-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1157
                     Important: mysql security update
                             10 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service               -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5611  

Reference:         ESB-2012.1133

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1551.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mysql security update
Advisory ID:       RHSA-2012:1551-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1551.html
Issue date:        2012-12-07
CVE Names:         CVE-2012-5611 
=====================================================================

1. Summary:

Updated mysql packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

A stack-based buffer overflow flaw was found in the user permission
checking code in MySQL. An authenticated database user could use this flaw
to crash the mysqld daemon or, potentially, execute arbitrary code with the
privileges of the user running the mysqld daemon. (CVE-2012-5611)

All MySQL users should upgrade to these updated packages, which correct
this issue. After installing this update, the MySQL server daemon (mysqld)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

881064 - CVE-2012-5611 mysql: acl_get() stack-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

x86_64:
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

ppc64:
mysql-5.1.66-2.el6_3.ppc64.rpm
mysql-bench-5.1.66-2.el6_3.ppc64.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm
mysql-devel-5.1.66-2.el6_3.ppc.rpm
mysql-devel-5.1.66-2.el6_3.ppc64.rpm
mysql-libs-5.1.66-2.el6_3.ppc.rpm
mysql-libs-5.1.66-2.el6_3.ppc64.rpm
mysql-server-5.1.66-2.el6_3.ppc64.rpm
mysql-test-5.1.66-2.el6_3.ppc64.rpm

s390x:
mysql-5.1.66-2.el6_3.s390x.rpm
mysql-bench-5.1.66-2.el6_3.s390x.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm
mysql-devel-5.1.66-2.el6_3.s390.rpm
mysql-devel-5.1.66-2.el6_3.s390x.rpm
mysql-libs-5.1.66-2.el6_3.s390.rpm
mysql-libs-5.1.66-2.el6_3.s390x.rpm
mysql-server-5.1.66-2.el6_3.s390x.rpm
mysql-test-5.1.66-2.el6_3.s390x.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm

ppc64:
mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm
mysql-embedded-5.1.66-2.el6_3.ppc.rpm
mysql-embedded-5.1.66-2.el6_3.ppc64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.ppc.rpm
mysql-embedded-devel-5.1.66-2.el6_3.ppc64.rpm

s390x:
mysql-debuginfo-5.1.66-2.el6_3.s390.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm
mysql-embedded-5.1.66-2.el6_3.s390.rpm
mysql-embedded-5.1.66-2.el6_3.s390x.rpm
mysql-embedded-devel-5.1.66-2.el6_3.s390.rpm
mysql-embedded-devel-5.1.66-2.el6_3.s390x.rpm

x86_64:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5611.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQwdsjXlSAg2UNWIIRAgSfAJ0cQoUEiFlYv7vBOx+tCtKQuqsYYgCfcQJt
1oTGqEhgy2rmRRyxTbg6trU=
=Eab/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUMU/tO4yVqjM2NGpAQLryg//TmOvuncIfNfr0RQHZOGHSsXrMji11dRO
FzYOA7HTzR60gSlJNglfpAR/G8uYJqms8gOz36h5nUZK0LceOikAYyEu32r+Wfoy
M3jIGkqL4BYoQAtXj2XvGqCcunol3MhVFELQ+m5NGkhdnCdLX15plvCho2mPMYdF
FJC7bHUKA/t9cpzlYoELj5EBgYeUTFOOPp8aylUXUZcqcrTnmpZ102jaTt8fFVPK
6R1hKw/PPeQqpWGHuKR25ehY/yJTMWpGAYLERyjX+DIBJpmTLI83OrGWrynDTCIa
gJQgzjYYC+wfP46a+dIYo8z7Kw9myFhTg846x7OK5rcKgEsMQbHYG/OOvfE0Asxw
XvEtZkrhuBth7GFGgHj/j7mQlEGt4d2uCuaP1pW6BpCyeRYSAbfc4bQXeRwZqmPU
wPTSH81SlX/BuBuAwPvrAudX/Mm72bPjNw4FbCRTzj+/WezG/R8lzp1Sf5J7ktFp
K3Ywga/gpcvbErSDFv2nmSqssm0frf9Au15HPNdnbhHFo8i3ksvA5Z3BC/r95NWA
cMh3MRWlidZuWjanYUXI3edBcS7MpJmIR/9C16vu/4fO/fhsirra9ozCTFAYi5II
dxRrAG5qfNOGe+99+X60AEFbqRkQt/C/jZIYPqHuoLPwJHKjpF2b9ydOr+lnMCjP
SxG4NEHXXGg=
=iGRO
-----END PGP SIGNATURE-----