Executive Summary

Summary
Title mysql security and bug fix update
Informations
Name RHSA-2013:0121 First vendor Publication 2013-01-08
Vendor RedHat Last vendor Modification 2013-01-08
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated mysql packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

It was found that the fix for the CVE-2009-4030 issue, a flaw in the way MySQL checked the paths used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives when the "datadir" option was configured with a relative path, was incorrectly removed when the mysql packages in Red Hat Enterprise Linux 5 were updated to version 5.0.95 via RHSA-2012:0127. An authenticated attacker could use this flaw to bypass the restriction preventing the use of subdirectories of the MySQL data directory being used as DATA DIRECTORY and INDEX DIRECTORY paths. This update re-applies the fix for CVE-2009-4030. (CVE-2012-4452)

Note: If the use of the DATA DIRECTORY and INDEX DIRECTORY directives were disabled as described in RHSA-2010:0109 (by adding "symbolic-links=0" to the "[mysqld]" section of the "my.cnf" configuration file), users were not vulnerable to this issue.

This issue was discovered by Karel Volný of the Red Hat Quality Engineering team.

This update also fixes the following bugs:

* Prior to this update, the log file path in the logrotate script did not behave as expected. As a consequence, the logrotate function failed to rotate the "/var/log/mysqld.log" file. This update modifies the logrotate script to allow rotating the mysqld.log file. (BZ#647223)

* Prior to this update, the mysqld daemon could fail when using the EXPLAIN flag in prepared statement mode. This update modifies the underlying code to handle the EXPLAIN flag as expected. (BZ#654000)

* Prior to this update, the mysqld init script could wrongly report that mysql server startup failed when the server was actually started. This update modifies the init script to report the status of the mysqld server as expected. (BZ#703476)

* Prior to this update, the "--enable-profiling" option was by default disabled. This update enables the profiling feature. (BZ#806365)

All MySQL users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

526850 - MySQL 5.0.77 crashes on comparison of date & datetime types to NAME_CONST() 528512 - MySQL memory DoS 543730 - mysqld segfaults during SHOW CREATE TABLE 548685 - Extra characters appear in BLOB after mysqldump/import 654000 - Mysql bug 54488 - crash when using explain and prepared statements with subqueries 675906 - Restore / import of mysqldump fails on "Unknown command '\''" 806365 - mysql-server-5.0.95-1.el5_7.1 has Profiling disabled by default 860808 - CVE-2012-4452 mysql: regression of CVE-2009-4030

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0121.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11116
 
Oval ID: oval:org.mitre.oval:def:11116
Title: MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
Description: MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4030
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20470
 
Oval ID: oval:org.mitre.oval:def:20470
Title: RHSA-2013:0121: mysql security and bug fix update (Low)
Description: MySQL 5.0.88, and possibly other versions and platforms, allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of a CVE-2009-4030 regression, which was not omitted in other packages and versions such as MySQL 5.0.95 in Red Hat Enterprise Linux 6.
Family: unix Class: patch
Reference(s): RHSA-2013:0121-00
CESA-2013:0121
CVE-2012-4452
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21419
 
Oval ID: oval:org.mitre.oval:def:21419
Title: RHSA-2010:0109: mysql security update (Moderate)
Description: MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
Family: unix Class: patch
Reference(s): RHSA-2010:0109-01
CESA-2010:0109
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22758
 
Oval ID: oval:org.mitre.oval:def:22758
Title: ELSA-2010:0109: mysql security update (Moderate)
Description: MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
Family: unix Class: patch
Reference(s): ELSA-2010:0109-01
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
Version: 17
Platform(s): Oracle Linux 5
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23174
 
Oval ID: oval:org.mitre.oval:def:23174
Title: ELSA-2013:0121: mysql security and bug fix update (Low)
Description: MySQL 5.0.88, and possibly other versions and platforms, allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of a CVE-2009-4030 regression, which was not omitted in other packages and versions such as MySQL 5.0.95 in Red Hat Enterprise Linux 6.
Family: unix Class: patch
Reference(s): ELSA-2013:0121-00
CVE-2012-4452
Version: 6
Platform(s): Oracle Linux 5
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26702
 
