql-debuginfo-5.1.73-8.el6_8.s390.rpm
mysql-debuginfo-5.1.73-8.el6_8.s390x.rpm
mysql-devel-5.1.73-8.el6_8.s390.rpm
mysql-devel-5.1.73-8.el6_8.s390x.rpm
mysql-libs-5.1.73-8.el6_8.s390.rpm
mysql-libs-5.1.73-8.el6_8.s390x.rpm
mysql-server-5.1.73-8.el6_8.s390x.rpm
mysql-test-5.1.73-8.el6_8.s390x.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm

ppc64:
mysql-debuginfo-5.1.73-8.el6_8.ppc.rpm
mysql-debuginfo-5.1.73-8.el6_8.ppc64.rpm
mysql-embedded-5.1.73-8.el6_8.ppc.rpm
mysql-embedded-5.1.73-8.el6_8.ppc64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.ppc.rpm
mysql-embedded-devel-5.1.73-8.el6_8.ppc64.rpm

s390x:
mysql-debuginfo-5.1.73-8.el6_8.s390.rpm
mysql-debuginfo-5.1.73-8.el6_8.s390x.rpm
mysql-embedded-5.1.73-8.el6_8.s390.rpm
mysql-embedded-5.1.73-8.el6_8.s390x.rpm
mysql-embedded-devel-5.1.73-8.el6_8.s390.rpm
mysql-embedded-devel-5.1.73-8.el6_8.s390x.rpm

x86_64:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mysql-5.1.73-8.el6_8.src.rpm

i386:
mysql-5.1.73-8.el6_8.i686.rpm
mysql-bench-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-server-5.1.73-8.el6_8.i686.rpm
mysql-test-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-5.1.73-8.el6_8.x86_64.rpm
mysql-bench-5.1.73-8.el6_8.x86_64.rpm
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-devel-5.1.73-8.el6_8.i686.rpm
mysql-devel-5.1.73-8.el6_8.x86_64.rpm
mysql-libs-5.1.73-8.el6_8.i686.rpm
mysql-libs-5.1.73-8.el6_8.x86_64.rpm
mysql-server-5.1.73-8.el6_8.x86_64.rpm
mysql-test-5.1.73-8.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm

x86_64:
mysql-debuginfo-5.1.73-8.el6_8.i686.rpm
mysql-debuginfo-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-5.1.73-8.el6_8.i686.rpm
mysql-embedded-5.1.73-8.el6_8.x86_64.rpm
mysql-embedded-devel-5.1.73-8.el6_8.i686.rpm
mysql-embedded-devel-5.1.73-8.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5616
https://access.redhat.com/security/cve/CVE-2016-6662
https://access.redhat.com/security/cve/CVE-2016-6663
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYh0DtXlSAg2UNWIIRAoXqAJ4oa8Y6dAKNNOWZ7W8UpiGaow3FtQCfQzKY
U17SwyNeztdtdaQuaVtIhqw=
=cMjq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VHjj
-----END PGP SIGNATURE-----