[RHSA-2014:0536-01] Moderate: mysql55-mysql security update

bugzilla at redhat.com bugzilla at redhat.com
Thu May 22 17:22:03 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql55-mysql security update
Advisory ID:       RHSA-2014:0536-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0536.html
Issue date:        2014-05-22
CVE Names:         CVE-2014-0384 CVE-2014-2419 CVE-2014-2430 
                   CVE-2014-2431 CVE-2014-2432 CVE-2014-2436 
                   CVE-2014-2438 CVE-2014-2440 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2436,
CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431,
CVE-2014-2432, CVE-2014-2438)

These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1088133 - CVE-2014-0384 mysql: unspecified DoS related to XML (CPU April 2014)
1088134 - CVE-2014-2419 mysql: unspecified DoS related to Partition (CPU April 2014)
1088143 - CVE-2014-2430 mysql: unspecified DoS related to Performance Schema (CPU April 2014)
1088146 - CVE-2014-2431 mysql: unspecified DoS related to Options (CPU April 2014)
1088179 - CVE-2014-2432 mysql: unspecified DoS related to Federated (CPU April 2014)
1088190 - CVE-2014-2436 mysql: unspecified vulnerability related to RBR (CPU April 2014)
1088191 - CVE-2014-2438 mysql: unspecified DoS related to Replication (CPU April 2014)
1088197 - CVE-2014-2440 mysql: unspecified vulnerability related to Client (CPU April 2014)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql55-mysql-5.5.37-1.el5.src.rpm

i386:
mysql55-mysql-5.5.37-1.el5.i386.rpm
mysql55-mysql-bench-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-libs-5.5.37-1.el5.i386.rpm
mysql55-mysql-server-5.5.37-1.el5.i386.rpm
mysql55-mysql-test-5.5.37-1.el5.i386.rpm

x86_64:
mysql55-mysql-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-bench-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-libs-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-server-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-test-5.5.37-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql55-mysql-5.5.37-1.el5.src.rpm

i386:
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm

x86_64:
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mysql55-mysql-5.5.37-1.el5.src.rpm

i386:
mysql55-mysql-5.5.37-1.el5.i386.rpm
mysql55-mysql-bench-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm
mysql55-mysql-libs-5.5.37-1.el5.i386.rpm
mysql55-mysql-server-5.5.37-1.el5.i386.rpm
mysql55-mysql-test-5.5.37-1.el5.i386.rpm

ia64:
mysql55-mysql-5.5.37-1.el5.ia64.rpm
mysql55-mysql-bench-5.5.37-1.el5.ia64.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.ia64.rpm
mysql55-mysql-devel-5.5.37-1.el5.ia64.rpm
mysql55-mysql-libs-5.5.37-1.el5.ia64.rpm
mysql55-mysql-server-5.5.37-1.el5.ia64.rpm
mysql55-mysql-test-5.5.37-1.el5.ia64.rpm

ppc:
mysql55-mysql-5.5.37-1.el5.ppc.rpm
mysql55-mysql-bench-5.5.37-1.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.ppc64.rpm
mysql55-mysql-devel-5.5.37-1.el5.ppc.rpm
mysql55-mysql-devel-5.5.37-1.el5.ppc64.rpm
mysql55-mysql-libs-5.5.37-1.el5.ppc.rpm
mysql55-mysql-server-5.5.37-1.el5.ppc.rpm
mysql55-mysql-test-5.5.37-1.el5.ppc.rpm

s390x:
mysql55-mysql-5.5.37-1.el5.s390x.rpm
mysql55-mysql-bench-5.5.37-1.el5.s390x.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.s390.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.s390x.rpm
mysql55-mysql-devel-5.5.37-1.el5.s390.rpm
mysql55-mysql-devel-5.5.37-1.el5.s390x.rpm
mysql55-mysql-libs-5.5.37-1.el5.s390x.rpm
mysql55-mysql-server-5.5.37-1.el5.s390x.rpm
mysql55-mysql-test-5.5.37-1.el5.s390x.rpm

x86_64:
mysql55-mysql-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-bench-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-devel-5.5.37-1.el5.i386.rpm
mysql55-mysql-devel-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-libs-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-server-5.5.37-1.el5.x86_64.rpm
mysql55-mysql-test-5.5.37-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0384.html
https://www.redhat.com/security/data/cve/CVE-2014-2419.html
https://www.redhat.com/security/data/cve/CVE-2014-2430.html
https://www.redhat.com/security/data/cve/CVE-2014-2431.html
https://www.redhat.com/security/data/cve/CVE-2014-2432.html
https://www.redhat.com/security/data/cve/CVE-2014-2436.html
https://www.redhat.com/security/data/cve/CVE-2014-2438.html
https://www.redhat.com/security/data/cve/CVE-2014-2440.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-37.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTfjIMXlSAg2UNWIIRApr9AJ9iPG74zTlM7AsDJ3xSPoprADRDaQCeLvq1
+luZizZ8zfIt9QrNKb+150Y=
=x6+j
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list