- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: mysql security update
Advisory ID:       RHSA-2006:0544-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0544.html
Issue date:        2006-06-09
Updated on:        2006-06-09
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-0903 CVE-2006-1516 CVE-2006-1517 
                   CVE-2006-2753 
- ---------------------------------------------------------------------1. Summary:

Updated mysql packages that fix multiple security flaws are now available.

This update has been rated as having important security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld) and
many different client programs and libraries.

A flaw was found in the way the MySQL mysql_real_escape() function escaped
strings when operating in a multibyte character encoding.  An attacker
could provide an application a carefully crafted string containing
invalidly-encoded characters which may be improperly escaped, leading to
the injection of malicious SQL commands. (CVE-2006-2753)

An information disclosure flaw was found in the way the MySQL server
processed malformed usernames. An attacker could view a small portion
of server memory by supplying an anonymous login username which was not
null terminated. (CVE-2006-1516)

An information disclosure flaw was found in the way the MySQL server
executed the COM_TABLE_DUMP command. An authenticated malicious user could
send a specially crafted packet to the MySQL server which returned
random unallocated memory. (CVE-2006-1517)

A log file obfuscation flaw was found in the way the mysql_real_query()
function creates log file entries. An attacker with the the ability to call
the mysql_real_query() function against a mysql server can obfuscate the
entry the server will write to the log file.  However, an attacker needed
to have complete control over a server in order to attempt this attack.
(CVE-2006-0903)

This update also fixes numerous non-security-related flaws, such as
intermittent authentication failures.

All users of mysql are advised to upgrade to these updated packages
containing MySQL version 4.1.20, which is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

183260 - CVE-2006-0903 Mysql log file obfuscation
183277 - Client error in mysql on updates when high concurrency
190743 - CVE-2006-1517 Mysql information leak
190863 - CVE-2006-1516 mysql anonymous login information leak
193827 - CVE-2006-2753 MySQL improper multibyte string escaping

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
a2f3a2d4debf79880185121dbbe44046  mysql-4.1.20-1.RHEL4.1.src.rpm

i386:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
4c64c56cf7cd7e51b8af1ddc0d7f9927  mysql-bench-4.1.20-1.RHEL4.1.i386.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
c8b580d2a1a92a11a2f493dba2b96159  mysql-devel-4.1.20-1.RHEL4.1.i386.rpm
8aa0d5a1d3600ff7896d82d69935aed3  mysql-server-4.1.20-1.RHEL4.1.i386.rpm

ia64:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
31f495c09ada1272043c2f20d51da60f  mysql-4.1.20-1.RHEL4.1.ia64.rpm
dd14f3e7d79bcb43249ac4ac8e1f0e94  mysql-bench-4.1.20-1.RHEL4.1.ia64.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
e620639f885eaf3be8c6c1d40c1940de  mysql-debuginfo-4.1.20-1.RHEL4.1.ia64.rpm
645a30fe7523fabb1dad211122c91696  mysql-devel-4.1.20-1.RHEL4.1.ia64.rpm
862dc1e3420a5701a6cfba70637b9fb0  mysql-server-4.1.20-1.RHEL4.1.ia64.rpm

ppc:
73930f1ecacdf0104a5fa0eb26991af5  mysql-4.1.20-1.RHEL4.1.ppc.rpm
fb6cd06215f42871c55040072bef98de  mysql-4.1.20-1.RHEL4.1.ppc64.rpm
324850079285509d584b626966f89843  mysql-bench-4.1.20-1.RHEL4.1.ppc.rpm
0f80ce0a2b0891a0aab431d9c5588d42  mysql-debuginfo-4.1.20-1.RHEL4.1.ppc.rpm
d26e8999933c2bc912a6527b787cc299  mysql-debuginfo-4.1.20-1.RHEL4.1.ppc64.rpm
217f143cc4e238fab9be84224e224635  mysql-devel-4.1.20-1.RHEL4.1.ppc.rpm
9030e10ce11abc622e8199a3b4556a98  mysql-server-4.1.20-1.RHEL4.1.ppc.rpm

