Red Hat 8876 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: mysql security update
Advisory ID: RHSA-2007:0894-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0894.html
Issue date: 2007-09-10
Updated on: 2007-09-10
Product: Red Hat Application Stack
CVE Names: CVE-2007-2691 CVE-2007-2692 CVE-2007-3780
CVE-2007-3781 CVE-2007-3782
- ---------------------------------------------------------------------

1. Summary:

Updated MySQL packages for the Red Hat Application Stack comprising the v1.2
release fixed various security issues.

The security issues in this errata are rated as having important security
impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64

3. Problem description:

On the 23rd August 2007, Red Hat Application Stack v1.2 was released. This
release contained a new version of MySQL that corrected several security
issues found in the MySQL packages of Red Hat Application Stack v1.1.

Users who have already updated to Red Hat Application Stack v1.2 will
already have the new MySQL packages and are not affected by these issues.

A flaw was discovered in MySQL's authentication protocol. A remote
unauthenticated attacker could send a specially crafted authentication
request to the MySQL server causing it to crash. (CVE-2007-3780)

MySQL did not require privileges such as SELECT for the source table in a
CREATE TABLE LIKE statement. A remote authenticated user could obtain
sensitive information such as the table structure. (CVE-2007-3781)

A flaw was discovered in MySQL that allowed remote authenticated
users to gain update privileges for a table in another database via a view
that refers to the external table (CVE-2007-3782).

A flaw was discovered in the mysql_change_db function when returning from
SQL SECURITY INVOKER stored routines. A remote authenticated user could
use this flaw to gain database privileges. (CVE-2007-2692)

MySQL did not require the DROP privilege for RENAME TABLE statements. A
remote authenticated users could use this flaw to rename arbitrary tables.
(CVE-2007-2691)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

241688 - CVE-2007-2691 DROP privilege is not enforced when renaming tables
241689 - CVE-2007-2692 SECURITY INVOKER functions do not drop privilegies
248553 - CVE-2007-3781 CVE-2007-3782 New release of MySQL fixes security bugs
254108 - CVE-2007-3780 mysql malformed password crasher

6. RPMs required:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/mysql-5.0.44-1.el4s1.1.src.rpm
9cbddb080cbaf79a86796a51b2a157b6 mysql-5.0.44-1.el4s1.1.src.rpm

i386:
c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm
24e9b72f764bd9bd8de3752155e5ccf1 mysql-bench-5.0.44-1.el4s1.1.i386.rpm
1649ae3a0a993107a5378399b1f51212 mysql-cluster-5.0.44-1.el4s1.1.i386.rpm
05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm
557c5a41c93cff87c59579bb36cb4d02 mysql-devel-5.0.44-1.el4s1.1.i386.rpm
e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm
a46bf4a951111094871dcd67d3b160c6 mysql-server-5.0.44-1.el4s1.1.i386.rpm
2445d7641bae80e115a9d3a6f7bbdadc mysql-test-5.0.44-1.el4s1.1.i386.rpm

x86_64:
c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm
d03ec02590a6ce1d1090a1f8d12cc970 mysql-5.0.44-1.el4s1.1.x86_64.rpm
a70972fdc4d3020059c58b9bf24224de mysql-bench-5.0.44-1.el4s1.1.x86_64.rpm
7296fe8d2b7657867df7c48f7eff9164 mysql-cluster-5.0.44-1.el4s1.1.x86_64.rpm
05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm
f009fe4a349d14b4c9f4c4cbe5e6f5aa mysql-debuginfo-5.0.44-1.el4s1.1.x86_64.rpm
66dd9230aaa7b36e2a3fb3cc08271d54 mysql-devel-5.0.44-1.el4s1.1.x86_64.rpm
e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm
0a908c5f3cad66ebd72e9722f11c9216 mysql-libs-5.0.44-1.el4s1.1.x86_64.rpm
193a45c2fbc3153b462a5ca6f7aeafc7 mysql-server-5.0.44-1.el4s1.1.x86_64.rpm
7c23107ea5f1da91f8b6fc730933e1fc mysql-test-5.0.44-1.el4s1.1.x86_64.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/mysql-5.0.44-1.el4s1.1.src.rpm
9cbddb080cbaf79a86796a51b2a157b6 mysql-5.0.44-1.el4s1.1.src.rpm

i386:
c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm
24e9b72f764bd9bd8de3752155e5ccf1 mysql-bench-5.0.44-1.el4s1.1.i386.rpm
1649ae3a0a993107a5378399b1f51212 mysql-cluster-5.0.44-1.el4s1.1.i386.rpm
05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm
557c5a41c93cff87c59579bb36cb4d02 mysql-devel-5.0.44-1.el4s1.1.i386.rpm
e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm
a46bf4a951111094871dcd67d3b160c6 mysql-server-5.0.44-1.el4s1.1.i386.rpm
2445d7641bae80e115a9d3a6f7bbdadc mysql-test-5.0.44-1.el4s1.1.i386.rpm

x86_64:
c37e8a5e4354a32cec55905395d9252e mysql-5.0.44-1.el4s1.1.i386.rpm
d03ec02590a6ce1d1090a1f8d12cc970 mysql-5.0.44-1.el4s1.1.x86_64.rpm
a70972fdc4d3020059c58b9bf24224de mysql-bench-5.0.44-1.el4s1.1.x86_64.rpm
7296fe8d2b7657867df7c48f7eff9164 mysql-cluster-5.0.44-1.el4s1.1.x86_64.rpm
05a43757a09fe957e28b8076a3593524 mysql-debuginfo-5.0.44-1.el4s1.1.i386.rpm
f009fe4a349d14b4c9f4c4cbe5e6f5aa mysql-debuginfo-5.0.44-1.el4s1.1.x86_64.rpm
66dd9230aaa7b36e2a3fb3cc08271d54 mysql-devel-5.0.44-1.el4s1.1.x86_64.rpm
e157cc468767d85e2bd437577fa0a1ea mysql-libs-5.0.44-1.el4s1.1.i386.rpm
0a908c5f3cad66ebd72e9722f11c9216 mysql-libs-5.0.44-1.el4s1.1.x86_64.rpm
193a45c2fbc3153b462a5ca6f7aeafc7 mysql-server-5.0.44-1.el4s1.1.x86_64.rpm
7c23107ea5f1da91f8b6fc730933e1fc mysql-test-5.0.44-1.el4s1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2691
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3782
https://rhn.redhat.com/errata/RHEA-2007-0842.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG5WWLXlSAg2UNWIIRAgmOAKC1k363IyQNJKdCye0StOh63psbQwCgtZEK
xP6CvdzWaSPxXSZkOU/fxQQ=
=c7tE
-----END PGP SIGNATURE-----