You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa mysql

Sigurnosni nedostaci programskog paketa mysql

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mysql security and bug fix update
Advisory ID: RHSA-2014:0164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0164.html
Issue date: 2014-02-12
CVE Names: CVE-2013-5908 CVE-2014-0001 CVE-2014-0386
CVE-2014-0393 CVE-2014-0401 CVE-2014-0402
CVE-2014-0412 CVE-2014-0437
=====================================================================

1. Summary:

Updated mysql packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2014-0386,
CVE-2014-0393, CVE-2014-0401, CVE-2014-0402, CVE-2014-0412, CVE-2014-0437,
CVE-2013-5908)

A buffer overflow flaw was found in the way the MySQL command line client
tool (mysql) processed excessively long version strings. If a user
connected to a malicious MySQL server via the mysql client, the server
could use this flaw to crash the mysql client or, potentially, execute
arbitrary code as the user running the mysql client. (CVE-2014-0001)

The CVE-2014-0001 issue was discovered by Garth Mollett of the Red Hat
Security Response Team.

This update also fixes the following bug:

* Prior to this update, MySQL did not check whether a MySQL socket was
actually being used by any process before starting the mysqld service. If a
particular mysqld service did not exit cleanly while a socket was being
used by a process, this socket was considered to be still in use during the
next start-up of this service, which resulted in a failure to start the
service up. With this update, if a socket exists but is not used by any
process, it is ignored during the mysqld service start-up. (BZ#1058719)

These updated packages upgrade MySQL to version 5.1.73. Refer to the MySQL
Release Notes listed in the References section for a complete list of
changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1053373 – CVE-2013-5908 mysql: unspecified vulnerability related to Error Handling DoS (CPU Jan 2014)
1053375 – CVE-2014-0386 mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014)
1053377 – CVE-2014-0393 mysql: unspecified vulnerability related to InnoDB affecting integrity (CPU Jan 2014)
1053378 – CVE-2014-0401 mysql: unspecified DoS vulnerability (CPU Jan 2014)
1053380 – CVE-2014-0402 mysql: unspecified vulnerability related to Locking DoS (CPU Jan 2014)
1053381 – CVE-2014-0412 mysql: unspecified vulnerability related to InnoDB DoS (CPU Jan 2014)
1053390 – CVE-2014-0437 mysql: unspecified vulnerability related to Optimizer DoS (CPU Jan 2014)
1054592 – CVE-2014-0001 mysql: command-line tool buffer overflow via long server version string
1058719 – MySQL server does not restart after unclean reboot

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

i386:
mysql-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-libs-5.1.73-3.el6_5.i686.rpm
mysql-server-5.1.73-3.el6_5.i686.rpm

x86_64:
mysql-5.1.73-3.el6_5.x86_64.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-libs-5.1.73-3.el6_5.i686.rpm
mysql-libs-5.1.73-3.el6_5.x86_64.rpm
mysql-server-5.1.73-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

i386:
mysql-bench-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-devel-5.1.73-3.el6_5.i686.rpm
mysql-embedded-5.1.73-3.el6_5.i686.rpm
mysql-embedded-devel-5.1.73-3.el6_5.i686.rpm
mysql-test-5.1.73-3.el6_5.i686.rpm

x86_64:
mysql-bench-5.1.73-3.el6_5.x86_64.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-devel-5.1.73-3.el6_5.i686.rpm
mysql-devel-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-5.1.73-3.el6_5.i686.rpm
mysql-embedded-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-devel-5.1.73-3.el6_5.i686.rpm
mysql-embedded-devel-5.1.73-3.el6_5.x86_64.rpm
mysql-test-5.1.73-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

x86_64:
mysql-5.1.73-3.el6_5.x86_64.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-libs-5.1.73-3.el6_5.i686.rpm
mysql-libs-5.1.73-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

x86_64:
mysql-bench-5.1.73-3.el6_5.x86_64.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-devel-5.1.73-3.el6_5.i686.rpm
mysql-devel-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-5.1.73-3.el6_5.i686.rpm
mysql-embedded-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-devel-5.1.73-3.el6_5.i686.rpm
mysql-embedded-devel-5.1.73-3.el6_5.x86_64.rpm
mysql-server-5.1.73-3.el6_5.x86_64.rpm
mysql-test-5.1.73-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

i386:
mysql-5.1.73-3.el6_5.i686.rpm
mysql-bench-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-devel-5.1.73-3.el6_5.i686.rpm
mysql-libs-5.1.73-3.el6_5.i686.rpm
mysql-server-5.1.73-3.el6_5.i686.rpm
mysql-test-5.1.73-3.el6_5.i686.rpm

ppc64:
mysql-5.1.73-3.el6_5.ppc64.rpm
mysql-bench-5.1.73-3.el6_5.ppc64.rpm
mysql-debuginfo-5.1.73-3.el6_5.ppc.rpm
mysql-debuginfo-5.1.73-3.el6_5.ppc64.rpm
mysql-devel-5.1.73-3.el6_5.ppc.rpm
mysql-devel-5.1.73-3.el6_5.ppc64.rpm
mysql-libs-5.1.73-3.el6_5.ppc.rpm
mysql-libs-5.1.73-3.el6_5.ppc64.rpm
mysql-server-5.1.73-3.el6_5.ppc64.rpm
mysql-test-5.1.73-3.el6_5.ppc64.rpm

