Lucene search

K
gentooGentoo FoundationGLSA-200804-04
HistoryApr 06, 2008 - 12:00 a.m.

MySQL: Multiple vulnerabilities

2008-04-0600:00:00
Gentoo Foundation
security.gentoo.org
13

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.8%

Background

MySQL is a popular multi-threaded, multi-user SQL server.

Description

Multiple vulnerabilities have been reported in MySQL:

  • Mattias Jonsson reported that a β€œRENAME TABLE” command against a table with explicit β€œDATA DIRECTORY” and β€œINDEX DIRECTORY” options would overwrite the file to which the symlink points (CVE-2007-5969).
  • Martin Friebe discovered that MySQL does not update the DEFINER value of a view when the view is altered (CVE-2007-6303).
  • Philip Stoev discovered that the federated engine expects the response of a remote MySQL server to contain a minimum number of columns in query replies (CVE-2007-6304).

Impact

An authenticated remote attacker could exploit the first vulnerability to overwrite MySQL system tables and escalate privileges, or use the second vulnerability to gain privileges via an β€œALTER VIEW” statement. Remote federated MySQL servers could cause a Denial of Service in the local MySQL server by exploiting the third vulnerability.

Workaround

There is no known workaround at this time.

Resolution

All MySQL users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.54"
OSVersionArchitecturePackageVersionFilename
Gentooanyalldev-db/mysql<Β 5.0.54UNKNOWN

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.8%