[RHSA-2013:0180-01] Important: mysql security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 22 19:58:13 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mysql security update
Advisory ID:       RHSA-2013:0180-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0180.html
Issue date:        2013-01-22
CVE Names:         CVE-2012-2749 CVE-2012-5611 
=====================================================================

1. Summary:

Updated mysql packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

A stack-based buffer overflow flaw was found in the user permission
checking code in MySQL. An authenticated database user could use this flaw
to crash the mysqld daemon or, potentially, execute arbitrary code with the
privileges of the user running the mysqld daemon. (CVE-2012-5611)

A flaw was found in the way MySQL calculated the key length when creating
a sort order index for certain queries. An authenticated database user
could use this flaw to crash the mysqld daemon. (CVE-2012-2749)

This update also adds a patch for a potential flaw in the MySQL password
checking function, which could allow an attacker to log into any MySQL
account without knowing the correct password. This problem (CVE-2012-2122)
only affected MySQL packages that use a certain compiler and C library
optimization. It did not affect the mysql packages in Red Hat Enterprise
Linux 5. The patch is being added as a preventive measure to ensure this
problem cannot get exposed in future revisions of the mysql packages.
(BZ#814605)

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

814605 - CVE-2012-2122 mysql: incorrect type cast in check_scramble() leading to authentication bypass
833737 - CVE-2012-2749 mysql: crash caused by wrong calculation of key length for sort order index
881064 - CVE-2012-5611 mysql: acl_get() stack-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql-5.0.95-5.el5_9.src.rpm

i386:
mysql-5.0.95-5.el5_9.i386.rpm
mysql-debuginfo-5.0.95-5.el5_9.i386.rpm

x86_64:
mysql-5.0.95-5.el5_9.i386.rpm
mysql-5.0.95-5.el5_9.x86_64.rpm
mysql-debuginfo-5.0.95-5.el5_9.i386.rpm
mysql-debuginfo-5.0.95-5.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client-Workstation/en/os/SRPMS/mysql-5.0.95-5.el5_9.src.rpm

i386:
mysql-bench-5.0.95-5.el5_9.i386.rpm
mysql-debuginfo-5.0.95-5.el5_9.i386.rpm
mysql-devel-5.0.95-5.el5_9.i386.rpm
mysql-server-5.0.95-5.el5_9.i386.rpm
mysql-test-5.0.95-5.el5_9.i386.rpm

x86_64:
mysql-bench-5.0.95-5.el5_9.x86_64.rpm
mysql-debuginfo-5.0.95-5.el5_9.i386.rpm
mysql-debuginfo-5.0.95-5.el5_9.x86_64.rpm
mysql-devel-5.0.95-5.el5_9.i386.rpm
mysql-devel-5.0.95-5.el5_9.x86_64.rpm
mysql-server-5.0.95-5.el5_9.x86_64.rpm
mysql-test-5.0.95-5.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mysql-5.0.95-5.el5_9.src.rpm

i386:
mysql-5.0.95-5.el5_9.i386.rpm
mysql-bench-5.0.95-5.el5_9.i386.rpm
mysql-debuginfo-5.0.95-5.el5_9.i386.rpm
mysql-devel-5.0.95-5.el5_9.i386.rpm
mysql-server-5.0.95-5.el5_9.i386.rpm
mysql-test-5.0.95-5.el5_9.i386.rpm

ia64:
mysql-5.0.95-5.el5_9.i386.rpm
mysql-5.0.95-5.el5_9.ia64.rpm
mysql-bench-5.0.95-5.el5_9.ia64.rpm
mysql-debuginfo-5.0.95-5.el5_9.i386.rpm
mysql-debuginfo-5.0.95-5.el5_9.ia64.rpm
mysql-devel-5.0.95-5.el5_9.ia64.rpm
mysql-server-5.0.95-5.el5_9.ia64.rpm
mysql-test-5.0.95-5.el5_9.ia64.rpm

ppc:
mysql-5.0.95-5.el5_9.ppc.rpm
mysql-5.0.95-5.el5_9.ppc64.rpm
mysql-bench-5.0.95-5.el5_9.ppc.rpm
mysql-debuginfo-5.0.95-5.el5_9.ppc.rpm
mysql-debuginfo-5.0.95-5.el5_9.ppc64.rpm
mysql-devel-5.0.95-5.el5_9.ppc.rpm
mysql-devel-5.0.95-5.el5_9.ppc64.rpm
mysql-server-5.0.95-5.el5_9.ppc.rpm
mysql-server-5.0.95-5.el5_9.ppc64.rpm
mysql-test-5.0.95-5.el5_9.ppc.rpm

s390x:
mysql-5.0.95-5.el5_9.s390.rpm
mysql-5.0.95-5.el5_9.s390x.rpm
mysql-bench-5.0.95-5.el5_9.s390x.rpm
mysql-debuginfo-5.0.95-5.el5_9.s390.rpm
mysql-debuginfo-5.0.95-5.el5_9.s390x.rpm
mysql-devel-5.0.95-5.el5_9.s390.rpm
mysql-devel-5.0.95-5.el5_9.s390x.rpm
mysql-server-5.0.95-5.el5_9.s390x.rpm
mysql-test-5.0.95-5.el5_9.s390x.rpm

x86_64:
mysql-5.0.95-5.el5_9.i386.rpm
mysql-5.0.95-5.el5_9.x86_64.rpm
mysql-bench-5.0.95-5.el5_9.x86_64.rpm
mysql-debuginfo-5.0.95-5.el5_9.i386.rpm
mysql-debuginfo-5.0.95-5.el5_9.x86_64.rpm
mysql-devel-5.0.95-5.el5_9.i386.rpm
mysql-devel-5.0.95-5.el5_9.x86_64.rpm
mysql-server-5.0.95-5.el5_9.x86_64.rpm
mysql-test-5.0.95-5.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2749.html
https://www.redhat.com/security/data/cve/CVE-2012-5611.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ/u9KXlSAg2UNWIIRAkZYAKDD2ZXtDIWDYrmcX/bjYxgb+O6cqwCgrilk
lg8mg0xVB9DV5VZIJ0fMd7Y=
=cxdU
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list