Executive Summary

Informations
Name CVE-2007-5925 First vendor Publication 2007-11-09
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5925

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11390
 
Oval ID: oval:org.mitre.oval:def:11390
Title: The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.
Description: The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5925
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20366
 
Oval ID: oval:org.mitre.oval:def:20366
Title: DSA-1413-1 mysql - multiple
Description: Several vulnerabilities have been found in the MySQL database packages with implications ranging from unauthorised database modifications to remotely triggered server crashes.
Family: unix Class: patch
Reference(s): DSA-1413-1
CVE-2007-2583
CVE-2007-2691
CVE-2007-2692
CVE-2007-3780
CVE-2007-3782
CVE-2007-5925
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): mysql-dfsg-5.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21851
 
Oval ID: oval:org.mitre.oval:def:21851
Title: ELSA-2007:1155: mysql security update (Important)
Description: MySQL Community Server 5.0.x before 5.0.51, Enterprise Server 5.0.x before 5.0.52, Server 5.1.x before 5.1.23, and Server 6.0.x before 6.0.4, when a table relies on symlinks created through explicit DATA DIRECTORY and INDEX DIRECTORY options, allows remote authenticated users to overwrite system table information and gain privileges via a RENAME TABLE statement that changes the symlink to point to an existing file.
Family: unix Class: patch
Reference(s): ELSA-2007:1155-01
CVE-2007-5969
CVE-2007-5925
Version: 13
Platform(s): Oracle Linux 5
Product(s): mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 301

OpenVAS Exploits

Date Description
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2009-10-10 Name : SLES9: Security update for MySQL
File : nvt/sles9p5021882.nasl
2009-04-09 Name : Mandriva Update for MySQL MDKSA-2007:243 (MySQL)
File : nvt/gb_mandriva_MDKSA_2007_243.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-559-1
File : nvt/gb_ubuntu_USN_559_1.nasl
2009-03-06 Name : RedHat Update for mysql RHSA-2007:1155-01
File : nvt/gb_RHSA-2007_1155-01_mysql.nasl
2009-02-27 Name : CentOS Update for mysql CESA-2007:1155 centos4 i386
File : nvt/gb_CESA-2007_1155_mysql_centos4_i386.nasl
2009-02-27 Name : CentOS Update for mysql CESA-2007:1155 centos4 x86_64
File : nvt/gb_CESA-2007_1155_mysql_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for mysql FEDORA-2007-4465
File : nvt/gb_fedora_2007_4465_mysql_fc8.nasl
2009-02-27 Name : Fedora Update for mysql FEDORA-2007-4471
File : nvt/gb_fedora_2007_4471_mysql_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-25 (mysql)
File : nvt/glsa_200711_25.nasl
2008-01-17 Name : Debian Security Advisory DSA 1413-1 (mysql-dfsg, mysql-dfsg-5.0, mysql-dfsg-4.1)
File : nvt/deb_1413_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-348-01 mysql
File : nvt/esoft_slk_ssa_2007_348_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51171 MySQL InnoDB convert_search_mode_to_innobase Function DoS

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8178.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1155.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071218_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote database is vulnerable to a denial fo service attack.
File : mysql_5_0_54_5_1_23_6_0_4_DoS.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12044.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_libmysqlclient-devel-4873.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-4879.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-559-1.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1155.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1155.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4465.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4471.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-348-01.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote database server is affected by several issues.
File : mysql_5_1_23.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-243.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1413.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-25.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26353
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=198988
http://bugs.mysql.com/bug.php?id=32125
DEBIAN http://www.debian.org/security/2007/dsa-1413
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0046...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0047...
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html
GENTOO http://security.gentoo.org/glsa/glsa-200711-25.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:243
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1155.html
http://www.redhat.com/support/errata/RHSA-2007-1157.html
SECTRACK http://www.securitytracker.com/id?1018978
SECUNIA http://secunia.com/advisories/27568
http://secunia.com/advisories/27649
http://secunia.com/advisories/27823
http://secunia.com/advisories/28025
http://secunia.com/advisories/28040
http://secunia.com/advisories/28099
http://secunia.com/advisories/28108
http://secunia.com/advisories/28128
http://secunia.com/advisories/28838
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-1397-1
https://usn.ubuntu.com/559-1/
VUPEN http://www.vupen.com/english/advisories/2007/3903
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38284

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:07:40
  • Multiple Updates
2024-02-01 12:02:28
  • Multiple Updates
2023-09-05 12:07:09
  • Multiple Updates
2023-09-05 01:02:20
  • Multiple Updates
2023-09-02 12:07:15
  • Multiple Updates
2023-09-02 01:02:20
  • Multiple Updates
2023-08-12 12:08:28
  • Multiple Updates
2023-08-12 01:02:20
  • Multiple Updates
2023-08-11 12:07:18
  • Multiple Updates
2023-08-11 01:02:25
  • Multiple Updates
2023-08-06 12:06:59
  • Multiple Updates
2023-08-06 01:02:21
  • Multiple Updates
2023-08-04 12:07:04
  • Multiple Updates
2023-08-04 01:02:24
  • Multiple Updates
2023-07-14 12:07:03
  • Multiple Updates
2023-07-14 01:02:22
  • Multiple Updates
2023-03-29 01:07:56
  • Multiple Updates
2023-03-28 12:02:27
  • Multiple Updates
2022-10-11 12:06:15
  • Multiple Updates
2022-10-11 01:02:12
  • Multiple Updates
2021-05-05 01:04:10
  • Multiple Updates
2021-05-04 12:06:39
  • Multiple Updates
2021-04-22 01:07:10
  • Multiple Updates
2020-11-10 01:03:23
  • Multiple Updates
2020-05-24 01:04:01
  • Multiple Updates
2020-05-23 00:20:45
  • Multiple Updates
2019-10-09 12:02:14
  • Multiple Updates
2019-10-09 01:02:23
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2018-01-05 09:23:04
  • Multiple Updates
2017-09-29 09:23:17
  • Multiple Updates
2017-08-04 05:22:01
  • Multiple Updates
2017-07-29 12:02:40
  • Multiple Updates
2016-04-26 16:48:00
  • Multiple Updates
2014-10-11 13:26:00
  • Multiple Updates
2014-02-17 10:42:33
  • Multiple Updates
2013-05-11 10:41:42
  • Multiple Updates