====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mysql security update
Advisory ID:       RHSA-2012:1551-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1551.html
Issue date:        2012-12-07
CVE Names:         CVE-2012-5611 
====================================================================
1. Summary:

Updated mysql packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

A stack-based buffer overflow flaw was found in the user permission
checking code in MySQL. An authenticated database user could use this flaw
to crash the mysqld daemon or, potentially, execute arbitrary code with the
privileges of the user running the mysqld daemon. (CVE-2012-5611)

All MySQL users should upgrade to these updated packages, which correct
this issue. After installing this update, the MySQL server daemon (mysqld)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

881064 - CVE-2012-5611 mysql: acl_get() stack-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

ppc64:
mysql-5.1.66-2.el6_3.ppc64.rpm
mysql-bench-5.1.66-2.el6_3.ppc64.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm
mysql-devel-5.1.66-2.el6_3.ppc.rpm
mysql-devel-5.1.66-2.el6_3.ppc64.rpm
mysql-libs-5.1.66-2.el6_3.ppc.rpm
mysql-libs-5.1.66-2.el6_3.ppc64.rpm
mysql-server-5.1.66-2.el6_3.ppc64.rpm
mysql-test-5.1.66-2.el6_3.ppc64.rpm

s390x:
mysql-5.1.66-2.el6_3.s390x.rpm
mysql-bench-5.1.66-2.el6_3.s390x.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm
mysql-devel-5.1.66-2.el6_3.s390.rpm
mysql-devel-5.1.66-2.el6_3.s390x.rpm
mysql-libs-5.1.66-2.el6_3.s390.rpm
mysql-libs-5.1.66-2.el6_3.s390x.rpm
mysql-server-5.1.66-2.el6_3.s390x.rpm
mysql-test-5.1.66-2.el6_3.s390x.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm

ppc64:
mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm
mysql-embedded-5.1.66-2.el6_3.ppc.rpm
mysql-embedded-5.1.66-2.el6_3.ppc64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.ppc.rpm
mysql-embedded-devel-5.1.66-2.el6_3.ppc64.rpm

s390x:
mysql-debuginfo-5.1.66-2.el6_3.s390.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm
mysql-embedded-5.1.66-2.el6_3.s390.rpm
mysql-embedded-5.1.66-2.el6_3.s390x.rpm
mysql-embedded-devel-5.1.66-2.el6_3.s390.rpm
mysql-embedded-devel-5.1.66-2.el6_3.s390x.rpm

x86_64:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5611.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1551-01: mysql: Important Advisory

Updated mysql packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. (CVE-2012-5611)
All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-5611.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: mysql-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-libs-5.1.66-2.el6_3.i686.rpm mysql-server-5.1.66-2.el6_3.i686.rpm
x86_64: mysql-5.1.66-2.el6_3.x86_64.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-libs-5.1.66-2.el6_3.i686.rpm mysql-libs-5.1.66-2.el6_3.x86_64.rpm mysql-server-5.1.66-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: mysql-bench-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-devel-5.1.66-2.el6_3.i686.rpm mysql-embedded-5.1.66-2.el6_3.i686.rpm mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm mysql-test-5.1.66-2.el6_3.i686.rpm
x86_64: mysql-bench-5.1.66-2.el6_3.x86_64.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-devel-5.1.66-2.el6_3.i686.rpm mysql-devel-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-5.1.66-2.el6_3.i686.rpm mysql-embedded-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm mysql-test-5.1.66-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: mysql-5.1.66-2.el6_3.x86_64.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-libs-5.1.66-2.el6_3.i686.rpm mysql-libs-5.1.66-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: mysql-bench-5.1.66-2.el6_3.x86_64.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-devel-5.1.66-2.el6_3.i686.rpm mysql-devel-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-5.1.66-2.el6_3.i686.rpm mysql-embedded-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm mysql-server-5.1.66-2.el6_3.x86_64.rpm mysql-test-5.1.66-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: mysql-5.1.66-2.el6_3.i686.rpm mysql-bench-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-devel-5.1.66-2.el6_3.i686.rpm mysql-libs-5.1.66-2.el6_3.i686.rpm mysql-server-5.1.66-2.el6_3.i686.rpm mysql-test-5.1.66-2.el6_3.i686.rpm
ppc64: mysql-5.1.66-2.el6_3.ppc64.rpm mysql-bench-5.1.66-2.el6_3.ppc64.rpm mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm mysql-devel-5.1.66-2.el6_3.ppc.rpm mysql-devel-5.1.66-2.el6_3.ppc64.rpm mysql-libs-5.1.66-2.el6_3.ppc.rpm mysql-libs-5.1.66-2.el6_3.ppc64.rpm mysql-server-5.1.66-2.el6_3.ppc64.rpm mysql-test-5.1.66-2.el6_3.ppc64.rpm
s390x: mysql-5.1.66-2.el6_3.s390x.rpm mysql-bench-5.1.66-2.el6_3.s390x.rpm mysql-debuginfo-5.1.66-2.el6_3.s390.rpm mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm mysql-devel-5.1.66-2.el6_3.s390.rpm mysql-devel-5.1.66-2.el6_3.s390x.rpm mysql-libs-5.1.66-2.el6_3.s390.rpm mysql-libs-5.1.66-2.el6_3.s390x.rpm mysql-server-5.1.66-2.el6_3.s390x.rpm mysql-test-5.1.66-2.el6_3.s390x.rpm
x86_64: mysql-5.1.66-2.el6_3.x86_64.rpm mysql-bench-5.1.66-2.el6_3.x86_64.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-devel-5.1.66-2.el6_3.i686.rpm mysql-devel-5.1.66-2.el6_3.x86_64.rpm mysql-libs-5.1.66-2.el6_3.i686.rpm mysql-libs-5.1.66-2.el6_3.x86_64.rpm mysql-server-5.1.66-2.el6_3.x86_64.rpm mysql-test-5.1.66-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-embedded-5.1.66-2.el6_3.i686.rpm mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
ppc64: mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm mysql-embedded-5.1.66-2.el6_3.ppc.rpm mysql-embedded-5.1.66-2.el6_3.ppc64.rpm mysql-embedded-devel-5.1.66-2.el6_3.ppc.rpm mysql-embedded-devel-5.1.66-2.el6_3.ppc64.rpm
s390x: mysql-debuginfo-5.1.66-2.el6_3.s390.rpm mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm mysql-embedded-5.1.66-2.el6_3.s390.rpm mysql-embedded-5.1.66-2.el6_3.s390x.rpm mysql-embedded-devel-5.1.66-2.el6_3.s390.rpm mysql-embedded-devel-5.1.66-2.el6_3.s390x.rpm
x86_64: mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-5.1.66-2.el6_3.i686.rpm mysql-embedded-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: mysql-5.1.66-2.el6_3.i686.rpm mysql-bench-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-devel-5.1.66-2.el6_3.i686.rpm mysql-libs-5.1.66-2.el6_3.i686.rpm mysql-server-5.1.66-2.el6_3.i686.rpm mysql-test-5.1.66-2.el6_3.i686.rpm
x86_64: mysql-5.1.66-2.el6_3.x86_64.rpm mysql-bench-5.1.66-2.el6_3.x86_64.rpm mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-devel-5.1.66-2.el6_3.i686.rpm mysql-devel-5.1.66-2.el6_3.x86_64.rpm mysql-libs-5.1.66-2.el6_3.i686.rpm mysql-libs-5.1.66-2.el6_3.x86_64.rpm mysql-server-5.1.66-2.el6_3.x86_64.rpm mysql-test-5.1.66-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-embedded-5.1.66-2.el6_3.i686.rpm mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
x86_64: mysql-debuginfo-5.1.66-2.el6_3.i686.rpm mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-5.1.66-2.el6_3.i686.rpm mysql-embedded-5.1.66-2.el6_3.x86_64.rpm mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1551-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1551.html
Issued Date: : 2012-12-07
CVE Names: CVE-2012-5611

Topic

Updated mysql packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

881064 - CVE-2012-5611 mysql: acl_get() stack-based buffer overflow


Related News