Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.60962
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2008:0364
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0364.

MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld), and
many different client programs and libraries.

MySQL did not require privileges such as SELECT for the source table in a
CREATE TABLE LIKE statement. An authenticated user could obtain sensitive
information, such as the table structure. (CVE-2007-3781)

A flaw was discovered in MySQL that allowed an authenticated user to gain
update privileges for a table in another database, via a view that refers
to the external table. (CVE-2007-3782)

MySQL did not require the DROP privilege for RENAME TABLE statements.
An authenticated user could use this flaw to rename arbitrary tables.
(CVE-2007-2691)

A flaw was discovered in the mysql_change_db function when returning from
SQL SECURITY INVOKER stored routines. An authenticated user could use this
flaw to gain database privileges. (CVE-2007-2692)

MySQL allowed an authenticated user to bypass logging mechanisms via SQL
queries that contain the NULL character, which were not properly handled by
the mysql_real_query function. (CVE-2006-0903)

MySQL allowed an authenticated user to access a table through a previously
created MERGE table, even after the user's privileges were revoked from
the original table, which might violate intended security policy. This is
addressed by allowing the MERGE storage engine to be disabled, which can
be done by running mysqld with the --skip-merge option. (CVE-2006-4031)

MySQL evaluated arguments in the wrong security context, which allowed an
authenticated user to gain privileges through a routine that had been made
available using GRANT EXECUTE. (CVE-2006-4227)

Multiple flaws in MySQL allowed an authenticated user to cause the MySQL
daemon to crash via crafted SQL queries. This only caused a temporary
denial of service, as the MySQL daemon is automatically restarted after the
crash. (CVE-2006-7232, CVE-2007-1420, CVE-2007-2583)

Note: these updated packages upgrade MySQL to version 5.0.45. For a full
list of bug fixes and enhancements, refer to the MySQL release notes:
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0.html

All mysql users are advised to upgrade to these updated packages, which
resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0364.html
http://www.redhat.com/security/updates/classification/#low

