Moderate: rh-mariadb101-mariadb and rh-mariadb101-galera security and bug fix update

Related Vulnerabilities: CVE-2016-5617   CVE-2016-6664   CVE-2017-3238   CVE-2017-3243   CVE-2017-3244   CVE-2017-3257   CVE-2017-3258   CVE-2017-3265   CVE-2017-3291   CVE-2017-3308   CVE-2017-3309   CVE-2016-6664   CVE-2017-3312   CVE-2017-3313   CVE-2017-3317   CVE-2017-3318   CVE-2017-3453   CVE-2017-3456   CVE-2017-3464   CVE-2017-3636   CVE-2017-3641   CVE-2017-10268   CVE-2017-10286   CVE-2017-10378   CVE-2017-10379   CVE-2017-10384   CVE-2017-3302   CVE-2017-3653   CVE-2016-6664   CVE-2016-5617   CVE-2017-3312   CVE-2016-6664   CVE-2017-3238   CVE-2017-3243   CVE-2017-3244   CVE-2017-3257   CVE-2017-3258   CVE-2017-3313   CVE-2017-3317   CVE-2017-3318   CVE-2017-3265   CVE-2017-3291   CVE-2017-3302   CVE-2017-3308   CVE-2017-3309   CVE-2017-3453   CVE-2017-3456   CVE-2017-3464   CVE-2017-3636   CVE-2017-3641   CVE-2017-3653   CVE-2017-10268   CVE-2017-10286   CVE-2017-10378   CVE-2017-10379   CVE-2017-10384   CVE-2016-5617   CVE-2016-6664   CVE-2017-3238   CVE-2017-3243   CVE-2017-3244   CVE-2017-3257   CVE-2017-3258   CVE-2017-3265   CVE-2017-3291   CVE-2017-3302   CVE-2017-3308   CVE-2017-3309   CVE-2017-3312   CVE-2017-3313   CVE-2017-3317   CVE-2017-3318   CVE-2017-3453   CVE-2017-3456   CVE-2017-3464   CVE-2017-3636   CVE-2017-3641   CVE-2017-3653   CVE-2017-10268   CVE-2017-10286   CVE-2017-10378   CVE-2017-10379   CVE-2017-10384  

Synopsis

Moderate: rh-mariadb101-mariadb and rh-mariadb101-galera security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for rh-mariadb101-mariadb and rh-mariadb101-galera is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb101-mariadb (10.1.29). (BZ#1463417, BZ#1517327)

Security Fix(es):

  • mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016) (CVE-2016-5617, CVE-2016-6664)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017) (CVE-2017-3238)
  • mysql: Server: Charsets unspecified vulnerability (CPU Jan 2017) (CVE-2017-3243)
  • mysql: Server: DML unspecified vulnerability (CPU Jan 2017) (CVE-2017-3244)
  • mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017) (CVE-2017-3257)
  • mysql: Server: DDL unspecified vulnerability (CPU Jan 2017) (CVE-2017-3258)
  • mysql: unsafe chmod/chown use in init script (CPU Jan 2017) (CVE-2017-3265)
  • mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017) (CVE-2017-3291)
  • mysql: Server: DML unspecified vulnerability (CPU Apr 2017) (CVE-2017-3308)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) (CVE-2017-3309)
  • mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017) (CVE-2017-3312)
  • mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017) (CVE-2017-3313)
  • mysql: Logging unspecified vulnerability (CPU Jan 2017) (CVE-2017-3317)
  • mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017) (CVE-2017-3318)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) (CVE-2017-3453)
  • mysql: Server: DML unspecified vulnerability (CPU Apr 2017) (CVE-2017-3456)
  • mysql: Server: DDL unspecified vulnerability (CPU Apr 2017) (CVE-2017-3464)
  • mysql: Client programs unspecified vulnerability (CPU Jul 2017) (CVE-2017-3636)
  • mysql: Server: DML unspecified vulnerability (CPU Jul 2017) (CVE-2017-3641)
  • mysql: Server: Replication unspecified vulnerability (CPU Oct 2017) (CVE-2017-10268)
  • mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017) (CVE-2017-10286)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) (CVE-2017-10378)
  • mysql: Client programs unspecified vulnerability (CPU Oct 2017) (CVE-2017-10379)
  • mysql: Server: DDL unspecified vulnerability (CPU Oct 2017) (CVE-2017-10384)
  • mysql: prepared statement handle use-after-free after disconnect (CVE-2017-3302)
  • mysql: Server: DDL unspecified vulnerability (CPU Jul 2017) (CVE-2017-3653)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, a syntax error in the Galera Arbitrator SysV init script prevented the garbd daemon from being started when the SysV init script was used. With this update, the definition of the main daemon binary in the SysV init script has been fixed, and the described problem no longer occurs. (BZ#1466473)
  • Prior to this update, the scl macros were not set for the rh-mariadb101-mariadb@.service file, which consequently made the service file unusable. This bug has been fixed, and rh-mariadb101-mariadb@.service now works as expected. (BZ#1485995)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1386564 - CVE-2016-6664 CVE-2016-5617 mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016)
  • BZ - 1414133 - CVE-2017-3312 mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017)
  • BZ - 1414338 - CVE-2017-3238 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414340 - CVE-2017-3243 mysql: Server: Charsets unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414342 - CVE-2017-3244 mysql: Server: DML unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414350 - CVE-2017-3257 mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414351 - CVE-2017-3258 mysql: Server: DDL unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414353 - CVE-2017-3313 mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414355 - CVE-2017-3317 mysql: Logging unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414357 - CVE-2017-3318 mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017)
  • BZ - 1414423 - CVE-2017-3265 mysql: unsafe chmod/chown use in init script (CPU Jan 2017)
  • BZ - 1414429 - CVE-2017-3291 mysql: unrestricted mysqld_safe's ledir (CPU Jan 2017)
  • BZ - 1422119 - CVE-2017-3302 mysql: prepared statement handle use-after-free after disconnect
  • BZ - 1443358 - CVE-2017-3308 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
  • BZ - 1443359 - CVE-2017-3309 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
  • BZ - 1443365 - CVE-2017-3453 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017)
  • BZ - 1443369 - CVE-2017-3456 mysql: Server: DML unspecified vulnerability (CPU Apr 2017)
  • BZ - 1443379 - CVE-2017-3464 mysql: Server: DDL unspecified vulnerability (CPU Apr 2017)
  • BZ - 1466472 - mysql_install_db does not work when --basedir is specified
  • BZ - 1466473 - galera arbitrator service init script error on RHEL6
  • BZ - 1472686 - CVE-2017-3636 mysql: Client programs unspecified vulnerability (CPU Jul 2017)
  • BZ - 1472693 - CVE-2017-3641 mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
  • BZ - 1472711 - CVE-2017-3653 mysql: Server: DDL unspecified vulnerability (CPU Jul 2017)
  • BZ - 1503656 - CVE-2017-10268 mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503669 - CVE-2017-10286 mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503684 - CVE-2017-10378 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503685 - CVE-2017-10379 mysql: Client programs unspecified vulnerability (CPU Oct 2017)
  • BZ - 1503686 - CVE-2017-10384 mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)

CVEs

References