s390:
ffcae0f612254941d5ad5456f0ac01ad  mysql-4.1.20-1.RHEL4.1.s390.rpm
4e73c481e7694d273855f11008297075  mysql-bench-4.1.20-1.RHEL4.1.s390.rpm
cd366cc29ed9e1a0ccbee71ff87e5885  mysql-debuginfo-4.1.20-1.RHEL4.1.s390.rpm
0c8cf2d8bbb3a612448715678ffdcd8d  mysql-devel-4.1.20-1.RHEL4.1.s390.rpm
dac602ffe37660b8e3c01ecfeb910337  mysql-server-4.1.20-1.RHEL4.1.s390.rpm

s390x:
ffcae0f612254941d5ad5456f0ac01ad  mysql-4.1.20-1.RHEL4.1.s390.rpm
63bae1479ea4798b2d0baa5478819402  mysql-4.1.20-1.RHEL4.1.s390x.rpm
739d66b027e6ba5a7826e7b039bc7060  mysql-bench-4.1.20-1.RHEL4.1.s390x.rpm
cd366cc29ed9e1a0ccbee71ff87e5885  mysql-debuginfo-4.1.20-1.RHEL4.1.s390.rpm
cba045f8922ce1337e6bebca5de72d9c  mysql-debuginfo-4.1.20-1.RHEL4.1.s390x.rpm
3463483049e38a6fbd4ee34f427ac869  mysql-devel-4.1.20-1.RHEL4.1.s390x.rpm
20870248905a1c3af1bf6b17688b5843  mysql-server-4.1.20-1.RHEL4.1.s390x.rpm

x86_64:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
3c3d997209f94f16c296ec9022f0ae56  mysql-4.1.20-1.RHEL4.1.x86_64.rpm
9247f09ee8067fb2e233948399c2ee19  mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
9b83df74fbedf9922bfea831c7442e00  mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm
6dd062482cf41bf37c426dbb7d5d19f7  mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm
3dc3e127614cc1d015ec43d34e5f66dd  mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
a2f3a2d4debf79880185121dbbe44046  mysql-4.1.20-1.RHEL4.1.src.rpm

i386:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
4c64c56cf7cd7e51b8af1ddc0d7f9927  mysql-bench-4.1.20-1.RHEL4.1.i386.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
c8b580d2a1a92a11a2f493dba2b96159  mysql-devel-4.1.20-1.RHEL4.1.i386.rpm
8aa0d5a1d3600ff7896d82d69935aed3  mysql-server-4.1.20-1.RHEL4.1.i386.rpm

x86_64:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
3c3d997209f94f16c296ec9022f0ae56  mysql-4.1.20-1.RHEL4.1.x86_64.rpm
9247f09ee8067fb2e233948399c2ee19  mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
9b83df74fbedf9922bfea831c7442e00  mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm
6dd062482cf41bf37c426dbb7d5d19f7  mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm
3dc3e127614cc1d015ec43d34e5f66dd  mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
a2f3a2d4debf79880185121dbbe44046  mysql-4.1.20-1.RHEL4.1.src.rpm

i386:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
4c64c56cf7cd7e51b8af1ddc0d7f9927  mysql-bench-4.1.20-1.RHEL4.1.i386.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
c8b580d2a1a92a11a2f493dba2b96159  mysql-devel-4.1.20-1.RHEL4.1.i386.rpm
8aa0d5a1d3600ff7896d82d69935aed3  mysql-server-4.1.20-1.RHEL4.1.i386.rpm

ia64:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
31f495c09ada1272043c2f20d51da60f  mysql-4.1.20-1.RHEL4.1.ia64.rpm
dd14f3e7d79bcb43249ac4ac8e1f0e94  mysql-bench-4.1.20-1.RHEL4.1.ia64.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
e620639f885eaf3be8c6c1d40c1940de  mysql-debuginfo-4.1.20-1.RHEL4.1.ia64.rpm
645a30fe7523fabb1dad211122c91696  mysql-devel-4.1.20-1.RHEL4.1.ia64.rpm
862dc1e3420a5701a6cfba70637b9fb0  mysql-server-4.1.20-1.RHEL4.1.ia64.rpm