s390x:
mysql-5.1.73-3.el6_5.s390x.rpm
mysql-bench-5.1.73-3.el6_5.s390x.rpm
mysql-debuginfo-5.1.73-3.el6_5.s390.rpm
mysql-debuginfo-5.1.73-3.el6_5.s390x.rpm
mysql-devel-5.1.73-3.el6_5.s390.rpm
mysql-devel-5.1.73-3.el6_5.s390x.rpm
mysql-libs-5.1.73-3.el6_5.s390.rpm
mysql-libs-5.1.73-3.el6_5.s390x.rpm
mysql-server-5.1.73-3.el6_5.s390x.rpm
mysql-test-5.1.73-3.el6_5.s390x.rpm

x86_64:
mysql-5.1.73-3.el6_5.x86_64.rpm
mysql-bench-5.1.73-3.el6_5.x86_64.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-devel-5.1.73-3.el6_5.i686.rpm
mysql-devel-5.1.73-3.el6_5.x86_64.rpm
mysql-libs-5.1.73-3.el6_5.i686.rpm
mysql-libs-5.1.73-3.el6_5.x86_64.rpm
mysql-server-5.1.73-3.el6_5.x86_64.rpm
mysql-test-5.1.73-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

i386:
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-embedded-5.1.73-3.el6_5.i686.rpm
mysql-embedded-devel-5.1.73-3.el6_5.i686.rpm

ppc64:
mysql-debuginfo-5.1.73-3.el6_5.ppc.rpm
mysql-debuginfo-5.1.73-3.el6_5.ppc64.rpm
mysql-embedded-5.1.73-3.el6_5.ppc.rpm
mysql-embedded-5.1.73-3.el6_5.ppc64.rpm
mysql-embedded-devel-5.1.73-3.el6_5.ppc.rpm
mysql-embedded-devel-5.1.73-3.el6_5.ppc64.rpm

s390x:
mysql-debuginfo-5.1.73-3.el6_5.s390.rpm
mysql-debuginfo-5.1.73-3.el6_5.s390x.rpm
mysql-embedded-5.1.73-3.el6_5.s390.rpm
mysql-embedded-5.1.73-3.el6_5.s390x.rpm
mysql-embedded-devel-5.1.73-3.el6_5.s390.rpm
mysql-embedded-devel-5.1.73-3.el6_5.s390x.rpm

x86_64:
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-5.1.73-3.el6_5.i686.rpm
mysql-embedded-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-devel-5.1.73-3.el6_5.i686.rpm
mysql-embedded-devel-5.1.73-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

i386:
mysql-5.1.73-3.el6_5.i686.rpm
mysql-bench-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-devel-5.1.73-3.el6_5.i686.rpm
mysql-libs-5.1.73-3.el6_5.i686.rpm
mysql-server-5.1.73-3.el6_5.i686.rpm
mysql-test-5.1.73-3.el6_5.i686.rpm

x86_64:
mysql-5.1.73-3.el6_5.x86_64.rpm
mysql-bench-5.1.73-3.el6_5.x86_64.rpm
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-devel-5.1.73-3.el6_5.i686.rpm
mysql-devel-5.1.73-3.el6_5.x86_64.rpm
mysql-libs-5.1.73-3.el6_5.i686.rpm
mysql-libs-5.1.73-3.el6_5.x86_64.rpm
mysql-server-5.1.73-3.el6_5.x86_64.rpm
mysql-test-5.1.73-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mysql-5.1.73-3.el6_5.src.rpm

i386:
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-embedded-5.1.73-3.el6_5.i686.rpm
mysql-embedded-devel-5.1.73-3.el6_5.i686.rpm

x86_64:
mysql-debuginfo-5.1.73-3.el6_5.i686.rpm
mysql-debuginfo-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-5.1.73-3.el6_5.i686.rpm
mysql-embedded-5.1.73-3.el6_5.x86_64.rpm
mysql-embedded-devel-5.1.73-3.el6_5.i686.rpm
mysql-embedded-devel-5.1.73-3.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-5908.html
https://www.redhat.com/security/data/cve/CVE-2014-0001.html
https://www.redhat.com/security/data/cve/CVE-2014-0386.html
https://www.redhat.com/security/data/cve/CVE-2014-0393.html
https://www.redhat.com/security/data/cve/CVE-2014-0401.html
https://www.redhat.com/security/data/cve/CVE-2014-0402.html
https://www.redhat.com/security/data/cve/CVE-2014-0412.html
https://www.redhat.com/security/data/cve/CVE-2014-0437.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html#AppendixMSQL
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-73.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS+78UXlSAg2UNWIIRAuxTAKCa5dn1g/T64CVnHWvIUtOlRnt1zwCfXNDS
diQVeTtU92UiIYEW33g8PMM=
=Gs2a
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2014-02-0022-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa graphviz

Otkriveni su sigurnosni nedostataci u programskom paketu graphviz. Otkriveni nedostaci su uzrokovani preljevima spremnika, te mogu dovesti do neispravnog rada...

Close