ID OPENVAS:61852 Type openvas Reporter Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com Modified 2017-07-07T00:00:00
Description
The remote host is missing an update to mysql-dfsg-5.0
announced via advisory DSA 1662-1.
# OpenVAS Vulnerability Test
# $Id: deb_1662_1.nasl 6616 2017-07-07 12:10:49Z cfischer $
# Description: Auto-generated from advisory DSA 1662-1 (mysql-dfsg-5.0)
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
include("revisions-lib.inc");
tag_insight = "A symlink traversal vulnerability was discovered in MySQL, a
relational database server. The weakness could permit an attacker
having both CREATE TABLE access to a database and the ability to
execute shell commands on the database server to bypass MySQL access
controls, enabling them to write to tables in databases to which they
would not ordinarily have access.
The Common Vulnerabilities and Exposures project identifies this
vulnerability as CVE-2008-4098. Note that a closely aligned issue,
identified as CVE-2008-4097, was prevented by the update announced in
DSA-1608-1. This new update supercedes that fix and mitigates both
potential attack vectors.
For the stable distribution (etch), this problem has been fixed in
version 5.0.32-7etch8.
We recommend that you upgrade your mysql packages.";
tag_summary = "The remote host is missing an update to mysql-dfsg-5.0
announced via advisory DSA 1662-1.";
tag_solution = "https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201662-1";
if(description)
{
script_id(61852);
script_version("$Revision: 6616 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $");
script_tag(name:"creation_date", value:"2008-11-19 16:52:57 +0100 (Wed, 19 Nov 2008)");
script_cve_id("CVE-2008-4098", "CVE-2008-4097");
script_tag(name:"cvss_base", value:"4.6");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:H/Au:S/C:P/I:P/A:P");
script_name("Debian Security Advisory DSA 1662-1 (mysql-dfsg-5.0)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-deb.inc");
res = "";
report = "";
if ((res = isdpkgvuln(pkg:"mysql-server", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"mysql-common", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"mysql-client", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"mysql-client-5.0", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"mysql-server-5.0", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"libmysqlclient15-dev", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"mysql-server-4.1", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"libmysqlclient15off", ver:"5.0.32-7etch8", rls:"DEB4.0")) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"id": "OPENVAS:61852", "type": "openvas", "bulletinFamily": "scanner", "title": "Debian Security Advisory DSA 1662-1 (mysql-dfsg-5.0)", "description": "The remote host is missing an update to mysql-dfsg-5.0\nannounced via advisory DSA 1662-1.", "published": "2008-11-19T00:00:00", "modified": "2017-07-07T00:00:00", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=61852", "reporter": "Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com", "references": [], "cvelist": ["CVE-2008-4097", "CVE-2008-4098"], "lastseen": "2017-07-24T12:49:43", "viewCount": 1, "enchantments": {"score": {"value": 7.5, "vector": "NONE", "modified": "2017-07-24T12:49:43", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-4097", "CVE-2008-4098"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1662-1:D64CF"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:20846", "SECURITYVULNS:VULN:9164", "SECURITYVULNS:DOC:23063", "SECURITYVULNS:VULN:9747", "SECURITYVULNS:DOC:21488"]}, {"type": "nessus", "idList": ["FREEBSD_PKG_738F8F9ED66111DDA7650030843D3802.NASL", "SUSE_MYSQL-5613.NASL", "UBUNTU_USN-671-1.NASL", "DEBIAN_DSA-1662.NASL", "SOLARIS11_MYSQL_20130924.NASL", "SUSE_11_0_LIBMYSQLCLIENT-DEVEL-080919.NASL", "SUSE_MYSQL-5618.NASL", "SUSE_LIBMYSQLCLIENT-DEVEL-5619.NASL", "MANDRIVA_MDVSA-2009-326.NASL", "SUSE9_12256.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:136141256231065610", "OPENVAS:840292", "OPENVAS:63095", "OPENVAS:136141256231063872", "OPENVAS:136141256231063095", "OPENVAS:65610", "OPENVAS:136141256231065884", "OPENVAS:1361412562310100156", "OPENVAS:65884", "OPENVAS:66425"]}, {"type": "freebsd", "idList": ["738F8F9E-D661-11DD-A765-0030843D3802"]}, {"type": "ubuntu", "idList": ["USN-897-1", "USN-1397-1", "USN-671-1"]}, {"type": "oraclelinux", "idList": ["ELSA-2010-0110"]}, {"type": "redhat", "idList": ["RHSA-2009:1067", "RHSA-2010:0110"]}, {"type": "centos", "idList": ["CESA-2010:0110"]}, {"type": "seebug", "idList": ["SSV:19118"]}, {"type": "gentoo", "idList": ["GLSA-201201-02"]}], "modified": "2017-07-24T12:49:43", "rev": 2}, "vulnersScore": 7.5}, "pluginID": "61852", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1662_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1662-1 (mysql-dfsg-5.0)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A symlink traversal vulnerability was discovered in MySQL, a\nrelational database server. The weakness could permit an attacker\nhaving both CREATE TABLE access to a database and the ability to\nexecute shell commands on the database server to bypass MySQL access\ncontrols, enabling them to write to tables in databases to which they\nwould not ordinarily have access.\n\nThe Common Vulnerabilities and Exposures project identifies this\nvulnerability as CVE-2008-4098. Note that a closely aligned issue,\nidentified as CVE-2008-4097, was prevented by the update announced in\nDSA-1608-1. This new update supercedes that fix and mitigates both\npotential attack vectors.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 5.0.32-7etch8.\n\nWe recommend that you upgrade your mysql packages.\";\ntag_summary = \"The remote host is missing an update to mysql-dfsg-5.0\nannounced via advisory DSA 1662-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201662-1\";\n\n\nif(description)\n{\n script_id(61852);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-11-19 16:52:57 +0100 (Wed, 19 Nov 2008)\");\n script_cve_id(\"CVE-2008-4098\", \"CVE-2008-4097\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1662-1 (mysql-dfsg-5.0)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mysql-common\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mysql-client-5.0\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mysql-server-5.0\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmysqlclient15-dev\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mysql-server-4.1\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmysqlclient15off\", ver:\"5.0.32-7etch8\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "naslFamily": "Debian Local Security Checks"}
{"cve": [{"lastseen": "2021-02-02T05:35:17", "description": "MySQL 5.0.51a allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are associated with symlinks within pathnames for subdirectories of the MySQL home data directory, which are followed when tables are created in the future. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-2079.\nPer http://www.securityfocus.com/bid/29106 this vulnerability is remotely exploitable.