====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mysql55-mysql security update
Advisory ID:       RHSA-2014:1859-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1859.html
Issue date:        2014-11-17
CVE Names:         CVE-2014-2494 CVE-2014-4207 CVE-2014-4243 
                   CVE-2014-4258 CVE-2014-4260 CVE-2014-4274 
                   CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 
                   CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 
                   CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 
                   CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 
====================================================================
1. Summary:

Updated mysql55-mysql packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-2494,
CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287, 
CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, 
CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, 
CVE-2014-6555, CVE-2014-6559)

These updated packages upgrade MySQL to version 5.5.40. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014)
1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014)
1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014)
1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014)
1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014)
1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20
1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014)
1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)
1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014)
1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)
1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014)
1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014)
1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014)
1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014)
1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)
1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
mysql55-mysql-5.5.40-2.el5.src.rpm

i386:
mysql55-mysql-5.5.40-2.el5.i386.rpm
mysql55-mysql-bench-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-libs-5.5.40-2.el5.i386.rpm
mysql55-mysql-server-5.5.40-2.el5.i386.rpm
mysql55-mysql-test-5.5.40-2.el5.i386.rpm

x86_64:
mysql55-mysql-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-bench-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-libs-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-server-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-test-5.5.40-2.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
mysql55-mysql-5.5.40-2.el5.src.rpm

i386:
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm

x86_64:
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
mysql55-mysql-5.5.40-2.el5.src.rpm

i386:
mysql55-mysql-5.5.40-2.el5.i386.rpm
mysql55-mysql-bench-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm
mysql55-mysql-libs-5.5.40-2.el5.i386.rpm
mysql55-mysql-server-5.5.40-2.el5.i386.rpm
mysql55-mysql-test-5.5.40-2.el5.i386.rpm

ia64:
mysql55-mysql-5.5.40-2.el5.ia64.rpm
mysql55-mysql-bench-5.5.40-2.el5.ia64.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.ia64.rpm
mysql55-mysql-devel-5.5.40-2.el5.ia64.rpm
mysql55-mysql-libs-5.5.40-2.el5.ia64.rpm
mysql55-mysql-server-5.5.40-2.el5.ia64.rpm
mysql55-mysql-test-5.5.40-2.el5.ia64.rpm

ppc:
mysql55-mysql-5.5.40-2.el5.ppc.rpm
mysql55-mysql-bench-5.5.40-2.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.ppc.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.ppc64.rpm
mysql55-mysql-devel-5.5.40-2.el5.ppc.rpm
mysql55-mysql-devel-5.5.40-2.el5.ppc64.rpm
mysql55-mysql-libs-5.5.40-2.el5.ppc.rpm
mysql55-mysql-server-5.5.40-2.el5.ppc.rpm
mysql55-mysql-test-5.5.40-2.el5.ppc.rpm

s390x:
mysql55-mysql-5.5.40-2.el5.s390x.rpm
mysql55-mysql-bench-5.5.40-2.el5.s390x.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.s390.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.s390x.rpm
mysql55-mysql-devel-5.5.40-2.el5.s390.rpm
mysql55-mysql-devel-5.5.40-2.el5.s390x.rpm
mysql55-mysql-libs-5.5.40-2.el5.s390x.rpm
mysql55-mysql-server-5.5.40-2.el5.s390x.rpm
mysql55-mysql-test-5.5.40-2.el5.s390x.rpm

x86_64:
mysql55-mysql-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-bench-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm
mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-devel-5.5.40-2.el5.i386.rpm
mysql55-mysql-devel-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-libs-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-server-5.5.40-2.el5.x86_64.rpm
mysql55-mysql-test-5.5.40-2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-2494
https://access.redhat.com/security/cve/CVE-2014-4207
https://access.redhat.com/security/cve/CVE-2014-4243
https://access.redhat.com/security/cve/CVE-2014-4258
https://access.redhat.com/security/cve/CVE-2014-4260
https://access.redhat.com/security/cve/CVE-2014-4274
https://access.redhat.com/security/cve/CVE-2014-4287
https://access.redhat.com/security/cve/CVE-2014-6463
https://access.redhat.com/security/cve/CVE-2014-6464
https://access.redhat.com/security/cve/CVE-2014-6469
https://access.redhat.com/security/cve/CVE-2014-6484
https://access.redhat.com/security/cve/CVE-2014-6505
https://access.redhat.com/security/cve/CVE-2014-6507
https://access.redhat.com/security/cve/CVE-2014-6520
https://access.redhat.com/security/cve/CVE-2014-6530
https://access.redhat.com/security/cve/CVE-2014-6551
https://access.redhat.com/security/cve/CVE-2014-6555
https://access.redhat.com/security/cve/CVE-2014-6559
https://access.redhat.com/security/updates/classification/#important
https://www.oracle.com/security-alerts/cpuoct2014.html
https://www.oracle.com/security-alerts/cpujul2014.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1859-01: mysql55-mysql: Important Advisory