Risk factor : High

CVSS Score:
6.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-0903
BugTraq ID: 16850
http://www.securityfocus.com/bid/16850
Debian Security Information: DSA-1071 (Google Search)
http://www.debian.org/security/2006/dsa-1071
Debian Security Information: DSA-1073 (Google Search)
http://www.debian.org/security/2006/dsa-1073
Debian Security Information: DSA-1079 (Google Search)
http://www.debian.org/security/2006/dsa-1079
http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0653.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:064
http://rst.void.ru/papers/advisory39.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9915
http://www.redhat.com/support/errata/RHSA-2006-0544.html
http://www.redhat.com/support/errata/RHSA-2007-0083.html
http://www.redhat.com/support/errata/RHSA-2008-0364.html
http://securitytracker.com/id?1015693
http://secunia.com/advisories/19034
http://secunia.com/advisories/19502
http://secunia.com/advisories/19814
http://secunia.com/advisories/20241
http://secunia.com/advisories/20253
http://secunia.com/advisories/20333
http://secunia.com/advisories/20625
http://secunia.com/advisories/30351
https://usn.ubuntu.com/274-1/
http://www.ubuntu.com/usn/usn-274-2
http://www.vupen.com/english/advisories/2006/0752
XForce ISS Database: mysql-query-log-bypass-security(24966)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24966
Common Vulnerability Exposure (CVE) ID: CVE-2006-4031
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
BugTraq ID: 19279
http://www.securityfocus.com/bid/19279
Cert/CC Advisory: TA07-072A
http://www.us-cert.gov/cas/techalerts/TA07-072A.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:149
http://bugs.mysql.com/bug.php?id=15195
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10468
http://www.redhat.com/support/errata/RHSA-2008-0768.html
http://securitytracker.com/id?1016617
http://secunia.com/advisories/21259
http://secunia.com/advisories/21382
http://secunia.com/advisories/21627
http://secunia.com/advisories/21685
http://secunia.com/advisories/21770
http://secunia.com/advisories/22080
http://secunia.com/advisories/24479
http://secunia.com/advisories/31226
SuSE Security Announcement: SUSE-SR:2006:023 (Google Search)
http://www.novell.com/linux/security/advisories/2006_23_sr.html
http://www.ubuntu.com/usn/usn-338-1
http://www.vupen.com/english/advisories/2006/3079
http://www.vupen.com/english/advisories/2007/0930
Common Vulnerability Exposure (CVE) ID: CVE-2006-4227
BugTraq ID: 19559
http://www.securityfocus.com/bid/19559
http://lists.mysql.com/commits/7918
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10105
http://securitytracker.com/id?1016709
http://secunia.com/advisories/21506
http://www.vupen.com/english/advisories/2006/3306
XForce ISS Database: mysql-grant-execute-privilege-escalation(28442)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28442
Common Vulnerability Exposure (CVE) ID: CVE-2006-7232
BugTraq ID: 28351
http://www.securityfocus.com/bid/28351
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11720
http://secunia.com/advisories/29443
http://secunia.com/advisories/31687
SuSE Security Announcement: SUSE-SR:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.ubuntu.com/usn/usn-588-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-1420
BugTraq ID: 22900
http://www.securityfocus.com/bid/22900
Bugtraq: 20070309 SEC Consult SA-20070309-0 :: MySQL 5 Single Row Subselect Denial of Service (Google Search)
http://www.securityfocus.com/archive/1/462339/100/0/threaded
http://security.gentoo.org/glsa/glsa-200705-11.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:139
http://www.sec-consult.com/284.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9530
http://www.securitytracker.com/id?1017746
http://secunia.com/advisories/24483
http://secunia.com/advisories/24609
http://secunia.com/advisories/25196
http://secunia.com/advisories/25389
http://secunia.com/advisories/25946
http://securityreason.com/securityalert/2413
http://www.ubuntu.com/usn/usn-440-1
http://www.vupen.com/english/advisories/2007/0908
Common Vulnerability Exposure (CVE) ID: CVE-2007-2583
BugTraq ID: 23911
http://www.securityfocus.com/bid/23911
Debian Security Information: DSA-1413 (Google Search)
http://www.debian.org/security/2007/dsa-1413
http://www.exploit-db.com/exploits/30020
http://packetstormsecurity.com/files/124295/MySQL-5.0.x-Denial-Of-Service.html
http://www.osvdb.org/34734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9930
http://secunia.com/advisories/25188
http://secunia.com/advisories/25255
http://secunia.com/advisories/27155
http://secunia.com/advisories/27823
http://secunia.com/advisories/28838
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
http://www.trustix.org/errata/2007/0017/
https://usn.ubuntu.com/528-1/
http://www.vupen.com/english/advisories/2007/1731
XForce ISS Database: mysql-if-dos(34232)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34232
Common Vulnerability Exposure (CVE) ID: CVE-2007-2691
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BugTraq ID: 24016
http://www.securityfocus.com/bid/24016
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Bugtraq: 20070717 rPSA-2007-0143-1 mysql mysql-bench mysql-server (Google Search)
http://www.securityfocus.com/archive/1/473874/100/0/threaded
http://bugs.mysql.com/bug.php?id=27515
http://lists.mysql.com/announce/470
http://osvdb.org/34766
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9559
http://www.redhat.com/support/errata/RHSA-2007-0894.html
http://www.securitytracker.com/id?1018069
http://secunia.com/advisories/25301
http://secunia.com/advisories/26073
http://secunia.com/advisories/26430
http://secunia.com/advisories/32222
http://www.vupen.com/english/advisories/2007/1804
http://www.vupen.com/english/advisories/2008/2780
XForce ISS Database: mysql-renametable-weak-security(34347)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34347
Common Vulnerability Exposure (CVE) ID: CVE-2007-2692
BugTraq ID: 24011
http://www.securityfocus.com/bid/24011
http://www.mandriva.com/security/advisories?name=MDVSA-2008:028
http://bugs.mysql.com/bug.php?id=27337
http://osvdb.org/34765
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9166
http://www.securitytracker.com/id?1018070
http://secunia.com/advisories/28637
XForce ISS Database: mysql-changedb-privilege-escalation(34348)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34348
Common Vulnerability Exposure (CVE) ID: CVE-2007-3781
BugTraq ID: 25017
http://www.securityfocus.com/bid/25017
Debian Security Information: DSA-1451 (Google Search)
http://www.debian.org/security/2008/dsa-1451
http://security.gentoo.org/glsa/glsa-200708-10.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:243
http://bugs.mysql.com/bug.php?id=25578
http://osvdb.org/37783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9195
http://secunia.com/advisories/26498
http://secunia.com/advisories/26987
http://secunia.com/advisories/28040
http://secunia.com/advisories/28108
http://secunia.com/advisories/28128
http://secunia.com/advisories/28343
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959
https://usn.ubuntu.com/559-1/
Common Vulnerability Exposure (CVE) ID: CVE-2007-3782
http://www.mandriva.com/security/advisories?name=MDKSA-2007:177
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10563
http://securitytracker.com/id?1018663
http://secunia.com/advisories/26710
SuSE Security Announcement: SUSE-SR:2007:019 (Google Search)
http://www.novell.com/linux/security/advisories/2007_19_sr.html
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.