-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0365
              Moderate: rh-mariadb100-mariadb security update
                              7 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-mariadb100-mariadb
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Existing Account            
                   Modify Arbitrary Files          -- Existing Account            
                   Delete Arbitrary Files          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10384 CVE-2017-10379 CVE-2017-10378
                   CVE-2017-10286 CVE-2017-10268 CVE-2017-3653
                   CVE-2017-3641 CVE-2017-3636 CVE-2017-3464
                   CVE-2017-3456 CVE-2017-3453 CVE-2017-3318
                   CVE-2017-3317 CVE-2017-3313 CVE-2017-3312
                   CVE-2017-3309 CVE-2017-3308 CVE-2017-3302
                   CVE-2017-3291 CVE-2017-3265 CVE-2017-3258
                   CVE-2017-3257 CVE-2017-3244 CVE-2017-3243
                   CVE-2017-3238 CVE-2016-6664 CVE-2016-5617

Reference:         ASB-2017.0109
                   ASB-2017.0059
                   ASB-2017.0005
                   ESB-2017.0368
                   ESB-2017.0184
                   ASB-2016.0095

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0279

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-mariadb100-mariadb security update
Advisory ID:       RHSA-2018:0279-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0279
Issue date:        2018-02-06
CVE Names:         CVE-2016-5617 CVE-2016-6664 CVE-2017-3238 
                   CVE-2017-3243 CVE-2017-3244 CVE-2017-3257 
                   CVE-2017-3258 CVE-2017-3265 CVE-2017-3291 
                   CVE-2017-3302 CVE-2017-3308 CVE-2017-3309 
                   CVE-2017-3312 CVE-2017-3313 CVE-2017-3317 
                   CVE-2017-3318 CVE-2017-3453 CVE-2017-3456 
                   CVE-2017-3464 CVE-2017-3636 CVE-2017-3641 
                   CVE-2017-3653 CVE-2017-10268 CVE-2017-10286 
                   CVE-2017-10378 CVE-2017-10379 CVE-2017-10384 
=====================================================================

1. Summary:

An update for rh-mariadb100-mariadb is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server. For all
practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version:
rh-mariadb100-mariadb (10.0.33).

Security Fix(es):

* A flaw was found in the way the mysqld_safe script handled creation of
error log file. The mysql operating system user could use this flaw to
escalate their privileges to root. (CVE-2016-5617, CVE-2016-6664)

* Multiple flaws were found in the way the MySQL init script handled
initialization of the database data directory and permission setting on the
error log file. The mysql operating system user could use these flaws to
escalate their privileges to root. (CVE-2017-3265)

* It was discovered that the mysqld_safe script honored the ledir option
value set in a MySQL configuration file. A user able to modify one of the
MySQL configuration files could use this flaw to escalate their privileges
to root. (CVE-2017-3291)

* Multiple flaws were found in the way the mysqld_safe script handled
creation of error log file. The mysql operating system user could use these
flaws to escalate their privileges to root. (CVE-2017-3312)

* A flaw was found in the way MySQL client library (libmysqlclient) handled
prepared statements when server connection was lost. A malicious server or
a man-in-the-middle attacker could possibly use this flaw to crash an
application using libmysqlclient. (CVE-2017-3302)

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages listed in the References section. (CVE-2017-3238,
CVE-2017-3243, CVE-2017-3244, CVE-2017-3257, CVE-2017-3258, CVE-2017-3308,
CVE-2017-3309, CVE-2017-3313, CVE-2017-3317, CVE-2017-3318, CVE-2017-3453,
CVE-2017-3456, CVE-2017-3464, CVE-2017-3636, CVE-2017-3641, CVE-2017-3653,
CVE-2017-10268, CVE-2017-10286, CVE-2017-10378, CVE-2017-10379,
CVE-2017-10384)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1386564 - CVE-2016-6664 CVE-2016-5617 mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016)
1414133 - CVE-2017-3312 mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017)
1414338 - CVE-2017-3238 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017)
1414340 - CVE-2017-3243 mysql: Server: Charsets unspecified vulnerability (CPU Jan 2017)
1414342 - CVE-2017-3244 mysql: Server: DML unspecified vulnerability (CPU Jan 2017)
1414350 - CVE-2017-3257 mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017)
1414351 - CVE-2017-3258 mysql: Server: DDL unspecified vulnerability (CPU Jan 2017)
1414353 - CVE-2017-3313 mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017)
1414355 - CVE-2017-3317 mysql: Logging unspecified vulnerability (CPU Jan 2017)
1414357 - CVE-2017-3318 mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017)
1414423 - CVE-2017-3265 mysql: unsafe chmod/chown use in init script (CPU Jan 2017)
1414429 - CVE-2017-3291 mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017)
1422119 - CVE-2017-3302 mysql: prepared statement handle use-after-free after disconnect
1443358 - CVE-2017-3308 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443359 - CVE-2017-3309 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
1443365 - CVE-2017-3453 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
1443369 - CVE-2017-3456 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
1443379 - CVE-2017-3464 mysql: Server: DDL unspecified vulnerability (CPU Apr 2017)
1472686 - CVE-2017-3636 mysql: Client programs unspecified vulnerability (CPU Jul 2017)
1472693 - CVE-2017-3641 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
1472711 - CVE-2017-3653 mysql: Server: DDL unspecified vulnerability (CPU Jul 2017)
1503656 - CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
1503669 - CVE-2017-10286 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
1503684 - CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503685 - CVE-2017-10379 mysql: Client programs unspecified vulnerability (CPU Oct 2017)
1503686 - CVE-2017-10384 mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mariadb100-mariadb-10.0.33-3.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mariadb100-mariadb-10.0.33-3.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mariadb100-mariadb-10.0.33-3.el6.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el6.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mariadb100-mariadb-10.0.33-3.el7.src.rpm

