what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0702-01

Red Hat Security Advisory 2014-0702-01
Posted Jun 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0702-01 - MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. These updated packages upgrade MariaDB to version 5.5.37.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2436, CVE-2014-2438, CVE-2014-2440
SHA-256 | e0509cb643b98c8c623fea56b82bffcdadabf9e11a7928bd59f85954775aa0a2

Red Hat Security Advisory 2014-0702-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mariadb security update
Advisory ID: RHSA-2014:0702-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0702.html
Issue date: 2014-06-10
CVE Names: CVE-2014-0384 CVE-2014-2419 CVE-2014-2430
CVE-2014-2431 CVE-2014-2432 CVE-2014-2436
CVE-2014-2438 CVE-2014-2440
=====================================================================

1. Summary:

Updated mariadb packages that fix several security issues are now available
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2436,
CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431,
CVE-2014-2432, CVE-2014-2438)

These updated packages upgrade MariaDB to version 5.5.37. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1088133 - CVE-2014-0384 mysql: unspecified DoS related to XML (CPU April 2014)
1088134 - CVE-2014-2419 mysql: unspecified DoS related to Partition (CPU April 2014)
1088143 - CVE-2014-2430 mysql: unspecified DoS related to Performance Schema (CPU April 2014)
1088146 - CVE-2014-2431 mysql: unspecified DoS related to Options (CPU April 2014)
1088179 - CVE-2014-2432 mysql: unspecified DoS related to Federated (CPU April 2014)
1088190 - CVE-2014-2436 mysql: unspecified vulnerability related to RBR (CPU April 2014)
1088191 - CVE-2014-2438 mysql: unspecified DoS related to Replication (CPU April 2014)
1088197 - CVE-2014-2440 mysql: unspecified vulnerability related to Client (CPU April 2014)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

ppc64:
mariadb-5.5.37-1.el7_0.ppc64.rpm
mariadb-bench-5.5.37-1.el7_0.ppc64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.37-1.el7_0.ppc64.rpm
mariadb-devel-5.5.37-1.el7_0.ppc.rpm
mariadb-devel-5.5.37-1.el7_0.ppc64.rpm
mariadb-libs-5.5.37-1.el7_0.ppc.rpm
mariadb-libs-5.5.37-1.el7_0.ppc64.rpm
mariadb-server-5.5.37-1.el7_0.ppc64.rpm
mariadb-test-5.5.37-1.el7_0.ppc64.rpm

s390x:
mariadb-5.5.37-1.el7_0.s390x.rpm
mariadb-bench-5.5.37-1.el7_0.s390x.rpm
mariadb-debuginfo-5.5.37-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.37-1.el7_0.s390x.rpm
mariadb-devel-5.5.37-1.el7_0.s390.rpm
mariadb-devel-5.5.37-1.el7_0.s390x.rpm
mariadb-libs-5.5.37-1.el7_0.s390.rpm
mariadb-libs-5.5.37-1.el7_0.s390x.rpm
mariadb-server-5.5.37-1.el7_0.s390x.rpm
mariadb-test-5.5.37-1.el7_0.s390x.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.37-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.37-1.el7_0.ppc64.rpm
mariadb-embedded-5.5.37-1.el7_0.ppc.rpm
mariadb-embedded-5.5.37-1.el7_0.ppc64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.ppc.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.ppc64.rpm

s390x:
mariadb-debuginfo-5.5.37-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.37-1.el7_0.s390x.rpm
mariadb-embedded-5.5.37-1.el7_0.s390.rpm
mariadb-embedded-5.5.37-1.el7_0.s390x.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.s390.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0384.html
https://www.redhat.com/security/data/cve/CVE-2014-2419.html
https://www.redhat.com/security/data/cve/CVE-2014-2430.html
https://www.redhat.com/security/data/cve/CVE-2014-2431.html
https://www.redhat.com/security/data/cve/CVE-2014-2432.html
https://www.redhat.com/security/data/cve/CVE-2014-2436.html
https://www.redhat.com/security/data/cve/CVE-2014-2438.html
https://www.redhat.com/security/data/cve/CVE-2014-2440.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb-5537-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl1+5XlSAg2UNWIIRAlbUAJ4/rXPyaSb4KPcInkhgasn877XL/ACaAkZ4
AmqybAz/XJThbB5p+yzzJ0A=
=2jQZ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close