Executive Summary

Informations
Name CVE-2007-3780 First vendor Publication 2007-07-15
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MySQL Community Server before 5.0.45 allows remote attackers to cause a denial of service (daemon crash) via a malformed password packet in the connection protocol.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3780

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11058
 
Oval ID: oval:org.mitre.oval:def:11058
Title: MySQL Community Server before 5.0.45 allows remote attackers to cause a denial of service (daemon crash) via a malformed password packet in the connection protocol.
Description: MySQL Community Server before 5.0.45 allows remote attackers to cause a denial of service (daemon crash) via a malformed password packet in the connection protocol.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3780
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22681
 
Oval ID: oval:org.mitre.oval:def:22681
Title: ELSA-2007:0875: mysql security update (Important)
Description: MySQL Community Server before 5.0.45 allows remote attackers to cause a denial of service (daemon crash) via a malformed password packet in the connection protocol.
Family: unix Class: patch
Reference(s): ELSA-2007:0875-02
CVE-2007-3780
Version: 6
Platform(s): Oracle Linux 5
Product(s): mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for MySQL MDKSA-2007:177 (MySQL)
File : nvt/gb_mandriva_MDKSA_2007_177.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-528-1
File : nvt/gb_ubuntu_USN_528_1.nasl
2009-01-13 Name : FreeBSD Ports: mysql-server
File : nvt/freebsd_mysql-server18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-10 (mysql)
File : nvt/glsa_200708_10.nasl
2008-01-17 Name : Debian Security Advisory DSA 1413-1 (mysql-dfsg, mysql-dfsg-5.0, mysql-dfsg-4.1)
File : nvt/deb_1413_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36732 MySQL Community Server Connection Protocol Malformed Password Packet Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0875.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070830_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_240ac24cdff311dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-4376.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1413.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-528-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mysql-4375.nasl - Type : ACT_GATHER_INFO
2007-09-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-177.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0875.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0875.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-10.nasl - Type : ACT_GATHER_INFO
2007-07-25 Name : The remote database server is susceptible to multiple attacks.
File : mysql_5_0_45.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25017
BUGTRAQ http://www.securityfocus.com/archive/1/473874/100/0/threaded
CONFIRM http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-45.html
https://issues.rpath.com/browse/RPL-1536
DEBIAN http://www.debian.org/security/2007/dsa-1413
GENTOO http://security.gentoo.org/glsa/glsa-200708-10.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:177
MISC http://bugs.mysql.com/bug.php?id=28984
MLIST http://lists.mysql.com/announce/470
OSVDB http://osvdb.org/36732
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0875.html
http://www.redhat.com/support/errata/RHSA-2007-0894.html
SECTRACK http://www.securitytracker.com/id?1018629
SECUNIA http://secunia.com/advisories/25301
http://secunia.com/advisories/26073
http://secunia.com/advisories/26430
http://secunia.com/advisories/26498
http://secunia.com/advisories/26621
http://secunia.com/advisories/26710
http://secunia.com/advisories/26987
http://secunia.com/advisories/27155
http://secunia.com/advisories/27823
SUSE http://www.novell.com/linux/security/advisories/2007_19_sr.html
UBUNTU https://usn.ubuntu.com/528-1/
VUPEN http://www.vupen.com/english/advisories/2008/1000/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:03:49
  • Multiple Updates
2021-04-22 01:06:40
  • Multiple Updates
2020-05-23 01:38:29
  • Multiple Updates
2020-05-23 00:20:07
  • Multiple Updates
2018-10-16 00:19:10
  • Multiple Updates
2018-10-04 00:19:29
  • Multiple Updates
2017-09-29 09:23:08
  • Multiple Updates
2016-06-28 16:44:50
  • Multiple Updates
2016-04-26 16:22:22
  • Multiple Updates
2014-02-17 10:40:54
  • Multiple Updates
2013-05-11 10:31:28
  • Multiple Updates
2012-11-07 00:16:03
  • Multiple Updates