exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1551-01

Red Hat Security Advisory 2012-1551-01
Posted Dec 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1551-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon will be restarted automatically.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-5611
SHA-256 | 5a48d3ad2ea7393da906520859e8e3c76501b015913b596156bd54c05955beaf

Red Hat Security Advisory 2012-1551-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: mysql security update
Advisory ID: RHSA-2012:1551-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1551.html
Issue date: 2012-12-07
CVE Names: CVE-2012-5611
=====================================================================

1. Summary:

Updated mysql packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

A stack-based buffer overflow flaw was found in the user permission
checking code in MySQL. An authenticated database user could use this flaw
to crash the mysqld daemon or, potentially, execute arbitrary code with the
privileges of the user running the mysqld daemon. (CVE-2012-5611)

All MySQL users should upgrade to these updated packages, which correct
this issue. After installing this update, the MySQL server daemon (mysqld)
will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

881064 - CVE-2012-5611 mysql: acl_get() stack-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

x86_64:
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

ppc64:
mysql-5.1.66-2.el6_3.ppc64.rpm
mysql-bench-5.1.66-2.el6_3.ppc64.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm
mysql-devel-5.1.66-2.el6_3.ppc.rpm
mysql-devel-5.1.66-2.el6_3.ppc64.rpm
mysql-libs-5.1.66-2.el6_3.ppc.rpm
mysql-libs-5.1.66-2.el6_3.ppc64.rpm
mysql-server-5.1.66-2.el6_3.ppc64.rpm
mysql-test-5.1.66-2.el6_3.ppc64.rpm

s390x:
mysql-5.1.66-2.el6_3.s390x.rpm
mysql-bench-5.1.66-2.el6_3.s390x.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm
mysql-devel-5.1.66-2.el6_3.s390.rpm
mysql-devel-5.1.66-2.el6_3.s390x.rpm
mysql-libs-5.1.66-2.el6_3.s390.rpm
mysql-libs-5.1.66-2.el6_3.s390x.rpm
mysql-server-5.1.66-2.el6_3.s390x.rpm
mysql-test-5.1.66-2.el6_3.s390x.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm

ppc64:
mysql-debuginfo-5.1.66-2.el6_3.ppc.rpm
mysql-debuginfo-5.1.66-2.el6_3.ppc64.rpm
mysql-embedded-5.1.66-2.el6_3.ppc.rpm
mysql-embedded-5.1.66-2.el6_3.ppc64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.ppc.rpm
mysql-embedded-devel-5.1.66-2.el6_3.ppc64.rpm

s390x:
mysql-debuginfo-5.1.66-2.el6_3.s390.rpm
mysql-debuginfo-5.1.66-2.el6_3.s390x.rpm
mysql-embedded-5.1.66-2.el6_3.s390.rpm
mysql-embedded-5.1.66-2.el6_3.s390x.rpm
mysql-embedded-devel-5.1.66-2.el6_3.s390.rpm
mysql-embedded-devel-5.1.66-2.el6_3.s390x.rpm

x86_64:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-5.1.66-2.el6_3.i686.rpm
mysql-bench-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-server-5.1.66-2.el6_3.i686.rpm
mysql-test-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-5.1.66-2.el6_3.x86_64.rpm
mysql-bench-5.1.66-2.el6_3.x86_64.rpm
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-devel-5.1.66-2.el6_3.i686.rpm
mysql-devel-5.1.66-2.el6_3.x86_64.rpm
mysql-libs-5.1.66-2.el6_3.i686.rpm
mysql-libs-5.1.66-2.el6_3.x86_64.rpm
mysql-server-5.1.66-2.el6_3.x86_64.rpm
mysql-test-5.1.66-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.66-2.el6_3.src.rpm

i386:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm

x86_64:
mysql-debuginfo-5.1.66-2.el6_3.i686.rpm
mysql-debuginfo-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-5.1.66-2.el6_3.i686.rpm
mysql-embedded-5.1.66-2.el6_3.x86_64.rpm
mysql-embedded-devel-5.1.66-2.el6_3.i686.rpm
mysql-embedded-devel-5.1.66-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-5611.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQwdZwXlSAg2UNWIIRAvZIAJ9HzbtddGNHerjnQ78ogDUOXquRWgCgwlH6
xwR6cpDXD0ufTOhoghOaYa4=
=uacs
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close