\r\n", "edition": 6, "cvss3": {}, "published": "2008-09-18T15:04:00", "title": "CVE-2008-4097", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4097"], "modified": "2020-02-18T19:22:00", "cpe": ["cpe:/a:oracle:mysql:5.0.51a"], "id": "CVE-2008-4097", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4097", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:oracle:mysql:5.0.51a:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:35:17", "description": "MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4097.", "edition": 5, "cvss3": {}, "published": "2008-09-18T15:04:00", "title": "CVE-2008-4098", "type": "cve", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4098"], "modified": "2019-12-17T20:26:00", "cpe": ["cpe:/a:mysql:mysql:5.0.4", "cpe:/a:oracle:mysql:5.0.60", "cpe:/a:mysql:mysql:5.0.0", "cpe:/o:canonical:ubuntu_linux:7.10", "cpe:/a:oracle:mysql:5.0.28", "cpe:/a:oracle:mysql:5.0.30", "cpe:/a:mysql:mysql:5.0.5", "cpe:/a:oracle:mysql:5.0.38", "cpe:/a:oracle:mysql:5.0.51", "cpe:/a:mysql:mysql:5.0.66", "cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/a:mysql:mysql:5.0.60", "cpe:/a:oracle:mysql:5.0.23", "cpe:/a:mysql:mysql:5.0.1", "cpe:/a:mysql:mysql:5.0.24", "cpe:/a:oracle:mysql:5.0.26", "cpe:/a:oracle:mysql:5.0.48", "cpe:/a:oracle:mysql:5.0.36", "cpe:/a:oracle:mysql:5.0.46", "cpe:/a:oracle:mysql:5.0.32", "cpe:/a:mysql:mysql:5.0.20", "cpe:/a:oracle:mysql:5.0.52", "cpe:/o:canonical:ubuntu_linux:8.04", "cpe:/o:debian:debian_linux:5.0", "cpe:/a:mysql:mysql:5.0.30", "cpe:/a:oracle:mysql:5.0.58", "cpe:/a:mysql:mysql:5.0.3", "cpe:/a:oracle:mysql:5.0.45", "cpe:/a:mysql:mysql:5.0.54", "cpe:/a:mysql:mysql:5.0.2", "cpe:/a:oracle:mysql:5.0.41", "cpe:/a:oracle:mysql:5.0.40", "cpe:/o:canonical:ubuntu_linux:9.10", "cpe:/a:mysql:mysql:5.0.16", "cpe:/a:oracle:mysql:5.0.66", "cpe:/a:oracle:mysql:5.0.34", "cpe:/a:oracle:mysql:5.0.44", "cpe:/a:oracle:mysql:5.0.64", "cpe:/a:mysql:mysql:5.0.56", "cpe:/a:mysql:mysql:5.0.44", "cpe:/a:oracle:mysql:5.0.25", "cpe:/o:canonical:ubuntu_linux:8.10", "cpe:/o:canonical:ubuntu_linux:9.04", "cpe:/a:mysql:mysql:5.0.15", "cpe:/a:oracle:mysql:5.0.56", "cpe:/a:oracle:mysql:5.0.62", "cpe:/a:mysql:mysql:5.0.36", "cpe:/a:mysql:mysql:5.0.10", "cpe:/a:oracle:mysql:5.0.50", "cpe:/a:oracle:mysql:5.0.42", "cpe:/a:mysql:mysql:5.0.17"], "id": "CVE-2008-4098", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4098", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:oracle:mysql:5.0.64:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.30:sp1:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.62:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.66:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.36:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.36:sp1:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.50:sp1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.66:sp1:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.56:sp1:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.60:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.44:sp1:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.48:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.46:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.50:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.58:*:*:*:*:*:*:*", "cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:5.0.23:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-04-06T11:39:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5040120 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065610", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065610", "type": "openvas", "title": "SLES9: Security update for MySQL", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5040120.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for MySQL\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5040120 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65610\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-4097\", \"CVE-2008-4098\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for MySQL\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~4.0.18~32.37\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:56:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5040120 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65610", "href": "http://plugins.openvas.org/nasl.php?oid=65610", "type": "openvas", "title": "SLES9: Security update for MySQL", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5040120.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for MySQL\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5040120 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65610);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-4097\", \"CVE-2008-4098\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for MySQL\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~4.0.18~32.37\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:65884", "href": "http://plugins.openvas.org/nasl.php?oid=65884", "type": "openvas", "title": "SLES10: Security update for MySQL", "sourceData": "#\n#VID slesp2-mysql-5618\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for MySQL\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_id(65884);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"SLES10: Security update for MySQL\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-Max\", rpm:\"mysql-Max~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-client\", rpm:\"mysql-client~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-devel\", rpm:\"mysql-devel~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-shared\", rpm:\"mysql-shared~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:39:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:136141256231065884", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065884", "type": "openvas", "title": "SLES10: Security update for MySQL", "sourceData": "#\n#VID slesp2-mysql-5618\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for MySQL\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mysql\n mysql-Max\n mysql-client\n mysql-devel\n mysql-shared\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65884\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"SLES10: Security update for MySQL\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-Max\", rpm:\"mysql-Max~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-client\", rpm:\"mysql-client~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-devel\", rpm:\"mysql-devel~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-shared\", rpm:\"mysql-shared~5.0.26~12.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:14:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-12-23T00:00:00", "published": "2009-01-02T00:00:00", "id": "OPENVAS:63095", "href": "http://plugins.openvas.org/nasl.php?oid=63095", "type": "openvas", "title": "FreeBSD Ports: mysql-server", "sourceData": "#\n#VID 738f8f9e-d661-11dd-a765-0030843d3802\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 738f8f9e-d661-11dd-a765-0030843d3802\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: mysql-server\n\nCVE-2008-2079\nMySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24,\nand 6.0.x before 6.0.5 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the\nMySQL home data directory, which can point to tables that are created\nin the future.\nCVE-2008-4097\nMySQL 5.0.51a allows local users to bypass certain privilege checks by\ncalling CREATE TABLE on a MyISAM table with modified (1) DATA\nDIRECTORY or (2) INDEX DIRECTORY arguments that are associated with\nsymlinks within pathnames for subdirectories of the MySQL home data\ndirectory, which are followed when tables are created in the future.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-2079.\nCVE-2008-4098\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified to\ncontain a symlink to a subdirectory of the MySQL home data directory.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-4097.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://bugs.mysql.com/bug.php?id=32167\nhttp://dev.mysql.com/doc/refman/4.1/en/news-4-1-25.html\nhttp://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-75.html\nhttp://dev.mysql.com/doc/refman/5.1/en/news-5-1-28.html\nhttp://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html\nhttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25\nhttp://www.vuxml.org/freebsd/738f8f9e-d661-11dd-a765-0030843d3802.