x86_64:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
3c3d997209f94f16c296ec9022f0ae56  mysql-4.1.20-1.RHEL4.1.x86_64.rpm
9247f09ee8067fb2e233948399c2ee19  mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
9b83df74fbedf9922bfea831c7442e00  mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm
6dd062482cf41bf37c426dbb7d5d19f7  mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm
3dc3e127614cc1d015ec43d34e5f66dd  mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
a2f3a2d4debf79880185121dbbe44046  mysql-4.1.20-1.RHEL4.1.src.rpm

i386:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
4c64c56cf7cd7e51b8af1ddc0d7f9927  mysql-bench-4.1.20-1.RHEL4.1.i386.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
c8b580d2a1a92a11a2f493dba2b96159  mysql-devel-4.1.20-1.RHEL4.1.i386.rpm
8aa0d5a1d3600ff7896d82d69935aed3  mysql-server-4.1.20-1.RHEL4.1.i386.rpm

ia64:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
31f495c09ada1272043c2f20d51da60f  mysql-4.1.20-1.RHEL4.1.ia64.rpm
dd14f3e7d79bcb43249ac4ac8e1f0e94  mysql-bench-4.1.20-1.RHEL4.1.ia64.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
e620639f885eaf3be8c6c1d40c1940de  mysql-debuginfo-4.1.20-1.RHEL4.1.ia64.rpm
645a30fe7523fabb1dad211122c91696  mysql-devel-4.1.20-1.RHEL4.1.ia64.rpm
862dc1e3420a5701a6cfba70637b9fb0  mysql-server-4.1.20-1.RHEL4.1.ia64.rpm

x86_64:
08a2cb1c1b6d0a017d1dd8b0e146d753  mysql-4.1.20-1.RHEL4.1.i386.rpm
3c3d997209f94f16c296ec9022f0ae56  mysql-4.1.20-1.RHEL4.1.x86_64.rpm
9247f09ee8067fb2e233948399c2ee19  mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm
96ba397daa68548bb295892e42b09e33  mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm
9b83df74fbedf9922bfea831c7442e00  mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm
6dd062482cf41bf37c426dbb7d5d19f7  mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm
3dc3e127614cc1d015ec43d34e5f66dd  mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1516
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2753
http://lists.mysql.com/announce/364
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Important: mysql security update

