-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3010
                Important: rh-mysql56-mysql security update
                             28 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-mysql56-mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10384 CVE-2017-10379 CVE-2017-10378
                   CVE-2017-10314 CVE-2017-10294 CVE-2017-10286
                   CVE-2017-10283 CVE-2017-10279 CVE-2017-10276
                   CVE-2017-10268 CVE-2017-10227 CVE-2017-10155

Reference:         ASB-2017.0175
                   ESB-2017.2653
                   ESB-2017.2681.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3265

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-mysql56-mysql security update
Advisory ID:       RHSA-2017:3265-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3265
Issue date:        2017-11-27
CVE Names:         CVE-2017-10155 CVE-2017-10227 CVE-2017-10268 
                   CVE-2017-10276 CVE-2017-10279 CVE-2017-10283 
                   CVE-2017-10286 CVE-2017-10294 CVE-2017-10314 
                   CVE-2017-10378 CVE-2017-10379 CVE-2017-10384 
=====================================================================

1. Summary:

An update for rh-mysql56-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version:
rh-mysql56-mysql (5.6.38). (BZ#1505112)

Security Fix(es):

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page listed in the References section. (CVE-2017-10155,
CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279,
CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314,
CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1503649 - CVE-2017-10155 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Oct 2017)
1503654 - CVE-2017-10227 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503656 - CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
1503659 - CVE-2017-10276 mysql: Server: FTS unspecified vulnerability (CPU Oct 2017)
1503663 - CVE-2017-10279 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503664 - CVE-2017-10283 mysql: Server: Performance Schema unspecified vulnerability (CPU Oct 2017)
1503669 - CVE-2017-10286 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
1503671 - CVE-2017-10294 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503679 - CVE-2017-10314 mysql: Server: Memcached unspecified vulnerability (CPU Oct 2017)
1503684 - CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503685 - CVE-2017-10379 mysql: Client programs unspecified vulnerability (CPU Oct 2017)
1503686 - CVE-2017-10384 mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mysql56-mysql-5.6.38-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mysql56-mysql-5.6.38-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mysql56-mysql-5.6.38-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10155
https://access.redhat.com/security/cve/CVE-2017-10227
https://access.redhat.com/security/cve/CVE-2017-10268
https://access.redhat.com/security/cve/CVE-2017-10276
https://access.redhat.com/security/cve/CVE-2017-10279
https://access.redhat.com/security/cve/CVE-2017-10283
https://access.redhat.com/security/cve/CVE-2017-10286
https://access.redhat.com/security/cve/CVE-2017-10294
https://access.redhat.com/security/cve/CVE-2017-10314
https://access.redhat.com/security/cve/CVE-2017-10378
https://access.redhat.com/security/cve/CVE-2017-10379
https://access.redhat.com/security/cve/CVE-2017-10384
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-38.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaHFxyXlSAg2UNWIIRArs4AKCtqJkkdgJedZBXj2fLS08MjvO+1wCfdwiE
7GdkIkP2TnZZdMunnC31G3I=
=B3om
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oOB8
-----END PGP SIGNATURE-----