[RHSA-2015:0116-01] Moderate: mysql55-mysql security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Feb 3 18:17:38 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql55-mysql security update
Advisory ID:       RHSA-2015:0116-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0116.html
Issue date:        2015-02-03
CVE Names:         CVE-2014-6568 CVE-2015-0374 CVE-2015-0381 
                   CVE-2015-0382 CVE-2015-0391 CVE-2015-0411 
                   CVE-2015-0432 
=====================================================================

1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2015-0381,
CVE-2015-0382, CVE-2015-0391, CVE-2015-0411, CVE-2015-0432, CVE-2014-6568,
CVE-2015-0374)

These updated packages upgrade MySQL to version 5.5.41. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1184552 - CVE-2014-6568 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015)
1184553 - CVE-2015-0374 mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015)
1184554 - CVE-2015-0381 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015)
1184555 - CVE-2015-0382 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015)
1184557 - CVE-2015-0391 mysql: unspecified vulnerability related to Server:DDL (CPU Jan 2015)
1184560 - CVE-2015-0411 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015)
1184561 - CVE-2015-0432 mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015)

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
mysql55-mysql-5.5.41-2.el6.src.rpm

x86_64:
mysql55-mysql-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-bench-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-devel-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-libs-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-server-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-test-5.5.41-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
mysql55-mysql-5.5.41-2.el6.src.rpm

x86_64:
mysql55-mysql-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-bench-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-devel-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-libs-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-server-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-test-5.5.41-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
mysql55-mysql-5.5.41-2.el6.src.rpm

x86_64:
mysql55-mysql-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-bench-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-devel-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-libs-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-server-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-test-5.5.41-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
mysql55-mysql-5.5.41-2.el6.src.rpm

x86_64:
mysql55-mysql-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-bench-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-devel-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-libs-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-server-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-test-5.5.41-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
mysql55-mysql-5.5.41-2.el6.src.rpm

x86_64:
mysql55-mysql-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-bench-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-debuginfo-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-devel-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-libs-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-server-5.5.41-2.el6.x86_64.rpm
mysql55-mysql-test-5.5.41-2.el6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
mysql55-mysql-5.5.41-2.el7.src.rpm

x86_64:
mysql55-mysql-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-bench-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-devel-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-libs-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-server-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-test-5.5.41-2.el7.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
mysql55-mysql-5.5.41-2.el7.src.rpm

x86_64:
mysql55-mysql-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-bench-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-debuginfo-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-devel-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-libs-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-server-5.5.41-2.el7.x86_64.rpm
mysql55-mysql-test-5.5.41-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6568
https://access.redhat.com/security/cve/CVE-2015-0374
https://access.redhat.com/security/cve/CVE-2015-0381
https://access.redhat.com/security/cve/CVE-2015-0382
https://access.redhat.com/security/cve/CVE-2015-0391
https://access.redhat.com/security/cve/CVE-2015-0411
https://access.redhat.com/security/cve/CVE-2015-0432
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-41.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU0RC2XlSAg2UNWIIRApnsAJ95So54fSlLom6Pel1+kn9Ac9TflwCfQxJY
hZuPwk3ftXal7P9iN1/BK8s=
=qfHH
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list