Executive Summary

Summary
Title mariadb security and bug fix update
Informations
Name RHSA-2016:0534 First vendor Publication 2016-03-31
Vendor RedHat Last vendor Modification 2016-03-31
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for mariadb is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a newer upstream version: MariaDB (5.5.47). Refer to the MariaDB Release Notes listed in the References section for a complete list of changes.

Security Fix(es):

* It was found that the MariaDB client library did not properly check host names against server identities noted in the X.509 certificates when establishing secure connections using TLS/SSL. A man-in-the-middle attacker could possibly use this flaw to impersonate a server to a client. (CVE-2016-2047)

* This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2015-4792, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4879, CVE-2015-4913, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616)

Bug Fix(es):

* When more than one INSERT operation was executed concurrently on a non-empty InnoDB table with an AUTO_INCREMENT column defined as a primary key immediately after starting MariaDB, a race condition could occur. As a consequence, one of the concurrent INSERT operations failed with a "Duplicate key" error message. A patch has been applied to prevent the race condition. Now, each row inserted as a result of the concurrent INSERT operations receives a unique primary key, and the operations no longer fail in this scenario. (BZ#1303946)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1274752 - CVE-2015-4792 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) 1274756 - CVE-2015-4802 mysql: unspecified vulnerability related to Server:Partition (CPU October 2015) 1274759 - CVE-2015-4815 mysql: unspecified vulnerability related to Server:DDL (CPU October 2015) 1274761 - CVE-2015-4816 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) 1274764 - CVE-2015-4819 mysql: unspecified vulnerability related to Client programs (CPU October 2015) 1274766 - CVE-2015-4826 mysql: unspecified vulnerability related to Server:Types (CPU October 2015) 1274767 - CVE-2015-4830 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU October 2015) 1274771 - CVE-2015-4836 mysql: unspecified vulnerability related to Server:SP (CPU October 2015) 1274773 - CVE-2015-4858 mysql: unspecified vulnerability related to Server:DML (CPU October 2015) 1274776 - CVE-2015-4861 mysql: unspecified vulnerability related to Server:InnoDB (CPU October 2015) 1274781 - CVE-2015-4870 mysql: unspecified vulnerability related to Server:Parser (CPU October 2015) 1274783 - CVE-2015-4879 mysql: unspecified vulnerability related to Server:DML (CPU October 2015) 1274794 - CVE-2015-4913 mysql: unspecified vulnerability related to Server:DML (CPU October 2015) 1301492 - CVE-2016-0505 mysql: unspecified vulnerability in subcomponent: Server: Options (CPU January 2016) 1301493 - CVE-2016-0546 mysql: unspecified vulnerability in subcomponent: Client (CPU January 2016) 1301496 - CVE-2016-0596 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) 1301497 - CVE-2016-0597 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) 1301498 - CVE-2016-0598 mysql: unspecified vulnerability in subcomponent: Server: DML (CPU January 2016) 1301501 - CVE-2016-0600 mysql: unspecified vulnerability in subcomponent: Server: InnoDB (CPU January 2016) 1301504 - CVE-2016-0606 mysql: unspecified vulnerability in subcomponent: Server: Security: Encryption (CPU January 2016) 1301506 - CVE-2016-0608 mysql: unspecified vulnerability in subcomponent: Server: UDF (CPU January 2016) 1301507 - CVE-2016-0609 mysql: unspecified vulnerability in subcomponent: Server: Security: Privileges (CPU January 2016) 1301510 - CVE-2016-0616 mysql: unspecified vulnerability in subcomponent: Server: Optimizer (CPU January 2016) 1301874 - CVE-2016-2047 mysql: ssl-validate-cert incorrect hostname check 1303946 - Duplicate key with auto increment

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0534.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 123
Application 458
Application 1
Os 8
Os 3
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 7
Os 1
Os 1
Os 2
Os 5
Os 1
Os 4
Os 2
Os 3
Os 5
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL53729441.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1011.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_45.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_21.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_9.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1620-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1619-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-738.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca5cb2024f5111e6b2ecb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_50.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c48036d73.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1aaf308de4.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31_rpm.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-780.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-761.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-607.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-701.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1279-1.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2b2f110ebe11e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_30_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_5_49_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-447.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2954-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3557.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_30.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_49.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2953-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-684.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160404_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-65a1f22818.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5cb344dd7e.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-868c170507.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e30164d0a2.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-169.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0348-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-165.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-164.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0296-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-409.nasl - Type : ACT_GATHER_INFO
2016-01-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3459.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2881-1.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3453.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote host is missing one or more security updates.
File : mysql_5_7_10_rpm.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote host is missing one or more security updates.
File : mysql_5_5_47_rpm.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote host is missing one or more security updates.
File : mysql_5_6_28_rpm.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0121-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_47.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_10.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_23.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2303-1.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-890.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-889.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-884.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_7_10.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_28.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_47.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_46.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_22.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_851a0eea88aa11e590e7b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3385.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_6_26_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_5_45_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_5_46_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_6_27_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2781-1.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3377.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_27.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_46.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-01-05 09:26:23
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-04-01 13:23:10
  • First insertion