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(63095);\n script_version(\"$Revision: 4847 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-12-23 10:33:16 +0100 (Fri, 23 Dec 2016) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-02 18:22:54 +0100 (Fri, 02 Jan 2009)\");\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: mysql-server\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"mysql-server\");\nif(!isnull(bver) && revcomp(a:bver, b:\"4.1\")>=0 && revcomp(a:bver, b:\"4.1.25\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"5.0\")>=0 && revcomp(a:bver, b:\"5.0.75\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"5.1\")>=0 && revcomp(a:bver, b:\"5.1.28\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"6.0\")>=0 && revcomp(a:bver, b:\"6.0.6\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2020-06-11T17:54:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "description": "According to its version number, the remote version of MySQL is\n prone to a security-bypass vulnerability.", "modified": "2020-06-09T00:00:00", "published": "2009-04-23T00:00:00", "id": "OPENVAS:1361412562310100156", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310100156", "type": "openvas", "title": "MySQL MyISAM Table Privileges Security Bypass Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# MySQL MyISAM Table Privileges Security Bypass Vulnerability\n#\n# Authors\n# Michael Meyer\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:mysql:mysql\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.100156\");\n script_version(\"2020-06-09T14:44:58+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 14:44:58 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2009-04-23 21:21:19 +0200 (Thu, 23 Apr 2009)\");\n script_bugtraq_id(29106);\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"MySQL MyISAM Table Privileges Security Bypass Vulnerability\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Databases\");\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_dependencies(\"mysql_version.nasl\");\n script_mandatory_keys(\"MySQL/installed\");\n\n script_xref(name:\"URL\", value:\"http://www.securityfocus.com/bid/29106\");\n\n script_tag(name:\"summary\", value:\"According to its version number, the remote version of MySQL is\n prone to a security-bypass vulnerability.\");\n\n script_tag(name:\"impact\", value:\"An attacker can exploit this issue to gain access to table files created by\n other users, bypassing certain security restrictions.\");\n\n script_tag(name:\"insight\", value:\"NOTE 1: This issue was also assigned CVE-2008-4097 because\n CVE-2008-2079 was incompletely fixed, allowing symlink attacks.\n\n NOTE 2: CVE-2008-4098 was assigned because fixes for the vector\n described in CVE-2008-4097 can also be bypassed.\");\n\n script_tag(name:\"affected\", value:\"This issue affects versions prior to MySQL 4 (prior to 4.1.24) and\n MySQL 5 (prior to 5.0.60).\");\n\n script_tag(name:\"solution\", value:\"Updates are available, please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif(!port = get_app_port(cpe:CPE)) exit(0);\nif(!ver = get_app_version(cpe:CPE, port:port)) exit(0);\n\nif(version_in_range(version:ver, test_version:\"4.0\", test_version2:\"4.1.23\") ||\n version_in_range(version:ver, test_version:\"5.0\", test_version2:\"5.0.59\") ) {\n report = report_fixed_ver(installed_version:ver, fixed_version:\"4.1.24/5.0.60\");\n security_message(port:port, data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2018-04-06T11:39:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2018-04-06T00:00:00", "published": "2009-01-02T00:00:00", "id": "OPENVAS:136141256231063095", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063095", "type": "openvas", "title": "FreeBSD Ports: mysql-server", "sourceData": "#\n#VID 738f8f9e-d661-11dd-a765-0030843d3802\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 738f8f9e-d661-11dd-a765-0030843d3802\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: mysql-server\n\nCVE-2008-2079\nMySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24,\nand 6.0.x before 6.0.5 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the\nMySQL home data directory, which can point to tables that are created\nin the future.\nCVE-2008-4097\nMySQL 5.0.51a allows local users to bypass certain privilege checks by\ncalling CREATE TABLE on a MyISAM table with modified (1) DATA\nDIRECTORY or (2) INDEX DIRECTORY arguments that are associated with\nsymlinks within pathnames for subdirectories of the MySQL home data\ndirectory, which are followed when tables are created in the future.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-2079.\nCVE-2008-4098\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified to\ncontain a symlink to a subdirectory of the MySQL home data directory.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-4097.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://bugs.mysql.com/bug.php?id=32167\nhttp://dev.mysql.com/doc/refman/4.1/en/news-4-1-25.html\nhttp://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-75.html\nhttp://dev.mysql.com/doc/refman/5.1/en/news-5-1-28.html\nhttp://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html\nhttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25\nhttp://www.vuxml.org/freebsd/738f8f9e-d661-11dd-a765-0030843d3802.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63095\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-02 18:22:54 +0100 (Fri, 02 Jan 2009)\");\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: mysql-server\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"mysql-server\");\nif(!isnull(bver) && revcomp(a:bver, b:\"4.1\")>=0 && revcomp(a:bver, b:\"4.1.25\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"5.0\")>=0 && revcomp(a:bver, b:\"5.0.75\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"5.1\")>=0 && revcomp(a:bver, b:\"5.1.28\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"6.0\")>=0 && revcomp(a:bver, b:\"6.0.6\")<0) {\n txt += 'Package mysql-server version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-04T11:28:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-671-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840292", "href": "http://plugins.openvas.org/nasl.php?oid=840292", "type": "openvas", "title": "Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-671-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_671_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-671-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that MySQL could be made to overwrite existing table\n files in the data directory. An authenticated user could use the\n DATA DIRECTORY and INDEX DIRECTORY options to possibly bypass privilege\n checks. This update alters table creation behaviour by disallowing the\n use of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY\n options. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\n It was discovered that MySQL did not handle empty bit-string literals\n properly. An attacker could exploit this problem and cause the MySQL\n server to crash, leading to a denial of service. (CVE-2008-3963)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-671-1\";\ntag_affected = \"mysql-dfsg-5.0 vulnerabilities on Ubuntu 6.06 LTS ,\n Ubuntu 7.10 ,\n Ubuntu 8.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-671-1/\");\n script_id(840292);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_xref(name: \"USN\", value: \"671-1\");\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_name( \"Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-671-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15-dev\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15off\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0_5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0_5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-common\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0.22-0ubuntu6.06.11\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15-dev\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15off\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0_5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0_5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-common\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0.51a-3ubuntu5.4\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15-dev\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmysqlclient15off\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0_5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0_5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-client\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-common\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"mysql-server\", ver:\"5.0.45-1ubuntu3.4\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4456", "CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "description": "The