Executive Summary

Summary
Title mysql55-mysql security update
Informations
Name RHSA-2015:1628 First vendor Publication 2015-08-17
Vendor RedHat Last vendor Modification 2015-08-17
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated mysql55-mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2014-6568, CVE-2015-0374, CVE-2015-0381, CVE-2015-0382, CVE-2015-0391, CVE-2015-0411, CVE-2015-0432, CVE-2015-0433, CVE-2015-0441, CVE-2015-0499, CVE-2015-0501, CVE-2015-0505, CVE-2015-2568, CVE-2015-2571, CVE-2015-2573, CVE-2015-2582, CVE-2015-2620, CVE-2015-2643, CVE-2015-2648, CVE-2015-4737, CVE-2015-4752, CVE-2015-4757)

These updated packages upgrade MySQL to version 5.5.45. Refer to the MySQL Release Notes listed in the References section for a complete list of changes.

All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1184552 - CVE-2014-6568 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU Jan 2015) 1184553 - CVE-2015-0374 mysql: unspecified vulnerability related to Server:Security:Privileges:Foreign Key (CPU Jan 2015) 1184554 - CVE-2015-0381 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) 1184555 - CVE-2015-0382 mysql: unspecified vulnerability related to Server:Replication (CPU Jan 2015) 1184557 - CVE-2015-0391 mysql: unspecified vulnerability related to Server:DDL (CPU Jan 2015) 1184560 - CVE-2015-0411 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU Jan 2015) 1184561 - CVE-2015-0432 mysql: unspecified vulnerability related to Server:InnoDB:DDL:Foreign Key (CPU Jan 2015) 1212758 - CVE-2015-0501 mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015) 1212763 - CVE-2015-2568 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) 1212768 - CVE-2015-0499 mysql: unspecified vulnerability related to Server:Federated (CPU April 2015) 1212772 - CVE-2015-2571 mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015) 1212776 - CVE-2015-0433 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) 1212777 - CVE-2015-0441 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) 1212780 - CVE-2015-0505 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) 1212783 - CVE-2015-2573 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) 1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015) 1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015) 1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) 1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015) 1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015) 1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015) 1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1628.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 121
Application 5
Application 434
Os 7
Os 2
Os 2
Os 10
Os 2
Os 2
Os 1
Os 1
Os 2
Os 7
Os 1
Os 1
Os 2
Os 5
Os 6
Os 4
Os 2
Os 2
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0155 - Multiple Vulnerabilities in Oracle MySQL Product Suite
Severity : Category I - VMSKEY : V0061083

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote database server is affected by multiple vulnerabilities
File : mariadb_5_5_42.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1011.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-06.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_45.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_21.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44611310.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-684.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160404_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-65a1f22818.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5cb344dd7e.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-868c170507.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e30164d0a2.nasl - Type : ACT_GATHER_INFO
2016-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0121-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2303-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-889.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3385.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_6_26_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_5_45_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2781-1.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3377.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_27.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_46.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1788-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-608.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-19.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_24_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_6_25_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote host is missing one or more security updates.
File : mysql_5_5_44_rpm.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2674-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1273-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote host is missing one or more security updates.
File : mysql_5_5_43_rpm.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3311.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3308.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_20.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_25.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0946-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-01.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-02.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-227.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2575-1.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3229.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_6_24.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_6_23.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-05.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1162.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150203_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3135.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2480-1.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_22.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_20.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_39.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-01-05 09:26:22
  • Multiple Updates
2015-12-05 13:28:16
  • Multiple Updates
2015-08-19 13:30:23
  • Multiple Updates
2015-08-18 13:36:02
  • Multiple Updates
2015-08-17 09:28:00
  • First insertion