Updated mysql packages that fix multiple security flaws are now available

Summary



Summary

MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. A flaw was found in the way the MySQL mysql_real_escape() function escaped strings when operating in a multibyte character encoding. An attacker could provide an application a carefully crafted string containing invalidly-encoded characters which may be improperly escaped, leading to the injection of malicious SQL commands. (CVE-2006-2753) An information disclosure flaw was found in the way the MySQL server processed malformed usernames. An attacker could view a small portion of server memory by supplying an anonymous login username which was not null terminated. (CVE-2006-1516) An information disclosure flaw was found in the way the MySQL server executed the COM_TABLE_DUMP command. An authenticated malicious user could send a specially crafted packet to the MySQL server which returned random unallocated memory. (CVE-2006-1517) A log file obfuscation flaw was found in the way the mysql_real_query() function creates log file entries. An attacker with the the ability to call the mysql_real_query() function against a mysql server can obfuscate the entry the server will write to the log file. However, an attacker needed to have complete control over a server in order to attempt this attack. (CVE-2006-0903) This update also fixes numerous non-security-related flaws, such as intermittent authentication failures. All users of mysql are advised to upgrade to these updated packages containing MySQL version 4.1.20, which is not vulnerable to these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
183260 - CVE-2006-0903 Mysql log file obfuscation 183277 - Client error in mysql on updates when high concurrency 190743 - CVE-2006-1517 Mysql information leak 190863 - CVE-2006-1516 mysql anonymous login information leak 193827 - CVE-2006-2753 MySQL improper multibyte string escaping
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: a2f3a2d4debf79880185121dbbe44046 mysql-4.1.20-1.RHEL4.1.src.rpm
i386: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 4c64c56cf7cd7e51b8af1ddc0d7f9927 mysql-bench-4.1.20-1.RHEL4.1.i386.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm c8b580d2a1a92a11a2f493dba2b96159 mysql-devel-4.1.20-1.RHEL4.1.i386.rpm 8aa0d5a1d3600ff7896d82d69935aed3 mysql-server-4.1.20-1.RHEL4.1.i386.rpm
ia64: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 31f495c09ada1272043c2f20d51da60f mysql-4.1.20-1.RHEL4.1.ia64.rpm dd14f3e7d79bcb43249ac4ac8e1f0e94 mysql-bench-4.1.20-1.RHEL4.1.ia64.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm e620639f885eaf3be8c6c1d40c1940de mysql-debuginfo-4.1.20-1.RHEL4.1.ia64.rpm 645a30fe7523fabb1dad211122c91696 mysql-devel-4.1.20-1.RHEL4.1.ia64.rpm 862dc1e3420a5701a6cfba70637b9fb0 mysql-server-4.1.20-1.RHEL4.1.ia64.rpm
ppc: 73930f1ecacdf0104a5fa0eb26991af5 mysql-4.1.20-1.RHEL4.1.ppc.rpm fb6cd06215f42871c55040072bef98de mysql-4.1.20-1.RHEL4.1.ppc64.rpm 324850079285509d584b626966f89843 mysql-bench-4.1.20-1.RHEL4.1.ppc.rpm 0f80ce0a2b0891a0aab431d9c5588d42 mysql-debuginfo-4.1.20-1.RHEL4.1.ppc.rpm d26e8999933c2bc912a6527b787cc299 mysql-debuginfo-4.1.20-1.RHEL4.1.ppc64.rpm 217f143cc4e238fab9be84224e224635 mysql-devel-4.1.20-1.RHEL4.1.ppc.rpm 9030e10ce11abc622e8199a3b4556a98 mysql-server-4.1.20-1.RHEL4.1.ppc.rpm
s390: ffcae0f612254941d5ad5456f0ac01ad mysql-4.1.20-1.RHEL4.1.s390.rpm 4e73c481e7694d273855f11008297075 mysql-bench-4.1.20-1.RHEL4.1.s390.rpm cd366cc29ed9e1a0ccbee71ff87e5885 mysql-debuginfo-4.1.20-1.RHEL4.1.s390.rpm 0c8cf2d8bbb3a612448715678ffdcd8d mysql-devel-4.1.20-1.RHEL4.1.s390.rpm dac602ffe37660b8e3c01ecfeb910337 mysql-server-4.1.20-1.RHEL4.1.s390.rpm
s390x: ffcae0f612254941d5ad5456f0ac01ad mysql-4.1.20-1.RHEL4.1.s390.rpm 63bae1479ea4798b2d0baa5478819402 mysql-4.1.20-1.RHEL4.1.s390x.rpm 739d66b027e6ba5a7826e7b039bc7060 mysql-bench-4.1.20-1.RHEL4.1.s390x.rpm cd366cc29ed9e1a0ccbee71ff87e5885 mysql-debuginfo-4.1.20-1.RHEL4.1.s390.rpm cba045f8922ce1337e6bebca5de72d9c mysql-debuginfo-4.1.20-1.RHEL4.1.s390x.rpm 3463483049e38a6fbd4ee34f427ac869 mysql-devel-4.1.20-1.RHEL4.1.s390x.rpm 20870248905a1c3af1bf6b17688b5843 mysql-server-4.1.20-1.RHEL4.1.s390x.rpm
