Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mysql security update
Advisory ID: RHSA-2010:0109-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0109.html
Issue date: 2010-02-16
CVE Names: CVE-2009-4019 CVE-2009-4028 CVE-2009-4030
=====================================================================

1. Summary:

Updated mysql packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

It was discovered that the MySQL client ignored certain SSL certificate
verification errors when connecting to servers. A man-in-the-middle
attacker could use this flaw to trick MySQL clients into connecting to a
spoofed MySQL server. (CVE-2009-4028)

Note: This fix may uncover previously hidden SSL configuration issues, such
as incorrect CA certificates being used by clients or expired server
certificates. This update should be carefully tested in deployments where
SSL connections are used.

A flaw was found in the way MySQL handled SELECT statements with subqueries
in the WHERE clause, that assigned results to a user variable. A remote,
authenticated attacker could use this flaw to crash the MySQL server daemon
(mysqld). This issue only caused a temporary denial of service, as the
MySQL daemon was automatically restarted after the crash. (CVE-2009-4019)

When the "datadir" option was configured with a relative path, MySQL did
not properly check paths used as arguments for the DATA DIRECTORY and INDEX
DIRECTORY directives. An authenticated attacker could use this flaw to
bypass the restriction preventing the use of subdirectories of the MySQL
data directory being used as DATA DIRECTORY and INDEX DIRECTORY paths.
(CVE-2009-4030)

Note: Due to the security risks and previous security issues related to the
use of the DATA DIRECTORY and INDEX DIRECTORY directives, users not
depending on this feature should consider disabling it by adding
"symbolic-links=0" to the "[mysqld]" section of the "my.cnf" configuration
file. In this update, an example of such a configuration was added to the
default "my.cnf" file.

All MySQL users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. After installing this
update, the MySQL server daemon (mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

540906 - CVE-2009-4019 mysql: DoS (crash) when comparing GIS items from subquery and when handling subqueires in WHERE and assigning a SELECT result to a @variable
541233 - CVE-2009-4028 mysql: client SSL certificate verification flaw
543653 - CVE-2009-4030 mysql: Incomplete fix for CVE-2008-2079 / CVE-2008-4098

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql-5.0.77-4.el5_4.2.src.rpm

i386:
mysql-5.0.77-4.el5_4.2.i386.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.i386.rpm

x86_64:
mysql-5.0.77-4.el5_4.2.i386.rpm
mysql-5.0.77-4.el5_4.2.x86_64.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.i386.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mysql-5.0.77-4.el5_4.2.src.rpm

i386:
mysql-bench-5.0.77-4.el5_4.2.i386.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.i386.rpm
mysql-devel-5.0.77-4.el5_4.2.i386.rpm
mysql-server-5.0.77-4.el5_4.2.i386.rpm
mysql-test-5.0.77-4.el5_4.2.i386.rpm

x86_64:
mysql-bench-5.0.77-4.el5_4.2.x86_64.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.i386.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.x86_64.rpm
mysql-devel-5.0.77-4.el5_4.2.i386.rpm
mysql-devel-5.0.77-4.el5_4.2.x86_64.rpm
mysql-server-5.0.77-4.el5_4.2.x86_64.rpm
mysql-test-5.0.77-4.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mysql-5.0.77-4.el5_4.2.src.rpm

i386:
mysql-5.0.77-4.el5_4.2.i386.rpm
mysql-bench-5.0.77-4.el5_4.2.i386.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.i386.rpm
mysql-devel-5.0.77-4.el5_4.2.i386.rpm
mysql-server-5.0.77-4.el5_4.2.i386.rpm
mysql-test-5.0.77-4.el5_4.2.i386.rpm

ia64:
mysql-5.0.77-4.el5_4.2.i386.rpm
mysql-5.0.77-4.el5_4.2.ia64.rpm
mysql-bench-5.0.77-4.el5_4.2.ia64.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.i386.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.ia64.rpm
mysql-devel-5.0.77-4.el5_4.2.ia64.rpm
mysql-server-5.0.77-4.el5_4.2.ia64.rpm
mysql-test-5.0.77-4.el5_4.2.ia64.rpm

ppc:
mysql-5.0.77-4.el5_4.2.ppc.rpm
mysql-5.0.77-4.el5_4.2.ppc64.rpm
mysql-bench-5.0.77-4.el5_4.2.ppc.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.ppc.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.ppc64.rpm
mysql-devel-5.0.77-4.el5_4.2.ppc.rpm
mysql-devel-5.0.77-4.el5_4.2.ppc64.rpm
mysql-server-5.0.77-4.el5_4.2.ppc.rpm
mysql-server-5.0.77-4.el5_4.2.ppc64.rpm
mysql-test-5.0.77-4.el5_4.2.ppc.rpm

s390x:
mysql-5.0.77-4.el5_4.2.s390.rpm
mysql-5.0.77-4.el5_4.2.s390x.rpm
mysql-bench-5.0.77-4.el5_4.2.s390x.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.s390.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.s390x.rpm
mysql-devel-5.0.77-4.el5_4.2.s390.rpm
mysql-devel-5.0.77-4.el5_4.2.s390x.rpm
mysql-server-5.0.77-4.el5_4.2.s390x.rpm
mysql-test-5.0.77-4.el5_4.2.s390x.rpm

x86_64:
mysql-5.0.77-4.el5_4.2.i386.rpm
mysql-5.0.77-4.el5_4.2.x86_64.rpm
mysql-bench-5.0.77-4.el5_4.2.x86_64.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.i386.rpm
mysql-debuginfo-5.0.77-4.el5_4.2.x86_64.rpm
mysql-devel-5.0.77-4.el5_4.2.i386.rpm
mysql-devel-5.0.77-4.el5_4.2.x86_64.rpm
mysql-server-5.0.77-4.el5_4.2.x86_64.rpm
mysql-test-5.0.77-4.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4019.html
https://www.redhat.com/security/data/cve/CVE-2009-4028.html
https://www.redhat.com/security/data/cve/CVE-2009-4030.html
http://www.redhat.com/security/updates/classification/#moderate
http://dev.mysql.com/doc/refman/5.0/en/symbolic-links-to-tables.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLetCtXlSAg2UNWIIRApwjAKCtjHstUwwHC/dK5JEWxkP70TTuogCeLleI
LrQNccvqeEumUFk64LNBJRE=
=ZoKl
-----END PGP SIGNATURE-----