-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0138
                      Moderate: mysql security update
                              1 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mysql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data    -- Existing Account
                   Modify Arbitrary Files    -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
                   Delete Arbitrary Files    -- Existing Account
                   Denial of Service         -- Existing Account
                   Unauthorised Access       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0389 CVE-2013-0385 CVE-2013-0384
                   CVE-2013-0383 CVE-2013-0375 CVE-2012-1705
                   CVE-2012-1702 CVE-2012-0574 CVE-2012-0572

Reference:         ASB-2013.0007

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0219.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mysql security update
Advisory ID:       RHSA-2013:0219-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0219.html
Issue date:        2013-01-31
CVE Names:         CVE-2012-0572 CVE-2012-0574 CVE-2012-1702 
                   CVE-2012-1705 CVE-2013-0375 CVE-2013-0383 
                   CVE-2013-0384 CVE-2013-0385 CVE-2013-0389 
=====================================================================

1. Summary:

Updated mysql packages that fix several security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2012-0572,
CVE-2012-0574, CVE-2012-1702, CVE-2012-1705, CVE-2013-0375, CVE-2013-0383,
CVE-2013-0384, CVE-2013-0385, CVE-2013-0389)

These updated packages upgrade MySQL to version 5.1.67. Refer to the MySQL
release notes listed in the References section for a full list of changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

896062 - CVE-2013-0384 mysql: unspecified DoS vulnerability related to Information Schema (CPU Jan 2013)
896063 - CVE-2013-0389 mysql: unspecified DoS vulnerability related to Server Optimizer (CPU Jan 2013)
896066 - CVE-2013-0385 mysql: Unspecified vulnerability in the server replication of the Oracle MySQL server allows local attackers to alter confidentiality and integrity
896067 - CVE-2013-0375 mysql: Unspecified vulnerability in the server replication of the Oracle MySQL server allows remote attackers to alter confidentiality and integrity
896069 - CVE-2012-1702 mysql: unspecified unauthenticated DoS vulnerability related to Server (CPU Jan 2013)
896070 - CVE-2013-0383 mysql: unspecified unauthenticated DoS vulnerability related to Server Locking (CPU Jan 2013)
896072 - CVE-2012-0572 mysql: unspecified DoS vulnerability related to InnoDB (CPU Jan 2013)
896076 - CVE-2012-0574 mysql: unspecified DoS vulnerability related to Server (CPU Jan 2013)
896078 - CVE-2012-1705 mysql: unspecified DoS vulnerability related to Server Optimizer (CPU Jan 2013)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

i386:
mysql-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-server-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

i386:
mysql-bench-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-test-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

x86_64:
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

i386:
mysql-5.1.67-1.el6_3.i686.rpm
mysql-bench-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-server-5.1.67-1.el6_3.i686.rpm
mysql-test-5.1.67-1.el6_3.i686.rpm

ppc64:
mysql-5.1.67-1.el6_3.ppc64.rpm
mysql-bench-5.1.67-1.el6_3.ppc64.rpm
mysql-debuginfo-5.1.67-1.el6_3.ppc.rpm
mysql-debuginfo-5.1.67-1.el6_3.ppc64.rpm
mysql-devel-5.1.67-1.el6_3.ppc.rpm
mysql-devel-5.1.67-1.el6_3.ppc64.rpm
mysql-libs-5.1.67-1.el6_3.ppc.rpm
mysql-libs-5.1.67-1.el6_3.ppc64.rpm
mysql-server-5.1.67-1.el6_3.ppc64.rpm
mysql-test-5.1.67-1.el6_3.ppc64.rpm

s390x:
mysql-5.1.67-1.el6_3.s390x.rpm
mysql-bench-5.1.67-1.el6_3.s390x.rpm
mysql-debuginfo-5.1.67-1.el6_3.s390.rpm
mysql-debuginfo-5.1.67-1.el6_3.s390x.rpm
mysql-devel-5.1.67-1.el6_3.s390.rpm
mysql-devel-5.1.67-1.el6_3.s390x.rpm
mysql-libs-5.1.67-1.el6_3.s390.rpm
mysql-libs-5.1.67-1.el6_3.s390x.rpm
mysql-server-5.1.67-1.el6_3.s390x.rpm
mysql-test-5.1.67-1.el6_3.s390x.rpm

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm

ppc64:
mysql-debuginfo-5.1.67-1.el6_3.ppc.rpm
mysql-debuginfo-5.1.67-1.el6_3.ppc64.rpm
mysql-embedded-5.1.67-1.el6_3.ppc.rpm
mysql-embedded-5.1.67-1.el6_3.ppc64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.ppc.rpm
mysql-embedded-devel-5.1.67-1.el6_3.ppc64.rpm

s390x:
mysql-debuginfo-5.1.67-1.el6_3.s390.rpm
mysql-debuginfo-5.1.67-1.el6_3.s390x.rpm
mysql-embedded-5.1.67-1.el6_3.s390.rpm
mysql-embedded-5.1.67-1.el6_3.s390x.rpm
mysql-embedded-devel-5.1.67-1.el6_3.s390.rpm
mysql-embedded-devel-5.1.67-1.el6_3.s390x.rpm

x86_64:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

i386:
mysql-5.1.67-1.el6_3.i686.rpm
mysql-bench-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-server-5.1.67-1.el6_3.i686.rpm
mysql-test-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-5.1.67-1.el6_3.x86_64.rpm
mysql-bench-5.1.67-1.el6_3.x86_64.rpm
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-devel-5.1.67-1.el6_3.i686.rpm
mysql-devel-5.1.67-1.el6_3.x86_64.rpm
mysql-libs-5.1.67-1.el6_3.i686.rpm
mysql-libs-5.1.67-1.el6_3.x86_64.rpm
mysql-server-5.1.67-1.el6_3.x86_64.rpm
mysql-test-5.1.67-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.67-1.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm

x86_64:
mysql-debuginfo-5.1.67-1.el6_3.i686.rpm
mysql-debuginfo-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-5.1.67-1.el6_3.i686.rpm
mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0572.html
https://www.redhat.com/security/data/cve/CVE-2012-0574.html
https://www.redhat.com/security/data/cve/CVE-2012-1702.html
https://www.redhat.com/security/data/cve/CVE-2012-1705.html
https://www.redhat.com/security/data/cve/CVE-2013-0375.html
https://www.redhat.com/security/data/cve/CVE-2013-0383.html
https://www.redhat.com/security/data/cve/CVE-2013-0384.html
https://www.redhat.com/security/data/cve/CVE-2013-0385.html
https://www.redhat.com/security/data/cve/CVE-2013-0389.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html#AppendixMSQL
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-67.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRCuk5XlSAg2UNWIIRAtWuAKCfNcguMGgtbD9CDQdpb6juIkgNhQCeP05o
/+W68jjLnStAl7Kva1r9fjI=
=7UDN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jDaJ
-----END PGP SIGNATURE-----