Oval ID: oval:org.mitre.oval:def:26702
Title: DEPRECATED: ELSA-2013-0121 -- mysql security and bug fix update (low)
Description: [5.0.95-3] - Re-add patch for CVE-2009-4030, mistakenly removed in 5.0.95 rebase Resolves: CVE-2012-4452 [5.0.95-2] - Support rotation of mysqld log (though this is not enabled by default) Resolves: #647223 - Fix crash with EXPLAIN and prepared statements Resolves: #654000 - Adopt init script updates from the last Fedora init script (F-15) Resolves: #703476
Family: unix Class: patch
Reference(s): ELSA-2013-0121
CVE-2012-4452
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28260
 
Oval ID: oval:org.mitre.oval:def:28260
Title: DEPRECATED: ELSA-2010-0109 -- mysql security update (moderate)
Description: [5.0.77-4.2] - Add fixes for CVE-2009-4019, CVE-2009-4028, CVE-2009-4030 Resolves: #556505 - Use non-expired certificates for SSL testing (upstream bug 50702) - Emit explicit error message if user tries to build RPM as root - Add comment suggesting disabling symbolic links in /etc/my.cnf
Family: unix Class: patch
Reference(s): ELSA-2010-0109
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8156
 
Oval ID: oval:org.mitre.oval:def:8156
Title: MySQL 5.1 Privilege Bypass with DATA/INDEX DIRECTORY
Description: MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
Family: windows Class: vulnerability
Reference(s): CVE-2009-4030
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): MySQL Server 5.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 296

OpenVAS Exploits

Date Description
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2011-08-09 Name : CentOS Update for mysql CESA-2010:0109 centos5 i386
File : nvt/gb_CESA-2010_0109_mysql_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-02-19 Name : CentOS Update for mysql CESA-2010:0110 centos4 i386
File : nvt/gb_CESA-2010_0110_mysql_centos4_i386.nasl
2010-02-19 Name : RedHat Update for mysql RHSA-2010:0109-01
File : nvt/gb_RHSA-2010_0109-01_mysql.nasl
2010-02-19 Name : RedHat Update for mysql RHSA-2010:0110-01
File : nvt/gb_RHSA-2010_0110-01_mysql.nasl
2010-02-15 Name : Ubuntu Update for MySQL vulnerabilities USN-897-1
File : nvt/gb_ubuntu_USN_897_1.nasl
2010-01-19 Name : Mandriva Update for mysql MDVSA-2010:011 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_011.nasl
2010-01-19 Name : Mandriva Update for mysql MDVSA-2010:012 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_012.nasl
2009-12-04 Name : MySQL Authenticated Access Restrictions Bypass Vulnerability
File : nvt/gb_mysql_auth_bypass_vuln.nasl
2009-11-20 Name : MySQL multiple Vulnerabilities
File : nvt/mysql_multiple_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60665 MySQL CREATE TABLE MyISAM Table mysql_unpacked_real_data_home Local Restricti...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0121.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0109.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0110.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0121.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0121.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote database server is affected by a local user to bypass privilege ce...
File : mysql_5_0_95_create_table_bypass.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100216_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100216_mysql_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-100429.nasl - Type : ACT_GATHER_INFO
2010-11-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12661.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-6899.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-012.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-100401.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libmysqlclient-devel-100504.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-100401.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libmysqlclient-devel-091216.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-091216.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-091215.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-6897.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0109.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1997.nasl - Type : ACT_GATHER_INFO
2010-02-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0110.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0110.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0109.nasl - Type : ACT_GATHER_INFO
2010-02-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-897-1.nasl - Type : ACT_GATHER_INFO
2010-01-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-011.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_41.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_0_88.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:36
  • Multiple Updates
2013-01-08 09:18:06
  • First insertion