x86_64:
rh-mariadb100-mariadb-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-bench-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-common-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-config-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-debuginfo-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-devel-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-errmsg-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-oqgraph-engine-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-server-10.0.33-3.el7.x86_64.rpm
rh-mariadb100-mariadb-test-10.0.33-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5617
https://access.redhat.com/security/cve/CVE-2016-6664
https://access.redhat.com/security/cve/CVE-2017-3238
https://access.redhat.com/security/cve/CVE-2017-3243
https://access.redhat.com/security/cve/CVE-2017-3244
https://access.redhat.com/security/cve/CVE-2017-3257
https://access.redhat.com/security/cve/CVE-2017-3258
https://access.redhat.com/security/cve/CVE-2017-3265
https://access.redhat.com/security/cve/CVE-2017-3291
https://access.redhat.com/security/cve/CVE-2017-3302
https://access.redhat.com/security/cve/CVE-2017-3308
https://access.redhat.com/security/cve/CVE-2017-3309
https://access.redhat.com/security/cve/CVE-2017-3312
https://access.redhat.com/security/cve/CVE-2017-3313
https://access.redhat.com/security/cve/CVE-2017-3317
https://access.redhat.com/security/cve/CVE-2017-3318
https://access.redhat.com/security/cve/CVE-2017-3453
https://access.redhat.com/security/cve/CVE-2017-3456
https://access.redhat.com/security/cve/CVE-2017-3464
https://access.redhat.com/security/cve/CVE-2017-3636
https://access.redhat.com/security/cve/CVE-2017-3641
https://access.redhat.com/security/cve/CVE-2017-3653
https://access.redhat.com/security/cve/CVE-2017-10268
https://access.redhat.com/security/cve/CVE-2017-10286
https://access.redhat.com/security/cve/CVE-2017-10378
https://access.redhat.com/security/cve/CVE-2017-10379
https://access.redhat.com/security/cve/CVE-2017-10384
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb/mariadb-10029-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10030-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10031-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10032-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10033-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaeYqBXlSAg2UNWIIRAmTsAKCYYQFpdx6Sf+b39pigQ5qEuf9VnACeN901
v7oBgthLqCqCjt3ljO359YI=
=Z0Av
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWnpTaIx+lLeg9Ub1AQiNVxAAgX1WA0JmWAhKFF3nSEaDrUuqj+mjkE3p
A8x+x1KTmUm/R9VWdCw0mP5GsqDolnwFQpJIQDn7NrK8dqjMRNyTSwSVQZo6NnY+
gSCeBQP3cc+XzK5FOZzlZyEM8JD8Ir/ISx6TBvXrRqHiKQahD0dIN6F0mfwy9Ros
sbplX9nWkpa+21u8iOVkgutFJOxsoHKPiF86f/Cbwr8m4q1P0Ye4fmze0ttxSzvQ
k7S+s+NYy9OEL5JOmJRRnkBq3Gx2Uc/jy696aqrYInSk617x0pIjjkT++K0RjdAB
MwXWsSHP5er1yWKNcdCf/MHsCUM40VrqXyFR6U+lAcP2dX7+rvzwsHLLOmBs5s+Z
gEScDUQvgt4Ij/DAJYYL5RwhZqS4BMggin3mAmEEIVBlnSYS2sdl0Glr2exntRuj
puId+32IFscfAQ649vglnGBi7/8ENphG+RhQIBXXC4muI72Xm4MuW08SDsLcs4n/
G/a7VFb+UVmy3X/KXCZulOUgt/60tGrOwm6uqpgcPXOc6ahB+ZvLyy8x+mPQIcIB
+u6mdLU8qmFylbKSZWwkvgjkrfN9I6A/uhYBwfFEAiwW5QWRwXCeSrYSgr64o1Ua
cHoQWQ9ugt+ywindkePbXv2uJwwhAZ1Ov0lQM+gxif+AqIq09n/UTgB5lfjTsqNH
4R9Vs+mFFmA=
=6pib
-----END PGP SIGNATURE-----