Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mysql
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mysql
ID: RHSA-2013:0772-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 25. April 2013, 21:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5614
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1531
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2392
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-68.html
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-69.html
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html#AppendixMSQL
Applikationen: MySQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mysql security update
Advisory ID: RHSA-2013:0772-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0772.html
Issue date: 2013-04-25
CVE Names: CVE-2012-5614 CVE-2013-1506 CVE-2013-1521
CVE-2013-1531 CVE-2013-1532 CVE-2013-1544
CVE-2013-1548 CVE-2013-1552 CVE-2013-1555
CVE-2013-2375 CVE-2013-2378 CVE-2013-2389
CVE-2013-2391 CVE-2013-2392
=====================================================================

1. Summary:

Updated mysql packages that fix several security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2012-5614,
CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544,
CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378,
CVE-2013-2389, CVE-2013-2391, CVE-2013-2392)

These updated packages upgrade MySQL to version 5.1.69. Refer to the MySQL
release notes listed in the References section for a full list of changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

882607 - CVE-2012-5614 mysql: COM_BINLOG_DUMP crash on invalid data
952861 - CVE-2013-1521 mysql: unspecified vulnerability related to Server
Locking (CPU April 2013)
952862 - CVE-2013-2378 mysql: unspecified vulnerability related to Information
Schema (CPU April 2013)
952863 - CVE-2013-1552 mysql: unspecified vulnerability related to Server (CPU
April 2013)
952864 - CVE-2013-1531 mysql: unspecified vulnerability related to Server
Privileges (CPU April 2013)
952866 - CVE-2013-2375 mysql: unspecified vulnerability related to Server
Privileges (CPU April 2013)
952869 - CVE-2013-1544 mysql: unspecified DoS related to Data Manipulation
Language (CPU April 2013)
952871 - CVE-2013-1532 mysql: unspecified DoS related to Information Schema
(CPU April 2013)
952874 - CVE-2013-2389 mysql: unspecified DoS related to InnoDB (CPU April
2013)
952875 - CVE-2013-2392 mysql: unspecified DoS related to Server Optimizer (CPU
April 2013)
952876 - CVE-2013-1555 mysql: unspecified DoS related to Server Partition (CPU
April 2013)
952893 - CVE-2013-1548 mysql: unspecified DoS related to Server Types (CPU
April 2013)
952895 - CVE-2013-2391 mysql: unspecified vulnerability related to Server
Install (CPU April 2013)
952899 - CVE-2013-1506 mysql: unspecified DoS related to Server Locking (CPU
April 2013)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

i386:
mysql-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-libs-5.1.69-1.el6_4.i686.rpm
mysql-server-5.1.69-1.el6_4.i686.rpm

x86_64:
mysql-5.1.69-1.el6_4.x86_64.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-libs-5.1.69-1.el6_4.i686.rpm
mysql-libs-5.1.69-1.el6_4.x86_64.rpm
mysql-server-5.1.69-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

i386:
mysql-bench-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-devel-5.1.69-1.el6_4.i686.rpm
mysql-embedded-5.1.69-1.el6_4.i686.rpm
mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm
mysql-test-5.1.69-1.el6_4.i686.rpm

x86_64:
mysql-bench-5.1.69-1.el6_4.x86_64.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-devel-5.1.69-1.el6_4.i686.rpm
mysql-devel-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-5.1.69-1.el6_4.i686.rpm
mysql-embedded-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm
mysql-embedded-devel-5.1.69-1.el6_4.x86_64.rpm
mysql-test-5.1.69-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

x86_64:
mysql-5.1.69-1.el6_4.x86_64.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-libs-5.1.69-1.el6_4.i686.rpm
mysql-libs-5.1.69-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

x86_64:
mysql-bench-5.1.69-1.el6_4.x86_64.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-devel-5.1.69-1.el6_4.i686.rpm
mysql-devel-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-5.1.69-1.el6_4.i686.rpm
mysql-embedded-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm
mysql-embedded-devel-5.1.69-1.el6_4.x86_64.rpm
mysql-server-5.1.69-1.el6_4.x86_64.rpm
mysql-test-5.1.69-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

i386:
mysql-5.1.69-1.el6_4.i686.rpm
mysql-bench-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-devel-5.1.69-1.el6_4.i686.rpm
mysql-libs-5.1.69-1.el6_4.i686.rpm
mysql-server-5.1.69-1.el6_4.i686.rpm
mysql-test-5.1.69-1.el6_4.i686.rpm

ppc64:
mysql-5.1.69-1.el6_4.ppc64.rpm
mysql-bench-5.1.69-1.el6_4.ppc64.rpm
mysql-debuginfo-5.1.69-1.el6_4.ppc.rpm
mysql-debuginfo-5.1.69-1.el6_4.ppc64.rpm
mysql-devel-5.1.69-1.el6_4.ppc.rpm
mysql-devel-5.1.69-1.el6_4.ppc64.rpm
mysql-libs-5.1.69-1.el6_4.ppc.rpm
mysql-libs-5.1.69-1.el6_4.ppc64.rpm
mysql-server-5.1.69-1.el6_4.ppc64.rpm
mysql-test-5.1.69-1.el6_4.ppc64.rpm

