Lucene search

K
redhatRedHatRHSA-2018:0574
HistoryMar 21, 2018 - 1:36 p.m.

(RHSA-2018:0574) Moderate: rh-mariadb101-mariadb and rh-mariadb101-galera security and bug fix update

2018-03-2113:36:47
access.redhat.com
29

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.118 Low

EPSS

Percentile

95.2%

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb101-mariadb (10.1.29). (BZ#1463417, BZ#1517327)

Security Fix(es):

  • mysql: insecure error log file handling in mysqld_safe (CPU Oct 2016) (CVE-2016-5617, CVE-2016-6664)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2017) (CVE-2017-3238)

  • mysql: Server: Charsets unspecified vulnerability (CPU Jan 2017) (CVE-2017-3243)

  • mysql: Server: DML unspecified vulnerability (CPU Jan 2017) (CVE-2017-3244)

  • mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2017) (CVE-2017-3257)

  • mysql: Server: DDL unspecified vulnerability (CPU Jan 2017) (CVE-2017-3258)

  • mysql: unsafe chmod/chown use in init script (CPU Jan 2017) (CVE-2017-3265)

  • mysql: unrestricted mysqld_safe’s ledir (CPU Jan 2017) (CVE-2017-3291)

  • mysql: Server: DML unspecified vulnerability (CPU Apr 2017) (CVE-2017-3308)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) (CVE-2017-3309)

  • mysql: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 fix (CPU Jan 2017) (CVE-2017-3312)

  • mysql: Server: MyISAM unspecified vulnerability (CPU Jan 2017) (CVE-2017-3313)

  • mysql: Logging unspecified vulnerability (CPU Jan 2017) (CVE-2017-3317)

  • mysql: Server: Error Handling unspecified vulnerability (CPU Jan 2017) (CVE-2017-3318)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2017) (CVE-2017-3453)

  • mysql: Server: DML unspecified vulnerability (CPU Apr 2017) (CVE-2017-3456)

  • mysql: Server: DDL unspecified vulnerability (CPU Apr 2017) (CVE-2017-3464)

  • mysql: Client programs unspecified vulnerability (CPU Jul 2017) (CVE-2017-3636)

  • mysql: Server: DML unspecified vulnerability (CPU Jul 2017) (CVE-2017-3641)

  • mysql: Server: Replication unspecified vulnerability (CPU Oct 2017) (CVE-2017-10268)

  • mysql: Server: InnoDB unspecified vulnerability (CPU Oct 2017) (CVE-2017-10286)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017) (CVE-2017-10378)

  • mysql: Client programs unspecified vulnerability (CPU Oct 2017) (CVE-2017-10379)

  • mysql: Server: DDL unspecified vulnerability (CPU Oct 2017) (CVE-2017-10384)

  • mysql: prepared statement handle use-after-free after disconnect (CVE-2017-3302)

  • mysql: Server: DDL unspecified vulnerability (CPU Jul 2017) (CVE-2017-3653)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, a syntax error in the Galera Arbitrator SysV init script prevented the garbd daemon from being started when the SysV init script was used. With this update, the definition of the main daemon binary in the SysV init script has been fixed, and the described problem no longer occurs. (BZ#1466473)

  • Prior to this update, the scl macros were not set for the [email protected] file, which consequently made the service file unusable. This bug has been fixed, and [email protected] now works as expected. (BZ#1485995)

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.118 Low

EPSS

Percentile

95.2%