remote host is missing an update to mysql\nannounced via advisory MDVSA-2009:094.", "modified": "2017-07-06T00:00:00", "published": "2009-04-28T00:00:00", "id": "OPENVAS:63872", "href": "http://plugins.openvas.org/nasl.php?oid=63872", "type": "openvas", "title": "Mandrake Security Advisory MDVSA-2009:094 (mysql)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_094.nasl 6573 2017-07-06 13:10:50Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:094 (mysql)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities has been found and corrected in mysql:\n\nMySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6\ndoes not properly handle a b'' (b single-quote single-quote) token,\naka an empty bit-string literal, which allows remote attackers to\ncause a denial of service (daemon crash) by using this token in a\nSQL statement (CVE-2008-3963).\n\nMySQL 5.0.51a allows local users to bypass certain privilege checks by\ncalling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY\nor (2) INDEX DIRECTORY arguments that are associated with symlinks\nwithin pathnames for subdirectories of the MySQL home data directory,\nwhich are followed when tables are created in the future. NOTE: this\nvulnerability exists because of an incomplete fix for CVE-2008-2079\n(CVE-2008-4097).\n\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified\nto contain a symlink to a subdirectory of the MySQL home data\ndirectory. NOTE: this vulnerability exists because of an incomplete\nfix for CVE-2008-4097 (CVE-2008-4098).\n\nCross-site scripting (XSS) vulnerability in the command-line client\nin MySQL 5.0.26 through 5.0.45, when the --html option is enabled,\nallows attackers to inject arbitrary web script or HTML by placing\nit in a database cell, which might be accessed by this client when\ncomposing an HTML document (CVE-2008-4456).\n\nbugs in the Mandriva Linux 2008.1 packages that has been fixed:\n\no upstream fix for mysql bug35754 (#38398, #44691)\no fix #46116 (initialization file mysqld-max don't show correct\napplication status)\no fix upstream bug 42366\n\nbugs in the Mandriva Linux 2009.0 packages that has been fixed:\n\no upgraded 5.0.67 to 5.0.77 (fixes CVE-2008-3963, CVE-2008-4097,\nCVE-2008-4098)\no no need to workaround #38398, #44691 anymore (since 5.0.75)\no fix upstream bug 42366\no fix #46116 (initialization file mysqld-max don't show correct\napplication status)\no sphinx-0.9.8.1\n\nbugs in the Mandriva Linux Corporate Server 4 packages that has\nbeen fixed:\no fix upstream bug 42366\no fix #46116 (initialization file mysqld-max don't show correct\napplication status)\n\nThe updated packages have been patched to correct these issues.\n\nAffected: 2008.1, 2009.0, Corporate 4.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:094\";\ntag_summary = \"The remote host is missing an update to mysql\nannounced via advisory MDVSA-2009:094.\";\n\n \n\nif(description)\n{\n script_id(63872);\n script_version(\"$Revision: 6573 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:10:50 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-28 20:40:12 +0200 (Tue, 28 Apr 2009)\");\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-2079\", \"CVE-2008-4097\", \"CVE-2008-4098\", \"CVE-2008-4456\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_name(\"Mandrake Security Advisory MDVSA-2009:094 (mysql)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"libmysql15\", rpm:\"libmysql15~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-devel\", rpm:\"libmysql-devel~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-static-devel\", rpm:\"libmysql-static-devel~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-bench\", rpm:\"mysql-bench~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-client\", rpm:\"mysql-client~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-common\", rpm:\"mysql-common~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-doc\", rpm:\"mysql-doc~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-max\", rpm:\"mysql-max~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-extra\", rpm:\"mysql-ndb-extra~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-management\", rpm:\"mysql-ndb-management~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-storage\", rpm:\"mysql-ndb-storage~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-tools\", rpm:\"mysql-ndb-tools~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql15\", rpm:\"lib64mysql15~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-devel\", rpm:\"lib64mysql-devel~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-static-devel\", rpm:\"lib64mysql-static-devel~5.0.51a~8.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql15\", rpm:\"libmysql15~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-devel\", rpm:\"libmysql-devel~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-static-devel\", rpm:\"libmysql-static-devel~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-bench\", rpm:\"mysql-bench~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-client\", rpm:\"mysql-client~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-common\", rpm:\"mysql-common~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-doc\", rpm:\"mysql-doc~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-max\", rpm:\"mysql-max~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-extra\", rpm:\"mysql-ndb-extra~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-management\", rpm:\"mysql-ndb-management~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-storage\", rpm:\"mysql-ndb-storage~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-tools\", rpm:\"mysql-ndb-tools~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql15\", rpm:\"lib64mysql15~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-devel\", rpm:\"lib64mysql-devel~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-static-devel\", rpm:\"lib64mysql-static-devel~5.0.77~0.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql15\", rpm:\"libmysql15~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-devel\", rpm:\"libmysql-devel~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-static-devel\", rpm:\"libmysql-static-devel~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-bench\", rpm:\"mysql-bench~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-client\", rpm:\"mysql-client~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-common\", rpm:\"mysql-common~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-max\", rpm:\"mysql-max~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-extra\", rpm:\"mysql-ndb-extra~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-management\", rpm:\"mysql-ndb-management~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-storage\", rpm:\"mysql-ndb-storage~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-tools\", rpm:\"mysql-ndb-tools~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql15\", rpm:\"lib64mysql15~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-devel\", rpm:\"lib64mysql-devel~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-static-devel\", rpm:\"lib64mysql-static-devel~5.0.45~7.3.20060mlcs4\", rls:\"MNDK_4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-2446", "CVE-2008-4456", "CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963"], "description": "The remote host is missing an update to mysql\nannounced via advisory MDVSA-2009:326.", "modified": "2017-07-06T00:00:00", "published": "2009-12-10T00:00:00", "id": "OPENVAS:66425", "href": "http://plugins.openvas.org/nasl.php?oid=66425", "type": "openvas", "title": "Mandriva Security Advisory MDVSA-2009:326 (mysql)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: mdksa_2009_326.nasl 6573 2017-07-06 13:10:50Z cfischer $\n# Description: Auto-generated from advisory MDVSA-2009:326 (mysql)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities has been found and corrected in mysql:\n\nMySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6\ndoes not properly handle a b'' (b single-quote single-quote) token,\naka an empty bit-string literal, which allows remote attackers to\ncause a denial of service (daemon crash) by using this token in a\nSQL statement (CVE-2008-3963).\n\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified\nto contain a symlink to a subdirectory of the MySQL home data\ndirectory. NOTE: this vulnerability exists because of an incomplete\nfix for CVE-2008-4097 (CVE-2008-4098).\n\nCross-site scripting (XSS) vulnerability in the command-line client\nin MySQL 5.0.26 through 5.0.45, when the --html option is enabled,\nallows attackers to inject arbitrary web script or HTML by placing\nit in a database cell, which might be accessed by this client when\ncomposing an HTML document (CVE-2008-4456).\n\nMultiple format string vulnerabilities in the dispatch_command function\nin libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow\nremote authenticated users to cause a denial of service (daemon crash)\nand possibly have unspecified other impact via format string specifiers\nin a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request.\nNOTE: some of these details are obtained from third party information\n(CVE-2009-2446).\n\nPackages for 2008.0 are being provided due to extended support for\nCorporate products.\n\nThis update provides fixes for this vulnerability.\n\nAffected: 2008.0\";\ntag_solution = \"To upgrade automatically use MandrakeUpdate or urpmi. The verification\nof md5 checksums and GPG signatures is performed automatically for you.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2009:326\";\ntag_summary = \"The remote host is missing an update to mysql\nannounced via advisory MDVSA-2009:326.\";\n\n \n\nif(description)\n{\n script_id(66425);\n script_version(\"$Revision: 6573 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:10:50 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\", \"CVE-2008-4456\", \"CVE-2009-2446\");\n script_tag(name:\"cvss_base\", value:\"8.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:C/I:C/A:C\");\n script_name(\"Mandriva Security Advisory MDVSA-2009:326 (mysql)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"libmysql15\", rpm:\"libmysql15~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-devel\", rpm:\"libmysql-devel~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libmysql-static-devel\", rpm:\"libmysql-static-devel~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql\", rpm:\"mysql~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-bench\", rpm:\"mysql-bench~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-client\", rpm:\"mysql-client~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-common\", rpm:\"mysql-common~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-max\", rpm:\"mysql-max~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-extra\", rpm:\"mysql-ndb-extra~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-management\", rpm:\"mysql-ndb-management~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-storage\", rpm:\"mysql-ndb-storage~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"mysql-ndb-tools\", rpm:\"mysql-ndb-tools~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql15\", rpm:\"lib64mysql15~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-devel\", rpm:\"lib64mysql-devel~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"lib64mysql-static-devel\", rpm:\"lib64mysql-static-devel~5.0.45~8.3mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 8.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-17T14:02:17", "description": "Due a flaw users could access tables of other users. (CVE-2008-4097,\nCVE-2008-4098)", "edition": 24, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : MySQL (YOU Patch Number 12256)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12256.NASL", "href": "https://www.tenable.com/plugins/nessus/41243", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41243);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-4097\", \"CVE-2008-4098\");\n\n script_name(english:\"SuSE9 Security Update : MySQL (YOU Patch Number 12256)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Due a flaw users could access tables of other users. (CVE-2008-4097,\nCVE-2008-4098)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-4097.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-4098.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12256.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"mysql-4.0.18-32.37\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mysql-Max-4.0.18-32.37\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mysql-client-4.0.18-32.37\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mysql-devel-4.0.18-32.37\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mysql-shared-4.0.18-32.37\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:45:09", "description": "A symlink traversal vulnerability was discovered in MySQL, a\nrelational database server. The weakness could permit an attacker\nhaving both CREATE TABLE access to a database and the ability to\nexecute shell commands on the database server to bypass MySQL access\ncontrols, enabling them to write to tables in databases to which they\nwould not ordinarily have access.\n\nThe Common Vulnerabilities and Exposures project identifies this\nvulnerability as CVE-2008-4098. Note that a closely aligned issue,\nidentified as CVE-2008-4097, was prevented by the update announced in\nDSA-1608-1. This new update supersedes that fix and mitigates both\npotential attack vectors.", "edition": 25, "published": "2008-11-06T00:00:00", "title": "Debian DSA-1662-1 : mysql-dfsg-5.0 - authorization bypass", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098"], "modified": "2008-11-06T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "p-cpe:/a:debian:debian_linux:mysql-dfsg-5.0"], "id": "DEBIAN_DSA-1662.NASL", "href": "https://www.tenable.com/plugins/nessus/34700", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1662. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34700);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-4098\");\n script_bugtraq_id(29106);\n script_xref(name:\"DSA\", value:\"1662\");\n\n script_name(english:\"Debian DSA-1662-1 : mysql-dfsg-5.0 - authorization bypass\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A symlink traversal vulnerability was discovered in MySQL, a\nrelational database server. The weakness could permit an attacker\nhaving both CREATE TABLE access to a database and the ability to\nexecute shell commands on the database server to bypass MySQL access\ncontrols, enabling them to write to tables in databases to which they\nwould not ordinarily have access.\n\nThe Common Vulnerabilities and Exposures project identifies this\nvulnerability as CVE-2008-4098. Note that a closely aligned issue,\nidentified as CVE-2008-4097, was prevented by the update announced in\nDSA-1608-1. This new update supersedes that fix and mitigates both\npotential attack vectors.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-4098\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-4097\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2008/dsa-1662\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the mysql packages.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 5.0.32-7etch8.