[RHSA-2014:0189-01] Moderate: mariadb55-mariadb security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Feb 19 19:17:53 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb55-mariadb security update
Advisory ID:       RHSA-2014:0189-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0189.html
Issue date:        2014-02-19
CVE Names:         CVE-2013-3839 CVE-2013-5807 CVE-2013-5891 
                   CVE-2013-5908 CVE-2014-0001 CVE-2014-0386 
                   CVE-2014-0393 CVE-2014-0401 CVE-2014-0402 
                   CVE-2014-0412 CVE-2014-0420 CVE-2014-0437 
=====================================================================

1. Summary:

Updated mariadb55-mariadb packages that fix several security issues are now
available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL 6 Server - x86_64
Red Hat Software Collections for RHEL 6 Workstation - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2013-5807,
CVE-2013-5891, CVE-2014-0386, CVE-2014-0393, CVE-2014-0401, CVE-2014-0402,
CVE-2014-0412, CVE-2014-0420, CVE-2014-0437, CVE-2013-3839, CVE-2013-5908)

A buffer overflow flaw was found in the way the MariaDB command line client
tool (mysql) processed excessively long version strings. If a user
connected to a malicious MariaDB server via the mysql client, the server
could use this flaw to crash the mysql client or, potentially, execute
arbitrary code as the user running the mysql client. (CVE-2014-0001)

The CVE-2014-0001 issue was discovered by Garth Mollett of the Red Hat
Security Response Team.

These updated packages upgrade MariaDB to version 5.5.35. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1019978 - CVE-2013-3839 mysql: unspecified DoS related to Optimizer (CPU October 2013)
1019997 - CVE-2013-5807 mysql: unspecified flaw related to Replication (CPU October 2013)
1053371 - CVE-2013-5891 mysql: unspecified vulnerability related to Partition DoS (CPU Jan 2014)
1053373 - CVE-2013-5908 mysql: unspecified vulnerability related to Error Handling DoS (CPU Jan 2014)
1053375 - CVE-2014-0386 mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014)
1053377 - CVE-2014-0393 mysql: unspecified vulnerability related to InnoDB affecting integrity (CPU Jan 2014)
1053378 - CVE-2014-0401 mysql: unspecified DoS vulnerability (CPU Jan 2014)
1053380 - CVE-2014-0402 mysql: unspecified vulnerability related to Locking DoS (CPU Jan 2014)
1053381 - CVE-2014-0412 mysql: unspecified vulnerability related to InnoDB DoS (CPU Jan 2014)
1053383 - CVE-2014-0420 mysql: unspecified vulnerability related to Replication DoS (CPU Jan 2014)
1053390 - CVE-2014-0437 mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014)
1054592 - CVE-2014-0001 mysql: command-line tool buffer overflow via long server version string

6. Package List:

Red Hat Software Collections for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHSCL/SRPMS/mariadb55-mariadb-5.5.35-1.1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.35-1.1.el6.x86_64.rpm

Red Hat Software Collections for RHEL 6 Workstation:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/RHSCL/SRPMS/mariadb55-mariadb-5.5.35-1.1.el6.src.rpm

x86_64:
mariadb55-mariadb-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-bench-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-debuginfo-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-devel-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-libs-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-server-5.5.35-1.1.el6.x86_64.rpm
mariadb55-mariadb-test-5.5.35-1.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-3839.html
https://www.redhat.com/security/data/cve/CVE-2013-5807.html
https://www.redhat.com/security/data/cve/CVE-2013-5891.html
https://www.redhat.com/security/data/cve/CVE-2013-5908.html
https://www.redhat.com/security/data/cve/CVE-2014-0001.html
https://www.redhat.com/security/data/cve/CVE-2014-0386.html
https://www.redhat.com/security/data/cve/CVE-2014-0393.html
https://www.redhat.com/security/data/cve/CVE-2014-0401.html
https://www.redhat.com/security/data/cve/CVE-2014-0402.html
https://www.redhat.com/security/data/cve/CVE-2014-0412.html
https://www.redhat.com/security/data/cve/CVE-2014-0420.html
https://www.redhat.com/security/data/cve/CVE-2014-0437.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb-5535-release-notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTBQNOXlSAg2UNWIIRApEHAJ9cQmR7g9Z/iNYX+3JNDU29yiy31QCfT6Ip
ubcMuVyN/BQPW0bwLFQafm4=
=NWh5
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list