-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0938
                     Moderate: mariadb security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mariadb
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Unknown/Unspecified   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2440 CVE-2014-2438 CVE-2014-2436
                   CVE-2014-2432 CVE-2014-2431 CVE-2014-2430
                   CVE-2014-2419 CVE-2014-0384 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0702.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mariadb security update
Advisory ID:       RHSA-2014:0702-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0702.html
Issue date:        2014-06-10
CVE Names:         CVE-2014-0384 CVE-2014-2419 CVE-2014-2430 
                   CVE-2014-2431 CVE-2014-2432 CVE-2014-2436 
                   CVE-2014-2438 CVE-2014-2440 
=====================================================================

1. Summary:

Updated mariadb packages that fix several security issues are now available
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2436,
CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431,
CVE-2014-2432, CVE-2014-2438)

These updated packages upgrade MariaDB to version 5.5.37. Refer to the
MariaDB Release Notes listed in the References section for a complete list
of changes.

All MariaDB users should upgrade to these updated packages, which correct
these issues. After installing this update, the MariaDB server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1088133 - CVE-2014-0384 mysql: unspecified DoS related to XML (CPU April 2014)
1088134 - CVE-2014-2419 mysql: unspecified DoS related to Partition (CPU April 2014)
1088143 - CVE-2014-2430 mysql: unspecified DoS related to Performance Schema (CPU April 2014)
1088146 - CVE-2014-2431 mysql: unspecified DoS related to Options (CPU April 2014)
1088179 - CVE-2014-2432 mysql: unspecified DoS related to Federated (CPU April 2014)
1088190 - CVE-2014-2436 mysql: unspecified vulnerability related to RBR (CPU April 2014)
1088191 - CVE-2014-2438 mysql: unspecified DoS related to Replication (CPU April 2014)
1088197 - CVE-2014-2440 mysql: unspecified vulnerability related to Client (CPU April 2014)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

ppc64:
mariadb-5.5.37-1.el7_0.ppc64.rpm
mariadb-bench-5.5.37-1.el7_0.ppc64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.37-1.el7_0.ppc64.rpm
mariadb-devel-5.5.37-1.el7_0.ppc.rpm
mariadb-devel-5.5.37-1.el7_0.ppc64.rpm
mariadb-libs-5.5.37-1.el7_0.ppc.rpm
mariadb-libs-5.5.37-1.el7_0.ppc64.rpm
mariadb-server-5.5.37-1.el7_0.ppc64.rpm
mariadb-test-5.5.37-1.el7_0.ppc64.rpm

s390x:
mariadb-5.5.37-1.el7_0.s390x.rpm
mariadb-bench-5.5.37-1.el7_0.s390x.rpm
mariadb-debuginfo-5.5.37-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.37-1.el7_0.s390x.rpm
mariadb-devel-5.5.37-1.el7_0.s390.rpm
mariadb-devel-5.5.37-1.el7_0.s390x.rpm
mariadb-libs-5.5.37-1.el7_0.s390.rpm
mariadb-libs-5.5.37-1.el7_0.s390x.rpm
mariadb-server-5.5.37-1.el7_0.s390x.rpm
mariadb-test-5.5.37-1.el7_0.s390x.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
mariadb-debuginfo-5.5.37-1.el7_0.ppc.rpm
mariadb-debuginfo-5.5.37-1.el7_0.ppc64.rpm
mariadb-embedded-5.5.37-1.el7_0.ppc.rpm
mariadb-embedded-5.5.37-1.el7_0.ppc64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.ppc.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.ppc64.rpm

s390x:
mariadb-debuginfo-5.5.37-1.el7_0.s390.rpm
mariadb-debuginfo-5.5.37-1.el7_0.s390x.rpm
mariadb-embedded-5.5.37-1.el7_0.s390.rpm
mariadb-embedded-5.5.37-1.el7_0.s390x.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.s390.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.s390x.rpm

x86_64:
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
mariadb-5.5.37-1.el7_0.src.rpm

x86_64:
mariadb-5.5.37-1.el7_0.x86_64.rpm
mariadb-bench-5.5.37-1.el7_0.x86_64.rpm
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-devel-5.5.37-1.el7_0.i686.rpm
mariadb-devel-5.5.37-1.el7_0.x86_64.rpm
mariadb-libs-5.5.37-1.el7_0.i686.rpm
mariadb-libs-5.5.37-1.el7_0.x86_64.rpm
mariadb-server-5.5.37-1.el7_0.x86_64.rpm
mariadb-test-5.5.37-1.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
mariadb-debuginfo-5.5.37-1.el7_0.i686.rpm
mariadb-debuginfo-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-5.5.37-1.el7_0.x86_64.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.i686.rpm
mariadb-embedded-devel-5.5.37-1.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0384.html
https://www.redhat.com/security/data/cve/CVE-2014-2419.html
https://www.redhat.com/security/data/cve/CVE-2014-2430.html
https://www.redhat.com/security/data/cve/CVE-2014-2431.html
https://www.redhat.com/security/data/cve/CVE-2014-2432.html
https://www.redhat.com/security/data/cve/CVE-2014-2436.html
https://www.redhat.com/security/data/cve/CVE-2014-2438.html
https://www.redhat.com/security/data/cve/CVE-2014-2440.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html#AppendixMSQL
https://mariadb.com/kb/en/mariadb-5537-release-notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl1+5XlSAg2UNWIIRAlbUAJ4/rXPyaSb4KPcInkhgasn877XL/ACaAkZ4
AmqybAz/XJThbB5p+yzzJ0A=
=2jQZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mC+j
-----END PGP SIGNATURE-----