Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New mysql-dfsg-4.1 packages fix denial of service
Informations
Name DSA-1112 First vendor Publication 2006-07-18
Vendor Debian Last vendor Modification 2006-07-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several local vulnerabilities have been discovered in the MySQL database server, which may lead to denial of service. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-3081

"Kanatoko" discovered that the server can be crashed with feeding NULL values to the str_to_date() function.

CVE-2006-3469

Jean-David Maillefer discovered that the server can be crashed with specially crafted date_format() function calls.

For the stable distribution (sarge) these problems have been fixed in version 4.1.11a-4sarge5.

For the unstable distribution (sid) does no longer contain MySQL 4.1 packages. MySQL 5.0 from sid is not affected.

We recommend that you upgrade your mysql-dfsg-4.1 packages.

Original Source

Url : http://www.debian.org/security/2006/dsa-1112

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9516
 
Oval ID: oval:org.mitre.oval:def:9516
Title: mysqld in MySQL 4.1.x before 4.1.18, 5.0.x before 5.0.19, and 5.1.x before 5.1.6 allows remote authorized users to cause a denial of service (crash) via a NULL second argument to the str_to_date function.
Description: mysqld in MySQL 4.1.x before 4.1.18, 5.0.x before 5.0.19, and 5.1.x before 5.1.6 allows remote authorized users to cause a denial of service (crash) via a NULL second argument to the str_to_date function.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3081
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9827
 
Oval ID: oval:org.mitre.oval:def:9827
Title: Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.
Description: Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3469
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 33

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-03-06 Name : RedHat Update for mysql RHSA-2008:0768-01
File : nvt/gb_RHSA-2008_0768-01_mysql.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-09 (mysql)
File : nvt/glsa_200608_09.nasl
2008-09-04 Name : FreeBSD Ports: mysql-server
File : nvt/freebsd_mysql-server11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1112-1 (mysql-dfsg-4.1)
File : nvt/deb_1112_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-211-01 mysql
File : nvt/esoft_slk_ssa_2006_211_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27416 MySQL Server time.cc date_format Function Format String

27054 MySQL mysqld str_to_date Function NULL Argument DoS

Snort® IPS/IDS

Date Description
2014-01-10 Date_Format denial of service attempt
RuleID : 8057 - Revision : 11 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080724_mysql_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote database server is affected by a denial of service vulnerability.
File : mysql_4_1_21.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote database server is susceptible to a denial of service attack.
File : mysql_5_1_6.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0768.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-306-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-321-1.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-211-01.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1112.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcb90eb02ace11dba6e2000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-09.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0544.nasl - Type : ACT_GATHER_INFO
2006-06-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-111.nasl - Type : ACT_GATHER_INFO
2006-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0544.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:25:59
  • Multiple Updates