-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3175
                     rh-mysql57-mysql security update
                             13 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-mysql57-mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Access Privileged Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10384 CVE-2017-10379 CVE-2017-10378
                   CVE-2017-10365 CVE-2017-10320 CVE-2017-10314
                   CVE-2017-10313 CVE-2017-10311 CVE-2017-10296
                   CVE-2017-10294 CVE-2017-10286 CVE-2017-10284
                   CVE-2017-10283 CVE-2017-10279 CVE-2017-10276
                   CVE-2017-10268 CVE-2017-10227 CVE-2017-10167
                   CVE-2017-10165 CVE-2017-10155 

Reference:         ASB-2017.0175
                   ESB-2017.3010

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3442

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-mysql57-mysql security update
Advisory ID:       RHSA-2017:3442-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3442
Issue date:        2017-12-12
CVE Names:         CVE-2017-10155 CVE-2017-10165 CVE-2017-10167 
                   CVE-2017-10227 CVE-2017-10268 CVE-2017-10276 
                   CVE-2017-10279 CVE-2017-10283 CVE-2017-10284 
                   CVE-2017-10286 CVE-2017-10294 CVE-2017-10296 
                   CVE-2017-10311 CVE-2017-10313 CVE-2017-10314 
                   CVE-2017-10320 CVE-2017-10365 CVE-2017-10378 
                   CVE-2017-10379 CVE-2017-10384 
=====================================================================

1. Summary:

An update for rh-mysql57-mysql is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version:
rh-mysql57-mysql (5.7.20). (BZ#1505114)

Security Fix(es):

* This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page listed in the References section. (CVE-2017-10155,
CVE-2017-10165, CVE-2017-10167, CVE-2017-10227, CVE-2017-10268,
CVE-2017-10276, CVE-2017-10279, CVE-2017-10283, CVE-2017-10284,
CVE-2017-10286, CVE-2017-10294, CVE-2017-10296, CVE-2017-10311,
CVE-2017-10313, CVE-2017-10314, CVE-2017-10320, CVE-2017-10365,
CVE-2017-10378, CVE-2017-10379, CVE-2017-10384)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be
restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1503649 - CVE-2017-10155 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Oct 2017)
1503651 - CVE-2017-10165 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
1503653 - CVE-2017-10167 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503654 - CVE-2017-10227 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503656 - CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
1503659 - CVE-2017-10276 mysql: Server: FTS unspecified vulnerability (CPU Oct 2017)
1503663 - CVE-2017-10279 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503664 - CVE-2017-10283 mysql: Server: Performance Schema unspecified vulnerability (CPU Oct 2017)
1503665 - CVE-2017-10284 mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2017)
1503669 - CVE-2017-10286 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
1503671 - CVE-2017-10294 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503673 - CVE-2017-10296 mysql: Server: DML unspecified vulnerability (CPU Oct 2017)
1503674 - CVE-2017-10311 mysql: Server: FTS unspecified vulnerability (CPU Oct 2017)
1503677 - CVE-2017-10313 mysql: Group Replication GCS unspecified vulnerability (CPU Oct 2017)
1503679 - CVE-2017-10314 mysql: Server: Memcached unspecified vulnerability (CPU Oct 2017)
1503681 - CVE-2017-10320 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
1503682 - CVE-2017-10365 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
1503684 - CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
1503685 - CVE-2017-10379 mysql: Client programs unspecified vulnerability (CPU Oct 2017)
1503686 - CVE-2017-10384 mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-mysql57-mysql-5.7.20-1.el6.src.rpm

x86_64:
rh-mysql57-mysql-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-common-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-config-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-devel-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-server-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-test-5.7.20-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-mysql57-mysql-5.7.20-1.el6.src.rpm

x86_64:
rh-mysql57-mysql-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-common-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-config-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-devel-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-server-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-test-5.7.20-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-mysql57-mysql-5.7.20-1.el6.src.rpm

x86_64:
rh-mysql57-mysql-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-common-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-config-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-devel-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-server-5.7.20-1.el6.x86_64.rpm
rh-mysql57-mysql-test-5.7.20-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-mysql57-mysql-5.7.20-1.el7.src.rpm

x86_64:
rh-mysql57-mysql-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-common-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-config-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-devel-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-server-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-test-5.7.20-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-mysql57-mysql-5.7.20-1.el7.src.rpm

x86_64:
rh-mysql57-mysql-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-common-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-config-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-devel-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-server-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-test-5.7.20-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-mysql57-mysql-5.7.20-1.el7.src.rpm

x86_64:
rh-mysql57-mysql-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-common-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-config-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-devel-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-server-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-test-5.7.20-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-mysql57-mysql-5.7.20-1.el7.src.rpm

x86_64:
rh-mysql57-mysql-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-common-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-config-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-debuginfo-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-devel-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-errmsg-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-server-5.7.20-1.el7.x86_64.rpm
rh-mysql57-mysql-test-5.7.20-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10155
https://access.redhat.com/security/cve/CVE-2017-10165
https://access.redhat.com/security/cve/CVE-2017-10167
https://access.redhat.com/security/cve/CVE-2017-10227
https://access.redhat.com/security/cve/CVE-2017-10268
https://access.redhat.com/security/cve/CVE-2017-10276
https://access.redhat.com/security/cve/CVE-2017-10279
https://access.redhat.com/security/cve/CVE-2017-10283
https://access.redhat.com/security/cve/CVE-2017-10284
https://access.redhat.com/security/cve/CVE-2017-10286
https://access.redhat.com/security/cve/CVE-2017-10294
https://access.redhat.com/security/cve/CVE-2017-10296
https://access.redhat.com/security/cve/CVE-2017-10311
https://access.redhat.com/security/cve/CVE-2017-10313
https://access.redhat.com/security/cve/CVE-2017-10314
https://access.redhat.com/security/cve/CVE-2017-10320
https://access.redhat.com/security/cve/CVE-2017-10365
https://access.redhat.com/security/cve/CVE-2017-10378
https://access.redhat.com/security/cve/CVE-2017-10379
https://access.redhat.com/security/cve/CVE-2017-10384
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-20.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaL9qkXlSAg2UNWIIRAsZ5AJ9Cj6NHAy53wL3KGY3K4tcZsXzidgCeJ1bN
Omgn1zDAFhH1jFm3IMdXdqU=
=XyLu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h00t
-----END PGP SIGNATURE-----