Lucene search

K
debianDebianDEBIAN:DSA-2143-1:90CDB
HistoryJan 14, 2011 - 9:07 a.m.

[SECURITY] [DSA-2143-1] New mysql-dfsg-5.0 packages fix several vulnerabilities

2011-01-1409:07:22
lists.debian.org
18

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P


Debian Security Advisory DSA-2143-1 [email protected]
http://www.debian.org/security/ Giuseppe Iuculano
January 14, 2011 http://www.debian.org/security/faq


Package : mysql-dfsg-5.0
Vulnerability : several vulnerabilities
Problem type : remote
Debian-specific: no
CVE ID : CVE-2010-3677 CVE-2010-3680 CVE-2010-3681 CVE-2010-3682 CVE-2010-3833 CVE-2010-3834 CVE-2010-3835 CVE-2010-3836 CVE-2010-3837 CVE-2010-3838 CVE-2010-3840

Several vulnerabilities have been discovered in the MySQL
database server.
The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2010-3677

It was discovered that MySQL allows remote authenticated users to cause
a denial of service (mysqld daemon crash) via a join query that uses a
table with a unique SET column.

CVE-2010-3680

It was discovered that MySQL allows remote authenticated users to cause
a denial of service (mysqld daemon crash) by creating temporary tables
while using InnoDB, which triggers an assertion failure.

CVE-2010-3681

It was discovered that MySQL allows remote authenticated users to cause
a denial of service (mysqld daemon crash) by using the HANDLER interface
and performing "alternate reads from two indexes on a table," which
triggers an assertion failure.

CVE-2010-3682

It was discovered that MySQL incorrectly handled use of EXPLAIN with
certain queries.
An authenticated user could crash the server.

CVE-2010-3833

It was discovered that MySQL incorrectly handled propagation during
evaluation of arguments to extreme-value functions.
An authenticated user could crash the server.

CVE-2010-3834

It was discovered that MySQL incorrectly handled materializing a derived
table that required a temporary table for grouping.
An authenticated user could crash the server.

CVE-2010-3835

It was discovered that MySQL incorrectly handled certain user-variable
assignment expressions that are evaluated in a logical expression context.
An authenticated user could crash the server.

CVE-2010-3836

It was discovered that MySQL incorrectly handled pre-evaluation of LIKE
predicates during view preparation.
An authenticated user could crash the server.

CVE-2010-3837

It was discovered that MySQL incorrectly handled using GROUP_CONCAT()
and WITH ROLLUP together.
An authenticated user could crash the server.

CVE-2010-3838

It was discovered that MySQL incorrectly handled certain queries using a
mixed list of numeric and LONGBLOB arguments to the GREATEST() or
LEAST() functions.
An authenticated user could crash the server.

CVE-2010-3840

It was discovered that MySQL incorrectly handled improper WKB data
passed to the PolyFromWKB() function.
An authenticated user could crash the server.

For the stable distribution (lenny), these problems have been fixed
in version 5.0.51a-24+lenny5

The testing (squeeze) and unstable (sid) distribution do not contain
mysql-dfsg-5.0 anymore.

We recommend that you upgrade your mysql-dfsg-5.0 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: [email protected]

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P