Executive Summary

Summary
Title rh-mariadb100-mariadb security update
Informations
Name RHSA-2015:1646 First vendor Publication 2015-08-20
Vendor RedHat Last vendor Modification 2015-08-20
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated rh-mariadb100-mariadb packages that fix several security issues are now available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

It was found that the MySQL client library permitted but did not require a client to use SSL/TLS when establishing a secure connection to a MySQL server using the "--ssl" option. A man-in-the-middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server. (CVE-2015-3152)

This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2015-2582, CVE-2015-2611, CVE-2015-2617, CVE-2015-2620, CVE-2015-2639, CVE-2015-2641, CVE-2015-2643, CVE-2015-2648, CVE-2015-2661, CVE-2015-4737, CVE-2015-4752, CVE-2015-4756, CVE-2015-4757, CVE-2015-4761, CVE-2015-4767, CVE-2015-4769, CVE-2015-4771, CVE-2015-4772)

These updated packages upgrade MariaDB to version MariaDB 10.0.20. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes.

All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1217506 - CVE-2015-3152 mysql: use of SSL/TLS can not be enforced in mysql client library (oCERT-2015-003, BACKRONYM) 1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015) 1244769 - CVE-2015-2611 mysql: unspecified vulnerability related to Server:DML (CPU July 2015) 1244770 - CVE-2015-2617 mysql: unspecified vulnerability related to Server:Partition (CPU July 2015) 1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015) 1244772 - CVE-2015-2639 mysql: unspecified vulnerability related to Server:Security:Firewall (CPU July 2015) 1244773 - CVE-2015-2641 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015) 1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) 1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015) 1244776 - CVE-2015-2661 mysql: unspecified vulnerability related to Client (CPU July 2015) 1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015) 1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015) 1244780 - CVE-2015-4756 mysql: unspecified vulnerability related to Server:InnoDB (CPU July 2015) 1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) 1244782 - CVE-2015-4761 mysql: unspecified vulnerability related to Server:Memcached (CPU July 2015) 1244784 - CVE-2015-4767 mysql: unspecified vulnerability related to Server:Security:Firewall (CPU July 2015) 1244785 - CVE-2015-4769 mysql: unspecified vulnerability related to Server:Security:Firewall (CPU July 2015) 1244786 - CVE-2015-4771 mysql: unspecified vulnerability related to Server:RBR (CPU July 2015) 1244787 - CVE-2015-4772 mysql: unspecified vulnerability related to Server:Partition (CPU July 2015)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1646.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 96
Application 449
Application 626
Os 8
Os 2
Os 2
Os 10
Os 2
Os 1
Os 2
Os 2
Os 7
Os 2
Os 4
Os 6
Os 3
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0155 - Multiple Vulnerabilities in Oracle MySQL Product Suite
Severity : Category I - VMSKEY : V0061083

Nessus® Vulnerability Scanner

Date Description
2018-08-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16845.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1079.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-06.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-889.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1788-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-608.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_25_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_24_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_23_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_5_44_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-585.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-584.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-583.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2674-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1273-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote host is missing one or more security updates.
File : mysql_5_5_43_rpm.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-02.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3308.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3311.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_20.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_25.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_36bd352d299b11e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10831.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_11.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_27.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_43.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10849.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote MySQL client library is affected by a security feature bypass vuln...
File : mysql_5_7_3.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-05-16 17:36:29
  • Multiple Updates
2015-08-20 13:28:36
  • First insertion