x86_64: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 3c3d997209f94f16c296ec9022f0ae56 mysql-4.1.20-1.RHEL4.1.x86_64.rpm 9247f09ee8067fb2e233948399c2ee19 mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm 9b83df74fbedf9922bfea831c7442e00 mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm 6dd062482cf41bf37c426dbb7d5d19f7 mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm 3dc3e127614cc1d015ec43d34e5f66dd mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: a2f3a2d4debf79880185121dbbe44046 mysql-4.1.20-1.RHEL4.1.src.rpm
i386: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 4c64c56cf7cd7e51b8af1ddc0d7f9927 mysql-bench-4.1.20-1.RHEL4.1.i386.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm c8b580d2a1a92a11a2f493dba2b96159 mysql-devel-4.1.20-1.RHEL4.1.i386.rpm 8aa0d5a1d3600ff7896d82d69935aed3 mysql-server-4.1.20-1.RHEL4.1.i386.rpm
x86_64: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 3c3d997209f94f16c296ec9022f0ae56 mysql-4.1.20-1.RHEL4.1.x86_64.rpm 9247f09ee8067fb2e233948399c2ee19 mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm 9b83df74fbedf9922bfea831c7442e00 mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm 6dd062482cf41bf37c426dbb7d5d19f7 mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm 3dc3e127614cc1d015ec43d34e5f66dd mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: a2f3a2d4debf79880185121dbbe44046 mysql-4.1.20-1.RHEL4.1.src.rpm
i386: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 4c64c56cf7cd7e51b8af1ddc0d7f9927 mysql-bench-4.1.20-1.RHEL4.1.i386.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm c8b580d2a1a92a11a2f493dba2b96159 mysql-devel-4.1.20-1.RHEL4.1.i386.rpm 8aa0d5a1d3600ff7896d82d69935aed3 mysql-server-4.1.20-1.RHEL4.1.i386.rpm
ia64: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 31f495c09ada1272043c2f20d51da60f mysql-4.1.20-1.RHEL4.1.ia64.rpm dd14f3e7d79bcb43249ac4ac8e1f0e94 mysql-bench-4.1.20-1.RHEL4.1.ia64.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm e620639f885eaf3be8c6c1d40c1940de mysql-debuginfo-4.1.20-1.RHEL4.1.ia64.rpm 645a30fe7523fabb1dad211122c91696 mysql-devel-4.1.20-1.RHEL4.1.ia64.rpm 862dc1e3420a5701a6cfba70637b9fb0 mysql-server-4.1.20-1.RHEL4.1.ia64.rpm
x86_64: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 3c3d997209f94f16c296ec9022f0ae56 mysql-4.1.20-1.RHEL4.1.x86_64.rpm 9247f09ee8067fb2e233948399c2ee19 mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm 9b83df74fbedf9922bfea831c7442e00 mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm 6dd062482cf41bf37c426dbb7d5d19f7 mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm 3dc3e127614cc1d015ec43d34e5f66dd mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: a2f3a2d4debf79880185121dbbe44046 mysql-4.1.20-1.RHEL4.1.src.rpm
i386: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 4c64c56cf7cd7e51b8af1ddc0d7f9927 mysql-bench-4.1.20-1.RHEL4.1.i386.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm c8b580d2a1a92a11a2f493dba2b96159 mysql-devel-4.1.20-1.RHEL4.1.i386.rpm 8aa0d5a1d3600ff7896d82d69935aed3 mysql-server-4.1.20-1.RHEL4.1.i386.rpm
ia64: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 31f495c09ada1272043c2f20d51da60f mysql-4.1.20-1.RHEL4.1.ia64.rpm dd14f3e7d79bcb43249ac4ac8e1f0e94 mysql-bench-4.1.20-1.RHEL4.1.ia64.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm e620639f885eaf3be8c6c1d40c1940de mysql-debuginfo-4.1.20-1.RHEL4.1.ia64.rpm 645a30fe7523fabb1dad211122c91696 mysql-devel-4.1.20-1.RHEL4.1.ia64.rpm 862dc1e3420a5701a6cfba70637b9fb0 mysql-server-4.1.20-1.RHEL4.1.ia64.rpm
x86_64: 08a2cb1c1b6d0a017d1dd8b0e146d753 mysql-4.1.20-1.RHEL4.1.i386.rpm 3c3d997209f94f16c296ec9022f0ae56 mysql-4.1.20-1.RHEL4.1.x86_64.rpm 9247f09ee8067fb2e233948399c2ee19 mysql-bench-4.1.20-1.RHEL4.1.x86_64.rpm 96ba397daa68548bb295892e42b09e33 mysql-debuginfo-4.1.20-1.RHEL4.1.i386.rpm 9b83df74fbedf9922bfea831c7442e00 mysql-debuginfo-4.1.20-1.RHEL4.1.x86_64.rpm 6dd062482cf41bf37c426dbb7d5d19f7 mysql-devel-4.1.20-1.RHEL4.1.x86_64.rpm 3dc3e127614cc1d015ec43d34e5f66dd mysql-server-4.1.20-1.RHEL4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0903 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2753 http://lists.mysql.com/announce/364 http://www.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2006:0544-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0544.html
Issued Date: : 2006-06-09
Updated on: 2006-06-09
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-0903 CVE-2006-1516 CVE-2006-1517 CVE-2006-2753 Updated mysql packages that fix multiple security flaws are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News