[RHSA-2012:1462-01] Important: mysql security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Nov 14 20:57:27 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mysql security update
Advisory ID:       RHSA-2012:1462-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1462.html
Issue date:        2012-11-14
CVE Names:         CVE-2012-0540 CVE-2012-1688 CVE-2012-1689 
                   CVE-2012-1690 CVE-2012-1703 CVE-2012-1734 
                   CVE-2012-2749 CVE-2012-3150 CVE-2012-3158 
                   CVE-2012-3160 CVE-2012-3163 CVE-2012-3166 
                   CVE-2012-3167 CVE-2012-3173 CVE-2012-3177 
                   CVE-2012-3180 CVE-2012-3197 
=====================================================================

1. Summary:

Updated mysql packages that fix several security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2012-1688,
CVE-2012-1690, CVE-2012-1703, CVE-2012-2749, CVE-2012-0540, CVE-2012-1689,
CVE-2012-1734, CVE-2012-3163, CVE-2012-3158, CVE-2012-3177, CVE-2012-3166,
CVE-2012-3173, CVE-2012-3150, CVE-2012-3180, CVE-2012-3167, CVE-2012-3197,
CVE-2012-3160)

These updated packages upgrade MySQL to version 5.1.66. Refer to the MySQL
release notes listed in the References section for a full list of changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

814285 - CVE-2012-1688 mysql: Unspecified vulnerability in the server DML subcomponent leading to DoS (server hang / crash) (Oracle CPU April 2012)
814287 - CVE-2012-1690 mysql: Unspecified vulnerability in the server optimizer subcomponent leading to DoS (server hang / crash) (Oracle CPU April 2012)
814293 - CVE-2012-1703 mysql: Unspecified vulnerability in the server optimizer subcomponent leading to DoS (server crash or system hang) (Oracle CPU April 2012)
833737 - CVE-2012-2749 mysql: crash caused by wrong calculation of key length for sort order index
841349 - CVE-2012-0540 mysql: unspecified vulnerability related to GIS extension DoS  (CPU Jul 2012)
841351 - CVE-2012-1689 mysql: unspecified vulnerability related to Server Optimizer DoS  (CPU Jul 2012)
841353 - CVE-2012-1734 mysql: unspecified vulnerability related to Server Optimizer DoS (CPU Jul 2012)
867212 - CVE-2012-3163 mysql: unspecified vulnerability related to Information Schema
867213 - CVE-2012-3158 mysql: unspecified vulnerability related to the MySQL Protocol
867215 - CVE-2012-3177 mysql: unspecified Server DoS vulnerability
867216 - CVE-2012-3166 mysql: unspecified DoS vulnerability related to InnoDB
867217 - CVE-2012-3173 mysql: unspecified DoS vulnerability related to InnoDB Plugin
867220 - CVE-2012-3150 mysql: unspecified DoS vulnerability related to Server Optimizer
867223 - CVE-2012-3180 mysql: unspecified DoS vulnerability related to Server Optimizer
867230 - CVE-2012-3167 mysql: unspecified DoS vulnerability related to Server Full Text Search
867233 - CVE-2012-3197 mysql: unspecified DoS vulnerability related to Server Replication
867238 - CVE-2012-3160 mysql: unspecified vulnerability in Server Installation leading to information disclosure

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

i386:
mysql-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-libs-5.1.66-1.el6_3.i686.rpm
mysql-server-5.1.66-1.el6_3.i686.rpm

x86_64:
mysql-5.1.66-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-libs-5.1.66-1.el6_3.i686.rpm
mysql-libs-5.1.66-1.el6_3.x86_64.rpm
mysql-server-5.1.66-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

i386:
mysql-bench-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-devel-5.1.66-1.el6_3.i686.rpm
mysql-embedded-5.1.66-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-1.el6_3.i686.rpm
mysql-test-5.1.66-1.el6_3.i686.rpm

x86_64:
mysql-bench-5.1.66-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-devel-5.1.66-1.el6_3.i686.rpm
mysql-devel-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-5.1.66-1.el6_3.i686.rpm
mysql-embedded-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-1.el6_3.x86_64.rpm
mysql-test-5.1.66-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

x86_64:
mysql-5.1.66-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-libs-5.1.66-1.el6_3.i686.rpm
mysql-libs-5.1.66-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

x86_64:
mysql-bench-5.1.66-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-devel-5.1.66-1.el6_3.i686.rpm
mysql-devel-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-5.1.66-1.el6_3.i686.rpm
mysql-embedded-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-1.el6_3.x86_64.rpm
mysql-server-5.1.66-1.el6_3.x86_64.rpm
mysql-test-5.1.66-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

i386:
mysql-5.1.66-1.el6_3.i686.rpm
mysql-bench-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-devel-5.1.66-1.el6_3.i686.rpm
mysql-libs-5.1.66-1.el6_3.i686.rpm
mysql-server-5.1.66-1.el6_3.i686.rpm
mysql-test-5.1.66-1.el6_3.i686.rpm