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:mysql-dfsg-5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/11/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"libmysqlclient15-dev\", reference:\"5.0.32-7etch8\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libmysqlclient15off\", reference:\"5.0.32-7etch8\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"mysql-client\", reference:\"5.0.32-7etch8\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"mysql-client-5.0\", reference:\"5.0.32-7etch8\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"mysql-common\", reference:\"5.0.32-7etch8\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"mysql-server\", reference:\"5.0.32-7etch8\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"mysql-server-4.1\", reference:\"5.0.32-7etch8\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"mysql-server-5.0\", reference:\"5.0.32-7etch8\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:46", "description": "Empty bit-strings in a query could crash the MySQL server.\n(CVE-2008-3963)\n\nDue to another flaw users could access tables of other users.\n(CVE-2008-4097 / CVE-2008-4098)", "edition": 22, "published": "2008-11-13T00:00:00", "title": "SuSE 10 Security Update : MySQL (ZYPP Patch Number 5618)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963"], "modified": "2008-11-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_MYSQL-5618.NASL", "href": "https://www.tenable.com/plugins/nessus/34765", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34765);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n\n script_name(english:\"SuSE 10 Security Update : MySQL (ZYPP Patch Number 5618)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Empty bit-strings in a query could crash the MySQL server.\n(CVE-2008-3963)\n\nDue to another flaw users could access tables of other users.\n(CVE-2008-4097 / CVE-2008-4098)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-3963.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-4097.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-4098.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 5618.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/11/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"mysql-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"mysql-client-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"mysql-devel-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"mysql-shared-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"mysql-shared-32bit-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"mysql-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"mysql-client-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"mysql-devel-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"mysql-shared-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, cpu:\"x86_64\", reference:\"mysql-shared-32bit-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"mysql-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"mysql-Max-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"mysql-client-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"mysql-devel-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"mysql-shared-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"mysql-shared-32bit-5.0.26-12.17.7\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mysql-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mysql-Max-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mysql-client-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mysql-devel-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"mysql-shared-5.0.26-12.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, cpu:\"x86_64\", reference:\"mysql-shared-32bit-5.0.26-12.22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:46", "description": "Empty bit-strings in a query could crash the MySQL server\n(CVE-2008-3963).\n\nDue to another flaw users could access tables of other users\n(CVE-2008-4097, CVE-2008-4098).", "edition": 25, "published": "2008-12-01T00:00:00", "title": "openSUSE 10 Security Update : mysql (mysql-5613)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963"], "modified": "2008-12-01T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:mysql-devel", "p-cpe:/a:novell:opensuse:mysql", "p-cpe:/a:novell:opensuse:mysql-client", "p-cpe:/a:novell:opensuse:mysql-shared-32bit", "p-cpe:/a:novell:opensuse:mysql-Max", "p-cpe:/a:novell:opensuse:mysql-shared", "p-cpe:/a:novell:opensuse:mysql-debug", "p-cpe:/a:novell:opensuse:mysql-bench"], "id": "SUSE_MYSQL-5613.NASL", "href": "https://www.tenable.com/plugins/nessus/34985", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update mysql-5613.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34985);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n\n script_name(english:\"openSUSE 10 Security Update : mysql (mysql-5613)\");\n script_summary(english:\"Check for the mysql-5613 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Empty bit-strings in a query could crash the MySQL server\n(CVE-2008-3963).\n\nDue to another flaw users could access tables of other users\n(CVE-2008-4097, CVE-2008-4098).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mysql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-Max\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-bench\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-shared\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-shared-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.2\", reference:\"mysql-5.0.26-21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"mysql-Max-5.0.26-21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"mysql-bench-5.0.26-21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"mysql-client-5.0.26-21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"mysql-debug-5.0.26-21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"mysql-devel-5.0.26-21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"mysql-shared-5.0.26-21\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"mysql-shared-32bit-5.0.26-21\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mysql / mysql-Max / mysql-bench / mysql-client / mysql-debug / etc\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:46:23", "description": "Empty bit-strings in a query could crash the MySQL server\n(CVE-2008-3963).\n\nDue to another flaw users could access tables of other users\n(CVE-2008-4097, CVE-2008-4098).\n\nThis update also fixes the previously broken mysqlhotcopy script.", "edition": 24, "published": "2008-12-21T00:00:00", "title": "openSUSE 10 Security Update : libmysqlclient-devel (libmysqlclient-devel-5619)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963"], "modified": "2008-12-21T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.3", "p-cpe:/a:novell:opensuse:mysql", "p-cpe:/a:novell:opensuse:mysql-client", "p-cpe:/a:novell:opensuse:libmysqlclient_r15-32bit", "p-cpe:/a:novell:opensuse:mysql-tools", "p-cpe:/a:novell:opensuse:libmysqlclient-devel", "p-cpe:/a:novell:opensuse:mysql-Max", "p-cpe:/a:novell:opensuse:libmysqlclient15-32bit", "p-cpe:/a:novell:opensuse:mysql-debug", "p-cpe:/a:novell:opensuse:libmysqlclient_r15", "p-cpe:/a:novell:opensuse:mysql-bench", "p-cpe:/a:novell:opensuse:libmysqlclient15"], "id": "SUSE_LIBMYSQLCLIENT-DEVEL-5619.NASL", "href": "https://www.tenable.com/plugins/nessus/35248", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update libmysqlclient-devel-5619.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35248);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n\n script_name(english:\"openSUSE 10 Security Update : libmysqlclient-devel (libmysqlclient-devel-5619)\");\n script_summary(english:\"Check for the libmysqlclient-devel-5619 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Empty bit-strings in a query could crash the MySQL server\n(CVE-2008-3963).\n\nDue to another flaw users could access tables of other users\n(CVE-2008-4097, CVE-2008-4098).\n\nThis update also fixes the previously broken mysqlhotcopy script.