s390x:
mysql-5.1.69-1.el6_4.s390x.rpm
mysql-bench-5.1.69-1.el6_4.s390x.rpm
mysql-debuginfo-5.1.69-1.el6_4.s390.rpm
mysql-debuginfo-5.1.69-1.el6_4.s390x.rpm
mysql-devel-5.1.69-1.el6_4.s390.rpm
mysql-devel-5.1.69-1.el6_4.s390x.rpm
mysql-libs-5.1.69-1.el6_4.s390.rpm
mysql-libs-5.1.69-1.el6_4.s390x.rpm
mysql-server-5.1.69-1.el6_4.s390x.rpm
mysql-test-5.1.69-1.el6_4.s390x.rpm

x86_64:
mysql-5.1.69-1.el6_4.x86_64.rpm
mysql-bench-5.1.69-1.el6_4.x86_64.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-devel-5.1.69-1.el6_4.i686.rpm
mysql-devel-5.1.69-1.el6_4.x86_64.rpm
mysql-libs-5.1.69-1.el6_4.i686.rpm
mysql-libs-5.1.69-1.el6_4.x86_64.rpm
mysql-server-5.1.69-1.el6_4.x86_64.rpm
mysql-test-5.1.69-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

i386:
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-embedded-5.1.69-1.el6_4.i686.rpm
mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm

ppc64:
mysql-debuginfo-5.1.69-1.el6_4.ppc.rpm
mysql-debuginfo-5.1.69-1.el6_4.ppc64.rpm
mysql-embedded-5.1.69-1.el6_4.ppc.rpm
mysql-embedded-5.1.69-1.el6_4.ppc64.rpm
mysql-embedded-devel-5.1.69-1.el6_4.ppc.rpm
mysql-embedded-devel-5.1.69-1.el6_4.ppc64.rpm

s390x:
mysql-debuginfo-5.1.69-1.el6_4.s390.rpm
mysql-debuginfo-5.1.69-1.el6_4.s390x.rpm
mysql-embedded-5.1.69-1.el6_4.s390.rpm
mysql-embedded-5.1.69-1.el6_4.s390x.rpm
mysql-embedded-devel-5.1.69-1.el6_4.s390.rpm
mysql-embedded-devel-5.1.69-1.el6_4.s390x.rpm

x86_64:
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-5.1.69-1.el6_4.i686.rpm
mysql-embedded-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm
mysql-embedded-devel-5.1.69-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

i386:
mysql-5.1.69-1.el6_4.i686.rpm
mysql-bench-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-devel-5.1.69-1.el6_4.i686.rpm
mysql-libs-5.1.69-1.el6_4.i686.rpm
mysql-server-5.1.69-1.el6_4.i686.rpm
mysql-test-5.1.69-1.el6_4.i686.rpm

x86_64:
mysql-5.1.69-1.el6_4.x86_64.rpm
mysql-bench-5.1.69-1.el6_4.x86_64.rpm
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-devel-5.1.69-1.el6_4.i686.rpm
mysql-devel-5.1.69-1.el6_4.x86_64.rpm
mysql-libs-5.1.69-1.el6_4.i686.rpm
mysql-libs-5.1.69-1.el6_4.x86_64.rpm
mysql-server-5.1.69-1.el6_4.x86_64.rpm
mysql-test-5.1.69-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
mysql-5.1.69-1.el6_4.src.rpm

i386:
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-embedded-5.1.69-1.el6_4.i686.rpm
mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm

x86_64:
mysql-debuginfo-5.1.69-1.el6_4.i686.rpm
mysql-debuginfo-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-5.1.69-1.el6_4.i686.rpm
mysql-embedded-5.1.69-1.el6_4.x86_64.rpm
mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm
mysql-embedded-devel-5.1.69-1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5614.html
https://www.redhat.com/security/data/cve/CVE-2013-1506.html
https://www.redhat.com/security/data/cve/CVE-2013-1521.html
https://www.redhat.com/security/data/cve/CVE-2013-1531.html
https://www.redhat.com/security/data/cve/CVE-2013-1532.html
https://www.redhat.com/security/data/cve/CVE-2013-1544.html
https://www.redhat.com/security/data/cve/CVE-2013-1548.html
https://www.redhat.com/security/data/cve/CVE-2013-1552.html
https://www.redhat.com/security/data/cve/CVE-2013-1555.html
https://www.redhat.com/security/data/cve/CVE-2013-2375.html
https://www.redhat.com/security/data/cve/CVE-2013-2378.html
https://www.redhat.com/security/data/cve/CVE-2013-2389.html
https://www.redhat.com/security/data/cve/CVE-2013-2391.html
https://www.redhat.com/security/data/cve/CVE-2013-2392.html
https://access.redhat.com/security/updates/classification/#important
cpuapr2013-1899555.html#AppendixMSQL
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-68.html
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-69.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFReWo8XlSAg2UNWIIRAmuIAJ4jP1zQz4/IreYBUOHkquq9V+71qQCgpDfA
585DgLwXPclUGR1SzFAaT2M=
=bIVs
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung