====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: mysql security update
Advisory ID:       RHSA-2013:0219-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0219.html
Issue date:        2013-01-31
CVE Names:         CVE-2012-0572 CVE-2012-0574 CVE-2012-1702 
                   CVE-2012-1705 CVE-2013-0375 CVE-2013-0383 
                   CVE-2013-0384 CVE-2013-0385 CVE-2013-0389 
====================================================================
1. Summary:

Updated mysql packages that fix several security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2012-0572,
CVE-2012-0574, CVE-2012-1702, CVE-2012-1705, CVE-2013-0375, CVE-2013-0383,
CVE-2013-0384, CVE-2013-0385, CVE-2013-0389)

These updated packages upgrade MySQL to version 5.1.67. Refer to the MySQL
release notes listed in the References section for a full list of changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

896062 - CVE-2013-0384 mysql: unspecified DoS vulnerability related to Information Schema (CPU Jan 2013)
896063 - CVE-2013-0389 mysql: unspecified DoS vulnerability related to Server Optimizer (CPU Jan 2013)
896066 - CVE-2013-0385 mysql: Unspecified vulnerability in the server replication of the Oracle MySQL server allows local attackers to alter confidentiality and integrity
896067 - CVE-2013-0375 mysql: Unspecified vulnerability in the server replication of the Oracle MySQL server allows remote attackers to alter confidentiality and integrity
896069 - CVE-2012-1702 mysql: unspecified unauthenticated DoS vulnerability related to Server (CPU Jan 2013)
896070 - CVE-2013-0383 mysql: unspecified unauthenticated DoS vulnerability related to Server Locking (CPU Jan 2013)
896072 - CVE-2012-0572 mysql: unspecified DoS vulnerability related to InnoDB (CPU Jan 2013)
896076 - CVE-2012-0574 mysql: unspecified DoS vulnerability related to Server (CPU Jan 2013)
896078 - CVE-2012-1705 mysql: unspecified DoS vulnerability related to Server Optimizer (CPU Jan 2013)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
mysql-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-server-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
mysql-bench-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-test-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
mysql-5.1.67-1.el6_3.i686.rpm
mysql-bench-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-server-5.1.67-1.el6_3.i686.rpm
mysql-test-5.1.67-1.el6_3.i686.rpm

ppc64:
mysql-5.1.67-1.el6_3.ppc64.rpm
mysql-bench-5.1.67-1.el6_3.ppc64.rpm
mysql-debuginfo-5.1.67-1.el6_3.ppc.rpm
mysql-debuginfo-5.1.67-1.el6_3.ppc64.rpm
mysql-devel-5.1.67-1.el6_3.ppc.rpm
mysql-devel-5.1.67-1.el6_3.ppc64.rpm
mysql-libs-5.1.67-1.el6_3.ppc.rpm
mysql-libs-5.1.67-1.el6_3.ppc64.rpm
mysql-server-5.1.67-1.el6_3.ppc64.rpm
mysql-test-5.1.67-1.el6_3.ppc64.rpm

s390x:
mysql-5.1.67-1.el6_3.s390x.rpm
mysql-bench-5.1.67-1.el6_3.s390x.rpm
mysql-debuginfo-5.1.67-1.el6_3.s390.rpm
mysql-debuginfo-5.1.67-1.el6_3.s390x.rpm
mysql-devel-5.1.67-1.el6_3.s390.rpm
mysql-devel-5.1.67-1.el6_3.s390x.rpm
mysql-libs-5.1.67-1.el6_3.s390.rpm
mysql-libs-5.1.67-1.el6_3.s390x.rpm
mysql-server-5.1.67-1.el6_3.s390x.rpm
mysql-test-5.1.67-1.el6_3.s390x.rpm

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm

ppc64:
mysql-debuginfo-5.1.67-1.el6_3.ppc.rpm
mysql-debuginfo-5.1.67-1.el6_3.ppc64.rpm
mysql-embedded-5.1.67-1.el6_3.ppc.rpm
mysql-embedded-5.1.67-1.el6_3.ppc64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.ppc.rpm
mysql-embedded-devel-5.1.67-1.el6_3.ppc64.rpm

s390x:
mysql-debuginfo-5.1.67-1.el6_3.s390.rpm
mysql-debuginfo-5.1.67-1.el6_3.s390x.rpm
mysql-embedded-5.1.67-1.el6_3.s390.rpm
mysql-embedded-5.1.67-1.el6_3.s390x.rpm
mysql-embedded-devel-5.1.67-1.el6_3.s390.rpm
mysql-embedded-devel-5.1.67-1.el6_3.s390x.rpm

