Executive Summary

Summary
Title Updated MySQL packages fix multiple vulnerabilities
Informations
Name MDVSA-2008:028 First vendor Publication 2008-01-29
Vendor Mandriva Last vendor Modification 2008-01-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The mysql_change_db() function in MySQL 5.0.x before 5.0.40 did not restore THD::db_access privileges when returning from SQL SECURITY INVOKER stored routines, which allowed remote authenticated users to gain privileges (CVE-2007-2692).

The federated engine in MySQL 5.0.x, when performing a certain SHOW TABLE STATUS query, did not properly handle a response with a small number of columns, which could allow a remote MySQL server to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns (CVE-2007-6304).

The updated packages provide MySQL 5.0.45 for all Mandriva Linux platforms that shipped with MySQL 5.0.x which offers a number of feature enhancements and bug fixes. In addition, the updates for Corporate Server 4.0 include support for the Sphinx engine.

Please note that due to the package name change (from 'MySQL' to 'mysql'), the mysqld service will not restart automatically so users must execute 'service mysqld start' after the upgrade is complete.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:028

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17905
 
Oval ID: oval:org.mitre.oval:def:17905
Title: DSA-1451-1 mysql-dfsg-5.0 several vulnerabilities
Description: Several local/remote vulnerabilities have been discovered in the MySQL database server.
Family: unix Class: patch
Reference(s): DSA-1451-1
CVE-2007-3781
CVE-2007-5969
CVE-2007-6304
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): mysql-dfsg-5.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7811
 
Oval ID: oval:org.mitre.oval:def:7811
Title: DSA-1451 mysql-dfsg-5.0 -- several vulnerabilities
Description: Several local/remote vulnerabilities have been discovered in the MySQL database server. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that the privilege validation for the source table of CREATE TABLE LIKE statements was insufficiently enforced, which might lead to information disclosure. This is only exploitable by authenticated users. It was discovered that symbolic links were handled insecurely during the creation of tables with DATA DIRECTORY or INDEX DIRECTORY statements, which might lead to denial of service by overwriting data. This is only exploitable by authenticated users. It was discovered that queries to data in a FEDERATED table can lead to a crash of the local database server, if the remote server returns information with less columns than expected, resulting in denial of service. The old stable distribution (sarge) doesn't contain mysql-dfsg-5.0. For the stable distribution (etch), these problems have been fixed in version 5.0.32-7etch4. For the unstable distribution (sid), these problems have been fixed in version 5.0.51-1. We recommend that you upgrade your mysql-dfsg-5.0
Family: unix Class: patch
Reference(s): DSA-1451
CVE-2007-3781
CVE-2007-5969
CVE-2007-6304
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): mysql-dfsg-5.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9166
 
Oval ID: oval:org.mitre.oval:def:9166
Title: The mysql_change_db function in MySQL 5.0.x before 5.0.40 and 5.1.x before 5.1.18 does not restore THD::db_access privileges when returning from SQL SECURITY INVOKER stored routines, which allows remote authenticated users to gain privileges.
Description: The mysql_change_db function in MySQL 5.0.x before 5.0.40 and 5.1.x before 5.1.18 does not restore THD::db_access privileges when returning from SQL SECURITY INVOKER stored routines, which allows remote authenticated users to gain privileges.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2692
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 51

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for MySQL
File : nvt/sles9p5021882.nasl
2009-04-09 Name : Mandriva Update for mysql MDVSA-2008:017 (mysql)
File : nvt/gb_mandriva_MDVSA_2008_017.nasl
2009-04-09 Name : Mandriva Update for mysql MDVSA-2008:028 (mysql)
File : nvt/gb_mandriva_MDVSA_2008_028.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-559-1
File : nvt/gb_ubuntu_USN_559_1.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-588-1
File : nvt/gb_ubuntu_USN_588_1.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 regression USN-588-2
File : nvt/gb_ubuntu_USN_588_2.nasl
2009-03-06 Name : RedHat Update for mysql RHSA-2008:0364-01
File : nvt/gb_RHSA-2008_0364-01_mysql.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-04 (mysql)
File : nvt/glsa_200804_04.nasl
2008-01-17 Name : Debian Security Advisory DSA 1413-1 (mysql-dfsg, mysql-dfsg-5.0, mysql-dfsg-4.1)
File : nvt/deb_1413_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1451-1 (mysql-dfsg-5.0)
File : nvt/deb_1451_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42609 MySQL Federated Engine SHOW TABLE STATUS Query Remote DoS

34765 MySQL mysql_change_db Function THD::db_access Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080521_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_0_40.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_6_0_4.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12044.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-017.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-028.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0364.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-04.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-588-2.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-588-1.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-4879.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_libmysqlclient-devel-4873.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1451.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-559-1.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote database server is affected by several issues.
File : mysql_enterprise_5_0_52.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote database server is affected by several issues.
File : mysql_5_1_23.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1413.nasl - Type : ACT_GATHER_INFO
2007-09-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-177.nasl - Type : ACT_GATHER_INFO
2007-05-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_18.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote database server is prone to a denial of service attack.
File : mysql_select_if_dos.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:10
  • Multiple Updates