Executive Summary

Informations
Name MDVSA-2010:155-1 First vendor Publication 2010-11-08
Vendor Mandriva Last vendor Modification 2010-11-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in mysql:

MySQL before 5.1.48 allows remote authenticated users with alter database privileges to cause a denial of service (server crash and database loss) via an ALTER DATABASE command with a #mysql50# string followed by a . (dot), .. (dot dot), ../ (dot dot slash) or similar sequence, and an UPGRADE DATA DIRECTORY NAME command, which causes MySQL to move certain directories to the server data directory (CVE-2010-2008).

Additionally many security issues noted in the 5.1.49 release notes has been addressed with this advisory as well, such as:

* LOAD DATA INFILE did not check for SQL errors and sent an OK packet even when errors were already reported. Also, an assert related to client-server protocol checking in debug servers sometimes was raised when it should not have been. (Bug#52512) (CVE-2010-3683)

* Using EXPLAIN with queries of the form SELECT ... UNION ... ORDER BY (SELECT ... WHERE ...) could cause a server crash. (Bug#52711) (CVE-2010-3682)

* The server could crash if there were alternate reads from two indexes on a table using the HANDLER interface. (Bug#54007) (CVE-2010-3681)

* A malformed argument to the BINLOG statement could result in Valgrind warnings or a server crash. (Bug#54393) (CVE-2010-3679)

* Incorrect handling of NULL arguments could lead to a crash for IN() or CASE operations when NULL arguments were either passed explicitly as arguments (for IN()) or implicitly generated by the WITH ROLLUP modifier (for IN() and CASE). (Bug#54477) (CVE-2010-3678)

* Joins involving a table with with a unique SET column could cause a server crash. (Bug#54575) (CVE-2010-3677)

* Use of TEMPORARY InnoDB tables with nullable columns could cause a server crash. (Bug#54044) (CVE-2010-3680)

The updated packages have been patched to correct these issues.

Update:

Packages for 2009.1 was not provided with the MDVSA-2010:155 advisory. This advisory provides the missing packages.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:155-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-399 Resource Management Errors
25 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11869
 
Oval ID: oval:org.mitre.oval:def:11869
Title: Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability
Description: MySQL before 5.1.48 allows remote authenticated users with alter database privileges to cause a denial of service (server crash and database loss) via an ALTER DATABASE command with a #mysql50# string followed by a . (dot), .. (dot dot), ../ (dot dot slash) or similar sequence, and an UPGRADE DATA DIRECTORY NAME command, which causes MySQL to move certain directories to the server data directory.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2008
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): MySQL Server 5.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 337
Os 7
Os 1

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for mysql RHSA-2011:0164-01
File : nvt/gb_RHSA-2011_0164-01_mysql.nasl
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-02 (MySQL)
File : nvt/glsa_201201_02.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-01-21 Name : Mandriva Update for mysql MDVSA-2011:012 (mysql)
File : nvt/gb_mandriva_MDVSA_2011_012.nasl
2011-01-18 Name : MySQL Mysqld Multiple Denial Of Service Vulnerabilities
File : nvt/gb_mysql_mysqld_mult_dos_vuln.nasl
2011-01-18 Name : MySQL Multiple Denial Of Service Vulnerabilities
File : nvt/gb_mysql_mult_dos_vuln.nasl
2011-01-18 Name : MySQL Handler Multiple Denial Of Service Vulnerabilities
File : nvt/gb_mysql_handler_mult_dos_vuln.nasl
2010-12-02 Name : Fedora Update for mysql FEDORA-2010-15147
File : nvt/gb_fedora_2010_15147_mysql_fc14.nasl
2010-11-16 Name : RedHat Update for mysql RHSA-2010:0824-01
File : nvt/gb_RHSA-2010_0824-01_mysql.nasl
2010-11-16 Name : RedHat Update for mysql RHSA-2010:0825-01
File : nvt/gb_RHSA-2010_0825-01_mysql.nasl
2010-11-16 Name : Ubuntu Update for MySQL vulnerabilities USN-1017-1
File : nvt/gb_ubuntu_USN_1017_1.nasl
2010-11-16 Name : CentOS Update for mysql CESA-2010:0824 centos4 i386
File : nvt/gb_CESA-2010_0824_mysql_centos4_i386.nasl
2010-11-16 Name : Mandriva Update for mysql MDVSA-2010:222 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_222.nasl
2010-11-16 Name : Mandriva Update for mysql MDVSA-2010:155-1 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_155_1.nasl
2010-10-19 Name : Fedora Update for mysql FEDORA-2010-15166
File : nvt/gb_fedora_2010_15166_mysql_fc13.nasl
2010-09-07 Name : Oracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities
File : nvt/gb_mysql_5_1_49.nasl
2010-08-30 Name : Oracle MySQL 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability
File : nvt/gb_mysql_42598.nasl
2010-08-24 Name : Mandriva Update for mysql MDVSA-2010:155 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_155.nasl
2010-08-06 Name : Fedora Update for mysql FEDORA-2010-11126
File : nvt/gb_fedora_2010_11126_mysql_fc12.nasl
2010-07-30 Name : Fedora Update for mysql FEDORA-2010-11135
File : nvt/gb_fedora_2010_11135_mysql_fc13.nasl
2010-07-19 Name : MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability
File : nvt/gb_mysql_databse_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69000 MySQL HANDLER Interface Unspecified READ Request DoS

MySQL contains a flaw that may allow a remote denial of service. The issue is triggered when MySQL fails to properly process certain alternating READ requests provided by HANDLER statements. This may allow a remote, authenticated user to cause a loss of availability.
67384 MySQL LOAD DATA INFILE Statement Incorrect OK Packet DoS

67383 MySQL EXPLAIN Statement Item_singlerow_subselect::store Function NULL Derefer...

67381 MySQL InnoDB Temporary Table Handling DoS

67380 MySQL BINLOG Statement Unspecified Argument DoS

67379 MySQL Multiple Operation NULL Argument Handling DoS

67378 MySQL Unique SET Column Join DoS

65851 MySQL ALTER DATABASE #mysql50# Prefix Handling DoS

Snort® IPS/IDS

Date Description
2014-01-10 Database unique set column denial of service attempt
RuleID : 19094 - Revision : 12 - Type : SERVER-MYSQL
2014-01-10 Database unique set column denial of service attempt
RuleID : 19093 - Revision : 12 - Type : SERVER-MYSQL
2014-01-10 IN NULL argument denial of service attempt
RuleID : 19001 - Revision : 8 - Type : SERVER-MYSQL
2014-01-10 Database CASE NULL argument denial of service attempt
RuleID : 19000 - Revision : 9 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0164.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0824.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110118_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101103_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101103_mysql_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-012.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0164.nasl - Type : ACT_GATHER_INFO
2011-01-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2143.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0824.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1017-1.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-222.nasl - Type : ACT_GATHER_INFO
2010-11-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12661.nasl - Type : ACT_GATHER_INFO
2010-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0824.nasl - Type : ACT_GATHER_INFO
2010-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-101006.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-7172.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15147.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15166.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_49.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-155.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11126.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11135.nasl - Type : ACT_GATHER_INFO
2010-06-29 Name : The remote database server is affected by denial of service vulnerability.
File : mysql_5_1_48.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:39
  • Multiple Updates