[RHSA-2010:0824-01] Moderate: mysql security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Nov 3 20:25:53 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql security update
Advisory ID:       RHSA-2010:0824-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0824.html
Issue date:        2010-11-03
CVE Names:         CVE-2010-1848 CVE-2010-3681 CVE-2010-3840 
=====================================================================

1. Summary:

Updated mysql packages that fix three security issues are now available for
Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

It was found that the MySQL PolyFromWKB() function did not sanity check
Well-Known Binary (WKB) data. A remote, authenticated attacker could use
specially-crafted WKB data to crash mysqld. This issue only caused a
temporary denial of service, as mysqld was automatically restarted after
the crash. (CVE-2010-3840)

A flaw was found in the way MySQL processed certain alternating READ
requests provided by HANDLER statements. A remote, authenticated attacker
could use this flaw to provide such requests, causing mysqld to crash. This
issue only caused a temporary denial of service, as mysqld was
automatically restarted after the crash. (CVE-2010-3681)

A directory traversal flaw was found in the way MySQL handled the
parameters of the MySQL COM_FIELD_LIST network protocol command. A remote,
authenticated attacker could use this flaw to obtain descriptions of the
fields of an arbitrary table using a request with a specially-crafted
table name. (CVE-2010-1848)

All MySQL users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the MySQL server daemon (mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

592079 - CVE-2010-1848 mysql: multiple insufficient table name checks
628680 - CVE-2010-3681 MySQL: mysqld DoS (assertion failure) by alternate reads from two indexes on a table using the HANDLER interface (MySQL bug #54007)
640865 - CVE-2010-3840 MySQL: crash when loading data into geometry function PolyFromWKB() (MySQL Bug#51875)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mysql-4.1.22-2.el4_8.4.src.rpm

i386:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-bench-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-devel-4.1.22-2.el4_8.4.i386.rpm
mysql-server-4.1.22-2.el4_8.4.i386.rpm

ia64:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-4.1.22-2.el4_8.4.ia64.rpm
mysql-bench-4.1.22-2.el4_8.4.ia64.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.ia64.rpm
mysql-devel-4.1.22-2.el4_8.4.ia64.rpm
mysql-server-4.1.22-2.el4_8.4.ia64.rpm

ppc:
mysql-4.1.22-2.el4_8.4.ppc.rpm
mysql-4.1.22-2.el4_8.4.ppc64.rpm
mysql-bench-4.1.22-2.el4_8.4.ppc.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.ppc.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.ppc64.rpm
mysql-devel-4.1.22-2.el4_8.4.ppc.rpm
mysql-server-4.1.22-2.el4_8.4.ppc.rpm

s390:
mysql-4.1.22-2.el4_8.4.s390.rpm
mysql-bench-4.1.22-2.el4_8.4.s390.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.s390.rpm
mysql-devel-4.1.22-2.el4_8.4.s390.rpm
mysql-server-4.1.22-2.el4_8.4.s390.rpm

s390x:
mysql-4.1.22-2.el4_8.4.s390.rpm
mysql-4.1.22-2.el4_8.4.s390x.rpm
mysql-bench-4.1.22-2.el4_8.4.s390x.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.s390.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.s390x.rpm
mysql-devel-4.1.22-2.el4_8.4.s390x.rpm
mysql-server-4.1.22-2.el4_8.4.s390x.rpm

x86_64:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-4.1.22-2.el4_8.4.x86_64.rpm
mysql-bench-4.1.22-2.el4_8.4.x86_64.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.x86_64.rpm
mysql-devel-4.1.22-2.el4_8.4.x86_64.rpm
mysql-server-4.1.22-2.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mysql-4.1.22-2.el4_8.4.src.rpm

i386:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-bench-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-devel-4.1.22-2.el4_8.4.i386.rpm
mysql-server-4.1.22-2.el4_8.4.i386.rpm

x86_64:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-4.1.22-2.el4_8.4.x86_64.rpm
mysql-bench-4.1.22-2.el4_8.4.x86_64.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.x86_64.rpm
mysql-devel-4.1.22-2.el4_8.4.x86_64.rpm
mysql-server-4.1.22-2.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mysql-4.1.22-2.el4_8.4.src.rpm

i386:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-bench-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-devel-4.1.22-2.el4_8.4.i386.rpm
mysql-server-4.1.22-2.el4_8.4.i386.rpm

ia64:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-4.1.22-2.el4_8.4.ia64.rpm
mysql-bench-4.1.22-2.el4_8.4.ia64.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.ia64.rpm
mysql-devel-4.1.22-2.el4_8.4.ia64.rpm
mysql-server-4.1.22-2.el4_8.4.ia64.rpm

x86_64:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-4.1.22-2.el4_8.4.x86_64.rpm
mysql-bench-4.1.22-2.el4_8.4.x86_64.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.x86_64.rpm
mysql-devel-4.1.22-2.el4_8.4.x86_64.rpm
mysql-server-4.1.22-2.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mysql-4.1.22-2.el4_8.4.src.rpm

i386:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-bench-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-devel-4.1.22-2.el4_8.4.i386.rpm
mysql-server-4.1.22-2.el4_8.4.i386.rpm

ia64:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-4.1.22-2.el4_8.4.ia64.rpm
mysql-bench-4.1.22-2.el4_8.4.ia64.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.ia64.rpm
mysql-devel-4.1.22-2.el4_8.4.ia64.rpm
mysql-server-4.1.22-2.el4_8.4.ia64.rpm

x86_64:
mysql-4.1.22-2.el4_8.4.i386.rpm
mysql-4.1.22-2.el4_8.4.x86_64.rpm
mysql-bench-4.1.22-2.el4_8.4.x86_64.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.i386.rpm
mysql-debuginfo-4.1.22-2.el4_8.4.x86_64.rpm
mysql-devel-4.1.22-2.el4_8.4.x86_64.rpm
mysql-server-4.1.22-2.el4_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1848.html
https://www.redhat.com/security/data/cve/CVE-2010-3681.html
https://www.redhat.com/security/data/cve/CVE-2010-3840.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM0cU9XlSAg2UNWIIRAlBNAJ0a0OPlJ0RUhK/utVpRoDurUbZBUACcCfZD
ezF/WWIx2e8Ra4Uj03UuhBw=
=OctO
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list