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libmysqlclient-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient15-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient_r15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient_r15-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-Max\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-bench\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libmysqlclient-devel-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libmysqlclient15-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libmysqlclient_r15-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"mysql-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"mysql-Max-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"mysql-bench-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"mysql-client-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"mysql-debug-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"mysql-tools-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", cpu:\"x86_64\", reference:\"libmysqlclient15-32bit-5.0.45-22.7\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", cpu:\"x86_64\", reference:\"libmysqlclient_r15-32bit-5.0.45-22.7\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libmysqlclient-devel / libmysqlclient15 / libmysqlclient15-32bit / etc\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:45:41", "description": "MySQL Team reports :\n\nAdditional corrections were made for the symlink-related privilege\nproblem originally addressed. The original fix did not correctly\nhandle the data directory pathname if it contained symlinked\ndirectories in its path, and the check was made only at table-creation\ntime, not at table-opening time later.", "edition": 27, "published": "2008-12-30T00:00:00", "title": "FreeBSD : mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths (738f8f9e-d661-11dd-a765-0030843d3802)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "modified": "2008-12-30T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:mysql-server", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_738F8F9ED66111DDA7650030843D3802.NASL", "href": "https://www.tenable.com/plugins/nessus/35279", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2019 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35279);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n\n script_name(english:\"FreeBSD : mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths (738f8f9e-d661-11dd-a765-0030843d3802)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"MySQL Team reports :\n\nAdditional corrections were made for the symlink-related privilege\nproblem originally addressed. The original fix did not correctly\nhandle the data directory pathname if it contained symlinked\ndirectories in its path, and the check was made only at table-creation\ntime, not at table-opening time later.\"\n );\n # http://bugs.mysql.com/bug.php?id=32167\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.mysql.com/bug.php?id=32167\"\n );\n # http://dev.mysql.com/doc/refman/4.1/en/news-4-1-25.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://dev.mysql.com/doc/refman/4.1/en/news-4-1-25.html\"\n );\n # http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-75.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?88f9bfef\"\n );\n # http://dev.mysql.com/doc/refman/5.1/en/news-5-1-28.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://dev.mysql.com/doc/refman/5.1/en/news-5-1-28.html\"\n );\n # http://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?df7b1822\"\n );\n # http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25\"\n );\n # https://vuxml.freebsd.org/freebsd/738f8f9e-d661-11dd-a765-0030843d3802.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6f845491\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mysql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/07/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"mysql-server>=4.1<4.1.25\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mysql-server>=5.0<5.0.75\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mysql-server>=5.1<5.1.28\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mysql-server>=6.0<6.0.6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:03:29", "description": "Empty bit-strings in a query could crash the MySQL server\n(CVE-2008-3963).\n\nDue to another flaw users could access tables of other users\n(CVE-2008-4097, CVE-2008-4098).\n\nThis update also fixes problems with the 'ORDER BY' query", "edition": 25, "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : libmysqlclient-devel (libmysqlclient-devel-210)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963"], "modified": "2009-07-21T00:00:00", "cpe": ["cpe:/o:novell:opensuse:11.0", "p-cpe:/a:novell:opensuse:mysql", "p-cpe:/a:novell:opensuse:mysql-client", "p-cpe:/a:novell:opensuse:libmysqlclient_r15-32bit", "p-cpe:/a:novell:opensuse:mysql-tools", "p-cpe:/a:novell:opensuse:libmysqlclient-devel", "p-cpe:/a:novell:opensuse:mysql-Max", "p-cpe:/a:novell:opensuse:libmysqlclient15-32bit", "p-cpe:/a:novell:opensuse:mysql-debug", "p-cpe:/a:novell:opensuse:libmysqlclient_r15", "p-cpe:/a:novell:opensuse:mysql-bench", "p-cpe:/a:novell:opensuse:libmysqlclient15"], "id": "SUSE_11_0_LIBMYSQLCLIENT-DEVEL-080919.NASL", "href": "https://www.tenable.com/plugins/nessus/40026", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update libmysqlclient-devel-210.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40026);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n\n script_name(english:\"openSUSE Security Update : libmysqlclient-devel (libmysqlclient-devel-210)\");\n script_summary(english:\"Check for the libmysqlclient-devel-210 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Empty bit-strings in a query could crash the MySQL server\n(CVE-2008-3963).\n\nDue to another flaw users could access tables of other users\n(CVE-2008-4097, CVE-2008-4098).\n\nThis update also fixes problems with the 'ORDER BY' query\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=424067\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=424795\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=425079\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libmysqlclient-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient15-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient_r15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmysqlclient_r15-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-Max\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-bench\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mysql-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"libmysqlclient-devel-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"libmysqlclient15-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"libmysqlclient_r15-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mysql-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mysql-Max-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mysql-bench-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mysql-client-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mysql-debug-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"mysql-tools-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"libmysqlclient15-32bit-5.0.51a-27.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"libmysqlclient_r15-32bit-5.0.51a-27.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libmysqlclient-devel / libmysqlclient15 / libmysqlclient15-32bit / etc\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T15:44:19", "description": "It was discovered that MySQL could be made to overwrite existing table\nfiles in the data directory. An authenticated user could use the DATA\nDIRECTORY and INDEX DIRECTORY options to possibly bypass privilege\nchecks. This update alters table creation behaviour by disallowing the\nuse of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY\noptions. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\nIt was discovered that MySQL did not handle empty bit-string literals\nproperly. An attacker could exploit this problem and cause the MySQL\nserver to crash, leading to a denial of service. (CVE-2008-3963).