-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1133
                         mysql-5.1 security update
                              5 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql-5.1
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5611 CVE-2012-3197 CVE-2012-3180
                   CVE-2012-3177 CVE-2012-3173 CVE-2012-3167
                   CVE-2012-3166 CVE-2012-3163 CVE-2012-3160
                   CVE-2012-3158 CVE-2012-3150 

Reference:         ASB-2012.0143
                   ESB-2012.1087

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2581

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2581-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
December 04, 2012                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : mysql-5.1
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3150 CVE-2012-3158 CVE-2012-3160 CVE-2012-3163 
                 CVE-2012-3166 CVE-2012-3167 CVE-2012-3173 CVE-2012-3177
                 CVE-2012-3180 CVE-2012-3197 CVE-2012-5611
Debian Bug     : 690778 695001

Several issues have been discovered in the MySQL database server. The
vulnerabilities are addressed by upgrading MySQL to a new upstream version,
5.1.66, which includes additional changes, such as performance improvements and
corrections for data loss defects.  These changes are described in the MySQL
release notes at: http://dev.mysql.com/doc/refman/5.1/en/news-5-1-66.html

For the testing distribution (wheezy) and unstable distribution (sid), these
problems have been fixed in version 5.5.28+dfsg-1.

Additionally, CVE-2012-5611 has been fixed in this upload. The vulnerability
(discovered independently by Tomas Hoger from the Red Hat Security Response
Team and "king cope") is a stack-based buffer overflow in acl_get() when
checking user access to a database. Using a carefully crafted database name, an
already authenticated MySQL user could make the server crash or even execute
arbitrary code as the mysql system user.

For the stable distribution (squeeze), this problem has been fixed in version
5.1.66-0+squeeze1.

For the testing distribution (wheezy) and unstable distribution (sid), this
problem will be fixed soon.

We recommend that you upgrade your mysql-5.1 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iQEcBAEBCgAGBQJQvZ/WAAoJEG3bU/KmdcClarEIAJ9nKbUELxjb1eksmEGOXkYr
x2WM+6XPVAN+4JKwwFyXCNYJbTPG5J3EM090YguqfnoWvVHZaPbcciymDOyNwPh3
x9Dm7lBNla2/fPvgEsA8enGaQdIrHnOy13Lj4e4Mu/3g1nSBp0eGZIVT6TVy9BJO
Hiqds0BZDqHuG/SGtWNsMLs6dMH4iYVcvcK3NFyFh6zt8O73Cbe0xIYDDuwO0uwj
HoUk6WxK2qs7auir+XkAShdQAj7KjL7Zs3LmLPaH1oUKvRD/IYJw14NRkdeU8CC5
Jz9sdTICSYxYe11zITXYdF4UYRLpF7W8jW6WDPM5kkZWPTjtUkUB0jcdeFQP6v4=
=D3mt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CUxN
-----END PGP SIGNATURE-----