ppc64:
mysql-5.1.66-1.el6_3.ppc64.rpm
mysql-bench-5.1.66-1.el6_3.ppc64.rpm
mysql-debuginfo-5.1.66-1.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-1.el6_3.ppc64.rpm
mysql-devel-5.1.66-1.el6_3.ppc.rpm
mysql-devel-5.1.66-1.el6_3.ppc64.rpm
mysql-libs-5.1.66-1.el6_3.ppc.rpm
mysql-libs-5.1.66-1.el6_3.ppc64.rpm
mysql-server-5.1.66-1.el6_3.ppc64.rpm
mysql-test-5.1.66-1.el6_3.ppc64.rpm

s390x:
mysql-5.1.66-1.el6_3.s390x.rpm
mysql-bench-5.1.66-1.el6_3.s390x.rpm
mysql-debuginfo-5.1.66-1.el6_3.s390.rpm
mysql-debuginfo-5.1.66-1.el6_3.s390x.rpm
mysql-devel-5.1.66-1.el6_3.s390.rpm
mysql-devel-5.1.66-1.el6_3.s390x.rpm
mysql-libs-5.1.66-1.el6_3.s390.rpm
mysql-libs-5.1.66-1.el6_3.s390x.rpm
mysql-server-5.1.66-1.el6_3.s390x.rpm
mysql-test-5.1.66-1.el6_3.s390x.rpm

x86_64:
mysql-5.1.66-1.el6_3.x86_64.rpm
mysql-bench-5.1.66-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-devel-5.1.66-1.el6_3.i686.rpm
mysql-devel-5.1.66-1.el6_3.x86_64.rpm
mysql-libs-5.1.66-1.el6_3.i686.rpm
mysql-libs-5.1.66-1.el6_3.x86_64.rpm
mysql-server-5.1.66-1.el6_3.x86_64.rpm
mysql-test-5.1.66-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-embedded-5.1.66-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-1.el6_3.i686.rpm

ppc64:
mysql-debuginfo-5.1.66-1.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-1.el6_3.ppc64.rpm
mysql-embedded-5.1.66-1.el6_3.ppc.rpm
mysql-embedded-5.1.66-1.el6_3.ppc64.rpm
mysql-embedded-devel-5.1.66-1.el6_3.ppc.rpm
mysql-embedded-devel-5.1.66-1.el6_3.ppc64.rpm

s390x:
mysql-debuginfo-5.1.66-1.el6_3.s390.rpm
mysql-debuginfo-5.1.66-1.el6_3.s390x.rpm
mysql-embedded-5.1.66-1.el6_3.s390.rpm
mysql-embedded-5.1.66-1.el6_3.s390x.rpm
mysql-embedded-devel-5.1.66-1.el6_3.s390.rpm
mysql-embedded-devel-5.1.66-1.el6_3.s390x.rpm

x86_64:
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-5.1.66-1.el6_3.i686.rpm
mysql-embedded-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

i386:
mysql-5.1.66-1.el6_3.i686.rpm
mysql-bench-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-devel-5.1.66-1.el6_3.i686.rpm
mysql-libs-5.1.66-1.el6_3.i686.rpm
mysql-server-5.1.66-1.el6_3.i686.rpm
mysql-test-5.1.66-1.el6_3.i686.rpm

x86_64:
mysql-5.1.66-1.el6_3.x86_64.rpm
mysql-bench-5.1.66-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-devel-5.1.66-1.el6_3.i686.rpm
mysql-devel-5.1.66-1.el6_3.x86_64.rpm
mysql-libs-5.1.66-1.el6_3.i686.rpm
mysql-libs-5.1.66-1.el6_3.x86_64.rpm
mysql-server-5.1.66-1.el6_3.x86_64.rpm
mysql-test-5.1.66-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.66-1.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-embedded-5.1.66-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-1.el6_3.i686.rpm

x86_64:
mysql-debuginfo-5.1.66-1.el6_3.i686.rpm
mysql-debuginfo-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-5.1.66-1.el6_3.i686.rpm
mysql-embedded-5.1.66-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0540.html
https://www.redhat.com/security/data/cve/CVE-2012-1688.html
https://www.redhat.com/security/data/cve/CVE-2012-1689.html
https://www.redhat.com/security/data/cve/CVE-2012-1690.html
https://www.redhat.com/security/data/cve/CVE-2012-1703.html
https://www.redhat.com/security/data/cve/CVE-2012-1734.html
https://www.redhat.com/security/data/cve/CVE-2012-2749.html
https://www.redhat.com/security/data/cve/CVE-2012-3150.html
https://www.redhat.com/security/data/cve/CVE-2012-3158.html
https://www.redhat.com/security/data/cve/CVE-2012-3160.html
https://www.redhat.com/security/data/cve/CVE-2012-3163.html
https://www.redhat.com/security/data/cve/CVE-2012-3166.html
https://www.redhat.com/security/data/cve/CVE-2012-3167.html
https://www.redhat.com/security/data/cve/CVE-2012-3173.html
https://www.redhat.com/security/data/cve/CVE-2012-3177.html
https://www.redhat.com/security/data/cve/CVE-2012-3180.html
https://www.redhat.com/security/data/cve/CVE-2012-3197.html
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html#AppendixMSQL
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-62.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-63.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-64.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-65.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-66.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQpAWbXlSAg2UNWIIRApWjAJ9+KjFqVoVPI/QqQ3t9vW0fEJPcCwCfWs/b
Nmjn6dyfUxoXlm0UAlTeX+0=
=S2FX
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list