Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201308-06 ] MySQL: Multiple vulnerabilities
Date: Thu, 29 Aug 2013 09:09:32
Message-Id: 521F0F03.8070104@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201308-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: MySQL: Multiple vulnerabilities
9 Date: August 29, 2013
10 Bugs: #399375, #411503, #412889, #417989, #445602, #462498,
11 #466236, #477474
12 ID: 201308-06
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in MySQL, allowing attackers
20 to execute arbitrary code or cause Denial of Service.
21
22 Background
23 ==========
24
25 MySQL is a fast, multi-threaded, multi-user SQL database server.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-db/mysql < 5.1.70 >= 5.1.70
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in MySQL. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could send a specially crafted request, possibly
45 resulting in execution of arbitrary code with the privileges of the
46 application or a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All MySQL users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.1.70"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2011-2262
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2262
66 [ 2 ] CVE-2012-0075
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0075
68 [ 3 ] CVE-2012-0087
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0087
70 [ 4 ] CVE-2012-0101
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0101
72 [ 5 ] CVE-2012-0102
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0102
74 [ 6 ] CVE-2012-0112
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0112
76 [ 7 ] CVE-2012-0113
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0113
78 [ 8 ] CVE-2012-0114
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0114
80 [ 9 ] CVE-2012-0115
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0115
82 [ 10 ] CVE-2012-0116
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0116
84 [ 11 ] CVE-2012-0117
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0117
86 [ 12 ] CVE-2012-0118
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0118
88 [ 13 ] CVE-2012-0119
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0119
90 [ 14 ] CVE-2012-0120
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0120
92 [ 15 ] CVE-2012-0484
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0484
94 [ 16 ] CVE-2012-0485
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0485
96 [ 17 ] CVE-2012-0486
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0486
98 [ 18 ] CVE-2012-0487
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0487
100 [ 19 ] CVE-2012-0488
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0488
102 [ 20 ] CVE-2012-0489
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0489
104 [ 21 ] CVE-2012-0490
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0490
106 [ 22 ] CVE-2012-0491
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0491
108 [ 23 ] CVE-2012-0492
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0492
110 [ 24 ] CVE-2012-0493
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0493
112 [ 25 ] CVE-2012-0494
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0494
114 [ 26 ] CVE-2012-0495
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0495
116 [ 27 ] CVE-2012-0496
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0496
118 [ 28 ] CVE-2012-0540
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0540
120 [ 29 ] CVE-2012-0553
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0553
122 [ 30 ] CVE-2012-0572
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0572
124 [ 31 ] CVE-2012-0574
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0574
126 [ 32 ] CVE-2012-0578
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0578
128 [ 33 ] CVE-2012-0583
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0583
130 [ 34 ] CVE-2012-1492
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1492
132 [ 35 ] CVE-2012-1623
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1623
134 [ 36 ] CVE-2012-1688
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1688
136 [ 37 ] CVE-2012-1689
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1689
138 [ 38 ] CVE-2012-1690
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1690
140 [ 39 ] CVE-2012-1696
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1696
142 [ 40 ] CVE-2012-1697
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1697
144 [ 41 ] CVE-2012-1702
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1702
146 [ 42 ] CVE-2012-1703
147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1703
148 [ 43 ] CVE-2012-1705
149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1705
150 [ 44 ] CVE-2012-1734
151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1734
152 [ 45 ] CVE-2012-2102
153 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2102
154 [ 46 ] CVE-2012-2122
155 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2122
156 [ 47 ] CVE-2012-2749
157 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2749
158 [ 48 ] CVE-2012-3150
159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3150
160 [ 49 ] CVE-2012-3158
161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3158
162 [ 50 ] CVE-2012-3160
163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3160
164 [ 51 ] CVE-2012-3163
165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3163
166 [ 52 ] CVE-2012-3166
167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3166
168 [ 53 ] CVE-2012-3167
169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3167
170 [ 54 ] CVE-2012-3173
171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3173
172 [ 55 ] CVE-2012-3177
173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3177
174 [ 56 ] CVE-2012-3180
175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3180
176 [ 57 ] CVE-2012-3197
177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3197
178 [ 58 ] CVE-2012-5060
179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5060
180 [ 59 ] CVE-2012-5096
181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5096
182 [ 60 ] CVE-2012-5611
183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5611
184 [ 61 ] CVE-2012-5612
185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5612
186 [ 62 ] CVE-2012-5613
187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5613
188 [ 63 ] CVE-2012-5614
189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5614
190 [ 64 ] CVE-2012-5615
191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5615
192 [ 65 ] CVE-2012-5627
193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5627
194 [ 66 ] CVE-2013-0367
195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0367
196 [ 67 ] CVE-2013-0368
197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0368
198 [ 68 ] CVE-2013-0371
199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0371
200 [ 69 ] CVE-2013-0375
201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0375
202 [ 70 ] CVE-2013-0383
203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0383
204 [ 71 ] CVE-2013-0384
205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0384
206 [ 72 ] CVE-2013-0385
207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0385
208 [ 73 ] CVE-2013-0386
209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0386
210 [ 74 ] CVE-2013-0389
211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0389
212 [ 75 ] CVE-2013-1502
213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1502
214 [ 76 ] CVE-2013-1506
215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1506
216 [ 77 ] CVE-2013-1511
217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1511
218 [ 78 ] CVE-2013-1512
219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1512
220 [ 79 ] CVE-2013-1521
221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1521
222 [ 80 ] CVE-2013-1523
223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1523
224 [ 81 ] CVE-2013-1526
225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1526
226 [ 82 ] CVE-2013-1531
227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1531
228 [ 83 ] CVE-2013-1532
229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1532
230 [ 84 ] CVE-2013-1544
231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1544
232 [ 85 ] CVE-2013-1548
233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1548
234 [ 86 ] CVE-2013-1552
235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1552
236 [ 87 ] CVE-2013-1555
237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1555
238 [ 88 ] CVE-2013-1566
239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1566
240 [ 89 ] CVE-2013-1567
241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1567
242 [ 90 ] CVE-2013-1570
243 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1570
244 [ 91 ] CVE-2013-2375
245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2375
246 [ 92 ] CVE-2013-2376
247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2376
248 [ 93 ] CVE-2013-2378
249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2378
250 [ 94 ] CVE-2013-2381
251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2381
252 [ 95 ] CVE-2013-2389
253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2389
254 [ 96 ] CVE-2013-2391
255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2391
256 [ 97 ] CVE-2013-2392
257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2392
258 [ 98 ] CVE-2013-2395
259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2395
260 [ 99 ] CVE-2013-3802
261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3802
262 [ 100 ] CVE-2013-3804
263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3804
264 [ 101 ] CVE-2013-3808
265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3808
266
267 Availability
268 ============
269
270 This GLSA and any updates to it are available for viewing at
271 the Gentoo Security Website:
272
273 http://security.gentoo.org/glsa/glsa-201308-06.xml
274
275 Concerns?
276 =========
277
278 Security is a primary focus of Gentoo Linux and ensuring the
279 confidentiality and security of our users' machines is of utmost
280 importance to us. Any security concerns should be addressed to
281 security@g.o or alternatively, you may file a bug at
282 https://bugs.gentoo.org.
283
284 License
285 =======
286
287 Copyright 2013 Gentoo Foundation, Inc; referenced text
288 belongs to its owner(s).
289
290 The contents of this document are licensed under the
291 Creative Commons - Attribution / Share Alike license.
292
293 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature