You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rh-mysql56-mysql

Sigurnosni nedostaci programskog paketa rh-mysql56-mysql

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-mysql56-mysql security update
Advisory ID: RHSA-2017:3265-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3265
Issue date: 2017-11-27
CVE Names: CVE-2017-10155 CVE-2017-10227 CVE-2017-10268
CVE-2017-10276 CVE-2017-10279 CVE-2017-10283
CVE-2017-10286 CVE-2017-10294 CVE-2017-10314
CVE-2017-10378 CVE-2017-10379 CVE-2017-10384
=====================================================================

1. Summary:

An update for rh-mysql56-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version:
rh-mysql56-mysql (5.6.38). (BZ#1505112)

Security Fix(es):

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page listed in the References section. (CVE-2017-10155,
CVE-2017-10227, CVE-2017-10268, CVE-2017-10276, CVE-2017-10279,
CVE-2017-10283, CVE-2017-10286, CVE-2017-10294, CVE-2017-10314,
CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1503649 – CVE-2017-10155 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Oct 2017)
1503654 – CVE-2017-10227 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503656 – CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
1503659 – CVE-2017-10276 mysql: Server: FTS unspecified vulnerability (CPU Oct 2017)
1503663 – CVE-2017-10279 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503664 – CVE-2017-10283 mysql: Server: Performance Schema unspecified vulnerability (CPU Oct 2017)
1503669 – CVE-2017-10286 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
1503671 – CVE-2017-10294 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503679 – CVE-2017-10314 mysql: Server: Memcached unspecified vulnerability (CPU Oct 2017)
1503684 – CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503685 – CVE-2017-10379 mysql: Client programs unspecified vulnerability (CPU Oct 2017)
1503686 – CVE-2017-10384 mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mysql56-mysql-5.6.38-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mysql56-mysql-5.6.38-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mysql56-mysql-5.6.38-1.el6.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el6.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql56-mysql-5.6.38-1.el7.src.rpm

x86_64:
rh-mysql56-mysql-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-bench-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-common-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-config-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-debuginfo-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-devel-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-errmsg-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-server-5.6.38-1.el7.x86_64.rpm
rh-mysql56-mysql-test-5.6.38-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10155
https://access.redhat.com/security/cve/CVE-2017-10227
https://access.redhat.com/security/cve/CVE-2017-10268
https://access.redhat.com/security/cve/CVE-2017-10276
https://access.redhat.com/security/cve/CVE-2017-10279
https://access.redhat.com/security/cve/CVE-2017-10283
https://access.redhat.com/security/cve/CVE-2017-10286
https://access.redhat.com/security/cve/CVE-2017-10294
https://access.redhat.com/security/cve/CVE-2017-10314
https://access.redhat.com/security/cve/CVE-2017-10378
https://access.redhat.com/security/cve/CVE-2017-10379
https://access.redhat.com/security/cve/CVE-2017-10384
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-38.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFaHFxyXlSAg2UNWIIRArs4AKCtqJkkdgJedZBXj2fLS08MjvO+1wCfdwiE
7GdkIkP2TnZZdMunnC31G3I=
=B3om
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-11-0171-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.8.0-ibm

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.8.0-ibm za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close