x86_64:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
mysql-5.1.67-1.el6_3.i686.rpm
mysql-bench-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-server-5.1.67-1.el6_3.i686.rpm
mysql-test-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0572.html
https://www.redhat.com/security/data/cve/CVE-2012-0574.html
https://www.redhat.com/security/data/cve/CVE-2012-1702.html
https://www.redhat.com/security/data/cve/CVE-2012-1705.html
https://www.redhat.com/security/data/cve/CVE-2013-0375.html
https://www.redhat.com/security/data/cve/CVE-2013-0383.html
https://www.redhat.com/security/data/cve/CVE-2013-0384.html
https://www.redhat.com/security/data/cve/CVE-2013-0385.html
https://www.redhat.com/security/data/cve/CVE-2013-0389.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.oracle.com/security-alerts/cpujan2013.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0219-01: mysql: Moderate Advisory

Updated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6

Summary

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2012-0572, CVE-2012-0574, CVE-2012-1702, CVE-2012-1705, CVE-2013-0375, CVE-2013-0383, CVE-2013-0384, CVE-2013-0385, CVE-2013-0389)
These updated packages upgrade MySQL to version 5.1.67. Refer to the MySQL release notes listed in the References section for a full list of changes.
All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-0572.html https://www.redhat.com/security/data/cve/CVE-2012-0574.html https://www.redhat.com/security/data/cve/CVE-2012-1702.html https://www.redhat.com/security/data/cve/CVE-2012-1705.html https://www.redhat.com/security/data/cve/CVE-2013-0375.html https://www.redhat.com/security/data/cve/CVE-2013-0383.html https://www.redhat.com/security/data/cve/CVE-2013-0384.html https://www.redhat.com/security/data/cve/CVE-2013-0385.html https://www.redhat.com/security/data/cve/CVE-2013-0389.html https://access.redhat.com/security/updates/classification/#moderate https://www.oracle.com/security-alerts/cpujan2013.html