Updated mysql55-mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 5

Summary

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2494, CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287, CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, CVE-2014-6555, CVE-2014-6559)
These updated packages upgrade MySQL to version 5.5.40. Refer to the MySQL Release Notes listed in the References section for a complete list of changes.
All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-2494 https://access.redhat.com/security/cve/CVE-2014-4207 https://access.redhat.com/security/cve/CVE-2014-4243 https://access.redhat.com/security/cve/CVE-2014-4258 https://access.redhat.com/security/cve/CVE-2014-4260 https://access.redhat.com/security/cve/CVE-2014-4274 https://access.redhat.com/security/cve/CVE-2014-4287 https://access.redhat.com/security/cve/CVE-2014-6463 https://access.redhat.com/security/cve/CVE-2014-6464 https://access.redhat.com/security/cve/CVE-2014-6469 https://access.redhat.com/security/cve/CVE-2014-6484 https://access.redhat.com/security/cve/CVE-2014-6505 https://access.redhat.com/security/cve/CVE-2014-6507 https://access.redhat.com/security/cve/CVE-2014-6520 https://access.redhat.com/security/cve/CVE-2014-6530 https://access.redhat.com/security/cve/CVE-2014-6551 https://access.redhat.com/security/cve/CVE-2014-6555 https://access.redhat.com/security/cve/CVE-2014-6559 https://access.redhat.com/security/updates/classification/#important https://www.oracle.com/security-alerts/cpuoct2014.html https://www.oracle.com/security-alerts/cpujul2014.html

