- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: mysql-server security update
Advisory ID:       RHSA-2005:348-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:348.html
Issue date:        2005-04-05
Updated on:        2005-04-05
Product:           Red Hat Enterprise Linux Extras
CVE Names:         CAN-2005-0709 CAN-2005-0710 CAN-2005-0711
- ---------------------------------------------------------------------1. Summary:

Updated mysql-server packages that fix several vulnerabilities are now
available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 3 Extras - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 Extras - i386, ia64, x86_64

3. Problem description:

MySQL is a multi-user, multi-threaded SQL database server.

This update fixes several security risks in the MySQL server.

Stefano Di Paola discovered two bugs in the way MySQL handles user-defined
functions. A user with the ability to create and execute a user defined
function could potentially execute arbitrary code on the MySQL server. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2005-0709 and CAN-2005-0710 to these issues.

Stefano Di Paola also discovered a bug in the way MySQL creates temporary
tables. A local user could create a specially crafted symlink which could
result in the MySQL server overwriting a file which it has write access to.
The Common Vulnerabilities and Exposures project has assigned the name
CAN-2005-0711 to this issue.

All users of the MySQL server are advised to upgrade to these updated
packages, which contain fixes for these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

152437 - CAN-2005-0709 mysql-server update needed for LACD (CAN-2005-0710 CAN-2005-0711)

6. RPMs required:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
a0d19d114ce7f63d116b29b52923a8f1  mysql-server-3.23.58-16.RHEL3.1.i386.rpm

ia64:
6b3e4bf0d64bcb7b5aac852985c6ebc4  mysql-server-3.23.58-16.RHEL3.1.ia64.rpm

ppc:
ab5da18be85332b795fa55fed53d1d82  mysql-server-3.23.58-16.RHEL3.1.ppc.rpm

s390:
7c2fc28a865350b349e05f6665790f6a  mysql-server-3.23.58-16.RHEL3.1.s390.rpm

s390x:
9e4990801ea99d9da3bf8ca1f0495a09  mysql-server-3.23.58-16.RHEL3.1.s390x.rpm

x86_64:
6d65a7c1e65e788a63d2e2dab9612bec  mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm

Red Hat Desktop version 3 Extras:

i386:
a0d19d114ce7f63d116b29b52923a8f1  mysql-server-3.23.58-16.RHEL3.1.i386.rpm

x86_64:
6d65a7c1e65e788a63d2e2dab9612bec  mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
a0d19d114ce7f63d116b29b52923a8f1  mysql-server-3.23.58-16.RHEL3.1.i386.rpm

ia64:
6b3e4bf0d64bcb7b5aac852985c6ebc4  mysql-server-3.23.58-16.RHEL3.1.ia64.rpm

x86_64:
6d65a7c1e65e788a63d2e2dab9612bec  mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
a0d19d114ce7f63d116b29b52923a8f1  mysql-server-3.23.58-16.RHEL3.1.i386.rpm

ia64:
6b3e4bf0d64bcb7b5aac852985c6ebc4  mysql-server-3.23.58-16.RHEL3.1.ia64.rpm

x86_64:
6d65a7c1e65e788a63d2e2dab9612bec  mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0711

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Important: mysql-server security update

Updated mysql-server packages that fix several vulnerabilities are now available. This update has been rated as having important security impact by the Red Hat Security Response...

Summary



Summary

MySQL is a multi-user, multi-threaded SQL database server. This update fixes several security risks in the MySQL server. Stefano Di Paola discovered two bugs in the way MySQL handles user-defined functions. A user with the ability to create and execute a user defined function could potentially execute arbitrary code on the MySQL server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0709 and CAN-2005-0710 to these issues. Stefano Di Paola also discovered a bug in the way MySQL creates temporary tables. A local user could create a specially crafted symlink which could result in the MySQL server overwriting a file which it has write access to. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-0711 to this issue. All users of the MySQL server are advised to upgrade to these updated packages, which contain fixes for these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
152437 - CAN-2005-0709 mysql-server update needed for LACD (CAN-2005-0710 CAN-2005-0711)
6. RPMs required:
Red Hat Enterprise Linux AS version 3 Extras:
i386: a0d19d114ce7f63d116b29b52923a8f1 mysql-server-3.23.58-16.RHEL3.1.i386.rpm
ia64: 6b3e4bf0d64bcb7b5aac852985c6ebc4 mysql-server-3.23.58-16.RHEL3.1.ia64.rpm
ppc: ab5da18be85332b795fa55fed53d1d82 mysql-server-3.23.58-16.RHEL3.1.ppc.rpm
s390: 7c2fc28a865350b349e05f6665790f6a mysql-server-3.23.58-16.RHEL3.1.s390.rpm
s390x: 9e4990801ea99d9da3bf8ca1f0495a09 mysql-server-3.23.58-16.RHEL3.1.s390x.rpm
x86_64: 6d65a7c1e65e788a63d2e2dab9612bec mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm
Red Hat Desktop version 3 Extras:
i386: a0d19d114ce7f63d116b29b52923a8f1 mysql-server-3.23.58-16.RHEL3.1.i386.rpm
x86_64: 6d65a7c1e65e788a63d2e2dab9612bec mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm
Red Hat Enterprise Linux ES version 3 Extras:
i386: a0d19d114ce7f63d116b29b52923a8f1 mysql-server-3.23.58-16.RHEL3.1.i386.rpm
ia64: 6b3e4bf0d64bcb7b5aac852985c6ebc4 mysql-server-3.23.58-16.RHEL3.1.ia64.rpm
x86_64: 6d65a7c1e65e788a63d2e2dab9612bec mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm
Red Hat Enterprise Linux WS version 3 Extras:
i386: a0d19d114ce7f63d116b29b52923a8f1 mysql-server-3.23.58-16.RHEL3.1.i386.rpm
ia64: 6b3e4bf0d64bcb7b5aac852985c6ebc4 mysql-server-3.23.58-16.RHEL3.1.ia64.rpm
x86_64: 6d65a7c1e65e788a63d2e2dab9612bec mysql-server-3.23.58-16.RHEL3.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0709 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0710 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0711

Package List


Severity
Advisory ID: RHSA-2005:348-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:348.html
Issued Date: : 2005-04-05
Updated on: 2005-04-05
Product: Red Hat Enterprise Linux Extras
CVE Names: CAN-2005-0709 CAN-2005-0710 CAN-2005-0711 Updated mysql-server packages that fix several vulnerabilities are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 Extras - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 Extras - i386, x86_64

Red Hat Enterprise Linux ES version 3 Extras - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 Extras - i386, ia64, x86_64


Bugs Fixed


Related News