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: mysql-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-libs-5.1.67-1.el6_3.i686.rpm mysql-server-5.1.67-1.el6_3.i686.rpm
x86_64: mysql-5.1.67-1.el6_3.x86_64.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-libs-5.1.67-1.el6_3.i686.rpm mysql-libs-5.1.67-1.el6_3.x86_64.rpm mysql-server-5.1.67-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: mysql-bench-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-devel-5.1.67-1.el6_3.i686.rpm mysql-embedded-5.1.67-1.el6_3.i686.rpm mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm mysql-test-5.1.67-1.el6_3.i686.rpm
x86_64: mysql-bench-5.1.67-1.el6_3.x86_64.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-devel-5.1.67-1.el6_3.i686.rpm mysql-devel-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-5.1.67-1.el6_3.i686.rpm mysql-embedded-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm mysql-test-5.1.67-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: mysql-5.1.67-1.el6_3.x86_64.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-libs-5.1.67-1.el6_3.i686.rpm mysql-libs-5.1.67-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: mysql-bench-5.1.67-1.el6_3.x86_64.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-devel-5.1.67-1.el6_3.i686.rpm mysql-devel-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-5.1.67-1.el6_3.i686.rpm mysql-embedded-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm mysql-server-5.1.67-1.el6_3.x86_64.rpm mysql-test-5.1.67-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: mysql-5.1.67-1.el6_3.i686.rpm mysql-bench-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-devel-5.1.67-1.el6_3.i686.rpm mysql-libs-5.1.67-1.el6_3.i686.rpm mysql-server-5.1.67-1.el6_3.i686.rpm mysql-test-5.1.67-1.el6_3.i686.rpm
ppc64: mysql-5.1.67-1.el6_3.ppc64.rpm mysql-bench-5.1.67-1.el6_3.ppc64.rpm mysql-debuginfo-5.1.67-1.el6_3.ppc.rpm mysql-debuginfo-5.1.67-1.el6_3.ppc64.rpm mysql-devel-5.1.67-1.el6_3.ppc.rpm mysql-devel-5.1.67-1.el6_3.ppc64.rpm mysql-libs-5.1.67-1.el6_3.ppc.rpm mysql-libs-5.1.67-1.el6_3.ppc64.rpm mysql-server-5.1.67-1.el6_3.ppc64.rpm mysql-test-5.1.67-1.el6_3.ppc64.rpm
s390x: mysql-5.1.67-1.el6_3.s390x.rpm mysql-bench-5.1.67-1.el6_3.s390x.rpm mysql-debuginfo-5.1.67-1.el6_3.s390.rpm mysql-debuginfo-5.1.67-1.el6_3.s390x.rpm mysql-devel-5.1.67-1.el6_3.s390.rpm mysql-devel-5.1.67-1.el6_3.s390x.rpm mysql-libs-5.1.67-1.el6_3.s390.rpm mysql-libs-5.1.67-1.el6_3.s390x.rpm mysql-server-5.1.67-1.el6_3.s390x.rpm mysql-test-5.1.67-1.el6_3.s390x.rpm
x86_64: mysql-5.1.67-1.el6_3.x86_64.rpm mysql-bench-5.1.67-1.el6_3.x86_64.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-devel-5.1.67-1.el6_3.i686.rpm mysql-devel-5.1.67-1.el6_3.x86_64.rpm mysql-libs-5.1.67-1.el6_3.i686.rpm mysql-libs-5.1.67-1.el6_3.x86_64.rpm mysql-server-5.1.67-1.el6_3.x86_64.rpm mysql-test-5.1.67-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-embedded-5.1.67-1.el6_3.i686.rpm mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
ppc64: mysql-debuginfo-5.1.67-1.el6_3.ppc.rpm mysql-debuginfo-5.1.67-1.el6_3.ppc64.rpm mysql-embedded-5.1.67-1.el6_3.ppc.rpm mysql-embedded-5.1.67-1.el6_3.ppc64.rpm mysql-embedded-devel-5.1.67-1.el6_3.ppc.rpm mysql-embedded-devel-5.1.67-1.el6_3.ppc64.rpm
s390x: mysql-debuginfo-5.1.67-1.el6_3.s390.rpm mysql-debuginfo-5.1.67-1.el6_3.s390x.rpm mysql-embedded-5.1.67-1.el6_3.s390.rpm mysql-embedded-5.1.67-1.el6_3.s390x.rpm mysql-embedded-devel-5.1.67-1.el6_3.s390.rpm mysql-embedded-devel-5.1.67-1.el6_3.s390x.rpm
x86_64: mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-5.1.67-1.el6_3.i686.rpm mysql-embedded-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: mysql-5.1.67-1.el6_3.i686.rpm mysql-bench-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-devel-5.1.67-1.el6_3.i686.rpm mysql-libs-5.1.67-1.el6_3.i686.rpm mysql-server-5.1.67-1.el6_3.i686.rpm mysql-test-5.1.67-1.el6_3.i686.rpm
x86_64: mysql-5.1.67-1.el6_3.x86_64.rpm mysql-bench-5.1.67-1.el6_3.x86_64.rpm mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-devel-5.1.67-1.el6_3.i686.rpm mysql-devel-5.1.67-1.el6_3.x86_64.rpm mysql-libs-5.1.67-1.el6_3.i686.rpm mysql-libs-5.1.67-1.el6_3.x86_64.rpm mysql-server-5.1.67-1.el6_3.x86_64.rpm mysql-test-5.1.67-1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-embedded-5.1.67-1.el6_3.i686.rpm mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
x86_64: mysql-debuginfo-5.1.67-1.el6_3.i686.rpm mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-5.1.67-1.el6_3.i686.rpm mysql-embedded-5.1.67-1.el6_3.x86_64.rpm mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0219-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0219.html
Issued Date: : 2013-01-31
CVE Names: CVE-2012-0572 CVE-2012-0574 CVE-2012-1702 CVE-2012-1705 CVE-2013-0375 CVE-2013-0383 CVE-2013-0384 CVE-2013-0385 CVE-2013-0389

Topic

Updated mysql packages that fix several security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

896062 - CVE-2013-0384 mysql: unspecified DoS vulnerability related to Information Schema (CPU Jan 2013)

896063 - CVE-2013-0389 mysql: unspecified DoS vulnerability related to Server Optimizer (CPU Jan 2013)

896066 - CVE-2013-0385 mysql: Unspecified vulnerability in the server replication of the Oracle MySQL server allows local attackers to alter confidentiality and integrity

896067 - CVE-2013-0375 mysql: Unspecified vulnerability in the server replication of the Oracle MySQL server allows remote attackers to alter confidentiality and integrity

896069 - CVE-2012-1702 mysql: unspecified unauthenticated DoS vulnerability related to Server (CPU Jan 2013)

896070 - CVE-2013-0383 mysql: unspecified unauthenticated DoS vulnerability related to Server Locking (CPU Jan 2013)

896072 - CVE-2012-0572 mysql: unspecified DoS vulnerability related to InnoDB (CPU Jan 2013)

896076 - CVE-2012-0574 mysql: unspecified DoS vulnerability related to Server (CPU Jan 2013)

896078 - CVE-2012-1705 mysql: unspecified DoS vulnerability related to Server Optimizer (CPU Jan 2013)


Related News