Executive Summary

Informations
Name CVE-2007-6304 First vendor Publication 2007-12-10
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The federated engine in MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4, when performing a certain SHOW TABLE STATUS query, allows remote MySQL servers to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6304

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17905
 
Oval ID: oval:org.mitre.oval:def:17905
Title: DSA-1451-1 mysql-dfsg-5.0 several vulnerabilities
Description: Several local/remote vulnerabilities have been discovered in the MySQL database server.
Family: unix Class: patch
Reference(s): DSA-1451-1
CVE-2007-3781
CVE-2007-5969
CVE-2007-6304
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): mysql-dfsg-5.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7811
 
Oval ID: oval:org.mitre.oval:def:7811
Title: DSA-1451 mysql-dfsg-5.0 -- several vulnerabilities
Description: Several local/remote vulnerabilities have been discovered in the MySQL database server. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that the privilege validation for the source table of CREATE TABLE LIKE statements was insufficiently enforced, which might lead to information disclosure. This is only exploitable by authenticated users. It was discovered that symbolic links were handled insecurely during the creation of tables with DATA DIRECTORY or INDEX DIRECTORY statements, which might lead to denial of service by overwriting data. This is only exploitable by authenticated users. It was discovered that queries to data in a FEDERATED table can lead to a crash of the local database server, if the remote server returns information with less columns than expected, resulting in denial of service. The old stable distribution (sarge) doesn't contain mysql-dfsg-5.0. For the stable distribution (etch), these problems have been fixed in version 5.0.32-7etch4. For the unstable distribution (sid), these problems have been fixed in version 5.0.51-1. We recommend that you upgrade your mysql-dfsg-5.0
Family: unix Class: patch
Reference(s): DSA-1451
CVE-2007-3781
CVE-2007-5969
CVE-2007-6304
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): mysql-dfsg-5.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 44

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for MySQL
File : nvt/sles9p5021882.nasl
2009-04-09 Name : Mandriva Update for mysql MDVSA-2008:017 (mysql)
File : nvt/gb_mandriva_MDVSA_2008_017.nasl
2009-04-09 Name : Mandriva Update for mysql MDVSA-2008:028 (mysql)
File : nvt/gb_mandriva_MDVSA_2008_028.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-559-1
File : nvt/gb_ubuntu_USN_559_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-04 (mysql)
File : nvt/glsa_200804_04.nasl
2008-01-17 Name : Debian Security Advisory DSA 1451-1 (mysql-dfsg-5.0)
File : nvt/deb_1451_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42609 MySQL Federated Engine SHOW TABLE STATUS Query Remote DoS

Nessus® Vulnerability Scanner

Date Description
2012-01-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_6_0_4.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12044.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-017.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-028.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-04.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_libmysqlclient-devel-4873.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-4879.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1451.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-559-1.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote database server is affected by several issues.
File : mysql_5_1_23.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote database server is affected by several issues.
File : mysql_enterprise_5_0_52.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26832
BUGTRAQ http://www.securityfocus.com/archive/1/487606/100/0/threaded
CONFIRM http://bugs.mysql.com/bug.php?id=29801
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html
http://lists.mysql.com/announce/502
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040
https://issues.rpath.com/browse/RPL-2187
DEBIAN http://www.debian.org/security/2008/dsa-1451
GENTOO http://security.gentoo.org/glsa/glsa-200804-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:017
http://www.mandriva.com/security/advisories?name=MDVSA-2008:028
OSVDB http://osvdb.org/42609
SECTRACK http://securitytracker.com/id?1019085
SECUNIA http://secunia.com/advisories/28063
http://secunia.com/advisories/28128
http://secunia.com/advisories/28343
http://secunia.com/advisories/28637
http://secunia.com/advisories/28739
http://secunia.com/advisories/28838
http://secunia.com/advisories/29706
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
UBUNTU https://usn.ubuntu.com/559-1/
VUPEN http://www.vupen.com/english/advisories/2007/4198
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38990

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:07:48
  • Multiple Updates
2024-02-01 12:02:30
  • Multiple Updates
2023-09-05 12:07:16
  • Multiple Updates
2023-09-05 01:02:21
  • Multiple Updates
2023-09-02 12:07:22
  • Multiple Updates
2023-09-02 01:02:21
  • Multiple Updates
2023-08-12 12:08:37
  • Multiple Updates
2023-08-12 01:02:22
  • Multiple Updates
2023-08-11 12:07:25
  • Multiple Updates
2023-08-11 01:02:26
  • Multiple Updates
2023-08-06 12:07:06
  • Multiple Updates
2023-08-06 01:02:22
  • Multiple Updates
2023-08-04 12:07:11
  • Multiple Updates
2023-08-04 01:02:26
  • Multiple Updates
2023-07-14 12:07:09
  • Multiple Updates
2023-07-14 01:02:23
  • Multiple Updates
2023-03-29 01:08:04
  • Multiple Updates
2023-03-28 12:02:29
  • Multiple Updates
2022-10-11 12:06:21
  • Multiple Updates
2022-10-11 01:02:13
  • Multiple Updates
2021-05-04 12:06:46
  • Multiple Updates
2021-04-22 01:07:16
  • Multiple Updates
2020-05-23 00:20:52
  • Multiple Updates
2018-10-16 00:19:21
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2017-08-08 09:23:45
  • Multiple Updates
2016-06-28 17:05:35
  • Multiple Updates
2016-04-26 16:52:30
  • Multiple Updates
2014-02-17 10:42:50
  • Multiple Updates
2013-05-11 10:43:43
  • Multiple Updates