Lucene search

K
nessusThis script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.CENTOS_RHSA-2007-0875.NASL
HistorySep 03, 2007 - 12:00 a.m.

CentOS 4 / 5 : mysql (CESA-2007:0875)

2007-09-0300:00:00
This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12

Updated mysql packages that fix a security flaw are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries.

A flaw was discovered in MySQL’s authentication protocol. It is possible for a remote unauthenticated attacker to send a specially crafted authentication request to the MySQL server causing it to crash. (CVE-2007-3780)

All users of the MySQL server are advised to upgrade to these updated packages, which contain a backported patch which fixes this issue.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2007:0875 and 
# CentOS Errata and Security Advisory 2007:0875 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(25958);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2007-3780");
  script_bugtraq_id(25017);
  script_xref(name:"RHSA", value:"2007:0875");

  script_name(english:"CentOS 4 / 5 : mysql (CESA-2007:0875)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote CentOS host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated mysql packages that fix a security flaw are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the
Red Hat Security Response Team.

MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld)
and many different client programs and libraries.

A flaw was discovered in MySQL's authentication protocol. It is
possible for a remote unauthenticated attacker to send a specially
crafted authentication request to the MySQL server causing it to
crash. (CVE-2007-3780)

All users of the MySQL server are advised to upgrade to these updated
packages, which contain a backported patch which fixes this issue."
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-August/014155.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?51c581b4"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-August/014156.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?abcb3696"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-August/014157.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?d3c9a009"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-September/014159.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?1ae18bb3"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-September/014160.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?b32d9d81"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected mysql packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mysql-bench");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mysql-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mysql-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mysql-test");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");

  script_set_attribute(attribute:"vuln_publication_date", value:"2007/07/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2007/08/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/03");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CentOS Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);

if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);


flag = 0;
if (rpm_check(release:"CentOS-4", reference:"mysql-4.1.20-2.RHEL4.1.0.1")) flag++;
if (rpm_check(release:"CentOS-4", reference:"mysql-bench-4.1.20-2.RHEL4.1.0.1")) flag++;
if (rpm_check(release:"CentOS-4", reference:"mysql-devel-4.1.20-2.RHEL4.1.0.1")) flag++;
if (rpm_check(release:"CentOS-4", reference:"mysql-server-4.1.20-2.RHEL4.1.0.1")) flag++;

if (rpm_check(release:"CentOS-5", reference:"mysql-5.0.22-2.1.0.1")) flag++;
if (rpm_check(release:"CentOS-5", reference:"mysql-bench-5.0.22-2.1.0.1")) flag++;
if (rpm_check(release:"CentOS-5", reference:"mysql-devel-5.0.22-2.1.0.1")) flag++;
if (rpm_check(release:"CentOS-5", reference:"mysql-server-5.0.22-2.1.0.1")) flag++;
if (rpm_check(release:"CentOS-5", reference:"mysql-test-5.0.22-2.1.0.1")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mysql / mysql-bench / mysql-devel / mysql-server / mysql-test");
}
VendorProductVersionCPE
centoscentosmysqlp-cpe:/a:centos:centos:mysql
centoscentosmysql-benchp-cpe:/a:centos:centos:mysql-bench
centoscentosmysql-develp-cpe:/a:centos:centos:mysql-devel
centoscentosmysql-serverp-cpe:/a:centos:centos:mysql-server
centoscentosmysql-testp-cpe:/a:centos:centos:mysql-test
centoscentos4cpe:/o:centos:centos:4
centoscentos5cpe:/o:centos:centos:5