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: mysql55-mysql-5.5.40-2.el5.src.rpm
i386: mysql55-mysql-5.5.40-2.el5.i386.rpm mysql55-mysql-bench-5.5.40-2.el5.i386.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm mysql55-mysql-libs-5.5.40-2.el5.i386.rpm mysql55-mysql-server-5.5.40-2.el5.i386.rpm mysql55-mysql-test-5.5.40-2.el5.i386.rpm
x86_64: mysql55-mysql-5.5.40-2.el5.x86_64.rpm mysql55-mysql-bench-5.5.40-2.el5.x86_64.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm mysql55-mysql-libs-5.5.40-2.el5.x86_64.rpm mysql55-mysql-server-5.5.40-2.el5.x86_64.rpm mysql55-mysql-test-5.5.40-2.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: mysql55-mysql-5.5.40-2.el5.src.rpm
i386: mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm mysql55-mysql-devel-5.5.40-2.el5.i386.rpm
x86_64: mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm mysql55-mysql-devel-5.5.40-2.el5.i386.rpm mysql55-mysql-devel-5.5.40-2.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: mysql55-mysql-5.5.40-2.el5.src.rpm
i386: mysql55-mysql-5.5.40-2.el5.i386.rpm mysql55-mysql-bench-5.5.40-2.el5.i386.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm mysql55-mysql-devel-5.5.40-2.el5.i386.rpm mysql55-mysql-libs-5.5.40-2.el5.i386.rpm mysql55-mysql-server-5.5.40-2.el5.i386.rpm mysql55-mysql-test-5.5.40-2.el5.i386.rpm
ia64: mysql55-mysql-5.5.40-2.el5.ia64.rpm mysql55-mysql-bench-5.5.40-2.el5.ia64.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.ia64.rpm mysql55-mysql-devel-5.5.40-2.el5.ia64.rpm mysql55-mysql-libs-5.5.40-2.el5.ia64.rpm mysql55-mysql-server-5.5.40-2.el5.ia64.rpm mysql55-mysql-test-5.5.40-2.el5.ia64.rpm
ppc: mysql55-mysql-5.5.40-2.el5.ppc.rpm mysql55-mysql-bench-5.5.40-2.el5.ppc.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.ppc.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.ppc64.rpm mysql55-mysql-devel-5.5.40-2.el5.ppc.rpm mysql55-mysql-devel-5.5.40-2.el5.ppc64.rpm mysql55-mysql-libs-5.5.40-2.el5.ppc.rpm mysql55-mysql-server-5.5.40-2.el5.ppc.rpm mysql55-mysql-test-5.5.40-2.el5.ppc.rpm
s390x: mysql55-mysql-5.5.40-2.el5.s390x.rpm mysql55-mysql-bench-5.5.40-2.el5.s390x.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.s390.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.s390x.rpm mysql55-mysql-devel-5.5.40-2.el5.s390.rpm mysql55-mysql-devel-5.5.40-2.el5.s390x.rpm mysql55-mysql-libs-5.5.40-2.el5.s390x.rpm mysql55-mysql-server-5.5.40-2.el5.s390x.rpm mysql55-mysql-test-5.5.40-2.el5.s390x.rpm
x86_64: mysql55-mysql-5.5.40-2.el5.x86_64.rpm mysql55-mysql-bench-5.5.40-2.el5.x86_64.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.i386.rpm mysql55-mysql-debuginfo-5.5.40-2.el5.x86_64.rpm mysql55-mysql-devel-5.5.40-2.el5.i386.rpm mysql55-mysql-devel-5.5.40-2.el5.x86_64.rpm mysql55-mysql-libs-5.5.40-2.el5.x86_64.rpm mysql55-mysql-server-5.5.40-2.el5.x86_64.rpm mysql55-mysql-test-5.5.40-2.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1859-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1859.html
Issued Date: : 2014-11-17
CVE Names: CVE-2014-2494 CVE-2014-4207 CVE-2014-4243 CVE-2014-4258 CVE-2014-4260 CVE-2014-4274 CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 CVE-2014-6551 CVE-2014-6555 CVE-2014-6559

Topic

Updated mysql55-mysql packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

1120382 - CVE-2014-2494 mysql: unspecified vulnerability related to ENARC (CPU July 2014)

1120383 - CVE-2014-4207 mysql: unspecified vulnerability related to SROPTZR (CPU July 2014)

1120385 - CVE-2014-4243 mysql: unspecified vulnerability related to ENFED (CPU July 2014)

1120387 - CVE-2014-4258 mysql: unspecified vulnerability related to SRINFOSC (CPU July 2014)

1120388 - CVE-2014-4260 mysql: unspecified vulnerability related to SRCHAR (CPU July 2014)

1126271 - CVE-2014-4274 mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20

1153461 - CVE-2014-4287 mysql: unspecified vulnerability related to SERVER:CHARACTER SETS (CPU October 2014)

1153462 - CVE-2014-6463 mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)

1153463 - CVE-2014-6464 mysql: unspecified vulnerability related to SERVER:INNODB DML FOREIGN KEYS (CPU October 2014)

1153464 - CVE-2014-6469 mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)

1153467 - CVE-2014-6484 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)

1153489 - CVE-2014-6505 mysql: unspecified vulnerability related to SERVER:MEMORY STORAGE ENGINE (CPU October 2014)

1153490 - CVE-2014-6507 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)

1153491 - CVE-2014-6520 mysql: unspecified vulnerability related to SERVER:DDL (CPU October 2014)

1153493 - CVE-2014-6530 mysql: unspecified vulnerability related to CLIENT:MYSQLDUMP (CPU October 2014)

1153494 - CVE-2014-6551 mysql: unspecified vulnerability related to CLIENT:MYSQLADMIN (CPU October 2014)

1153495 - CVE-2014-6555 mysql: unspecified vulnerability related to SERVER:DML (CPU October 2014)

1153496 - CVE-2014-6559 mysql: unspecified vulnerability related to C API SSL CERTIFICATE HANDLING (CPU October 2014)


Related News