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2009-04-23T00:00:00", "title": "Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : mysql-dfsg-5.0 vulnerabilities (USN-671-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "modified": "2009-04-23T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15off", "p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15-dev", "p-cpe:/a:canonical:ubuntu_linux:mysql-server", "p-cpe:/a:canonical:ubuntu_linux:mysql-client", "p-cpe:/a:canonical:ubuntu_linux:mysql-client-5.0", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.0", "p-cpe:/a:canonical:ubuntu_linux:mysql-common", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-671-1.NASL", "href": "https://www.tenable.com/plugins/nessus/37299", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-671-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(37299);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2008-2079\", \"CVE-2008-3963\", \"CVE-2008-4097\", \"CVE-2008-4098\");\n script_xref(name:\"USN\", value:\"671-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 7.10 / 8.04 LTS : mysql-dfsg-5.0 vulnerabilities (USN-671-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that MySQL could be made to overwrite existing table\nfiles in the data directory. An authenticated user could use the DATA\nDIRECTORY and INDEX DIRECTORY options to possibly bypass privilege\nchecks. This update alters table creation behaviour by disallowing the\nuse of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY\noptions. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\nIt was discovered that MySQL did not handle empty bit-string literals\nproperly. An attacker could exploit this problem and cause the MySQL\nserver to crash, leading to a denial of service. (CVE-2008-3963).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/671-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15off\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-client-5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/11/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|7\\.10|8\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 7.10 / 8.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libmysqlclient15-dev\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libmysqlclient15off\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-client\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-client-5.0\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-common\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-server\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"mysql-server-5.0\", pkgver:\"5.0.22-0ubuntu6.06.11\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libmysqlclient15-dev\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"libmysqlclient15off\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-client\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-client-5.0\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-common\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-server\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"mysql-server-5.0\", pkgver:\"5.0.45-1ubuntu3.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libmysqlclient15-dev\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libmysqlclient15off\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-client\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-client-5.0\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-common\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-server\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"mysql-server-5.0\", pkgver:\"5.0.51a-3ubuntu5.4\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libmysqlclient15-dev / libmysqlclient15off / mysql-client / etc\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:52:05", "description": "Multiple vulnerabilities has been found and corrected in mysql :\n\nMySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does\nnot properly handle a b'' (b single-quote single-quote) token, aka an\nempty bit-string literal, which allows remote attackers to cause a\ndenial of service (daemon crash) by using this token in a SQL\nstatement (CVE-2008-3963).\n\nMySQL 5.0.51a allows local users to bypass certain privilege checks by\ncalling CREATE TABLE on a MyISAM table with modified (1) DATA\nDIRECTORY or (2) INDEX DIRECTORY arguments that are associated with\nsymlinks within pathnames for subdirectories of the MySQL home data\ndirectory, which are followed when tables are created in the future.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-2079 (CVE-2008-4097).\n\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified to\ncontain a symlink to a subdirectory of the MySQL home data directory.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-4097 (CVE-2008-4098).\n\nCross-site scripting (XSS) vulnerability in the command-line client in\nMySQL 5.0.26 through 5.0.45, when the --html option is enabled, allows\nattackers to inject arbitrary web script or HTML by placing it in a\ndatabase cell, which might be accessed by this client when composing\nan HTML document (CVE-2008-4456).\n\nbugs in the Mandriva Linux 2008.1 packages that has been fixed :\n\no upstream fix for mysql bug35754 (#38398, #44691) o fix #46116\n(initialization file mysqld-max don't show correct application status)\no fix upstream bug 42366\n\nbugs in the Mandriva Linux 2009.0 packages that has been fixed :\n\no upgraded 5.0.67 to 5.0.77 (fixes CVE-2008-3963, CVE-2008-4097,\nCVE-2008-4098) o no need to workaround #38398, #44691 anymore (since\n5.0.75) o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status) o sphinx-0.9.8.1\n\nbugs in the Mandriva Linux Corporate Server 4 packages that has been\nfixed: o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status)\n\nThe updated packages have been patched to correct these issues.", "edition": 27, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : mysql (MDVSA-2009:094)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4456", "CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:mysql-doc", "p-cpe:/a:mandriva:linux:mysql-ndb-management", "p-cpe:/a:mandriva:linux:mysql-bench", "p-cpe:/a:mandriva:linux:mysql", "p-cpe:/a:mandriva:linux:libmysql-devel", "p-cpe:/a:mandriva:linux:lib64mysql15", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:mysql-max", "p-cpe:/a:mandriva:linux:mysql-ndb-tools", "cpe:/o:mandriva:linux:2008.1", "p-cpe:/a:mandriva:linux:lib64mysql-static-devel", "p-cpe:/a:mandriva:linux:mysql-ndb-storage", "p-cpe:/a:mandriva:linux:mysql-common", "p-cpe:/a:mandriva:linux:mysql-ndb-extra", "p-cpe:/a:mandriva:linux:mysql-client", "p-cpe:/a:mandriva:linux:lib64mysql-devel", "p-cpe:/a:mandriva:linux:libmysql-static-devel", "p-cpe:/a:mandriva:linux:libmysql15"], "id": "MANDRIVA_MDVSA-2009-094.NASL", "href": "https://www.tenable.com/plugins/nessus/36943", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2009:094. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36943);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2008-3963\",\n \"CVE-2008-4097\",\n \"CVE-2008-4098\",\n \"CVE-2008-4456\"\n );\n script_bugtraq_id(\n 29106,\n 31081,\n 31486\n );\n script_xref(name:\"MDVSA\", value:\"2009:094\");\n\n script_name(english:\"Mandriva Linux Security Advisory : mysql (MDVSA-2009:094)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities has been found and corrected in mysql :\n\nMySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does\nnot properly handle a b'' (b single-quote single-quote) token, aka an\nempty bit-string literal, which allows remote attackers to cause a\ndenial of service (daemon crash) by using this token in a SQL\nstatement (CVE-2008-3963).\n\nMySQL 5.0.51a allows local users to bypass certain privilege checks by\ncalling CREATE TABLE on a MyISAM table with modified (1) DATA\nDIRECTORY or (2) INDEX DIRECTORY arguments that are associated with\nsymlinks within pathnames for subdirectories of the MySQL home data\ndirectory, which are followed when tables are created in the future.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-2079 (CVE-2008-4097).\n\nMySQL before 5.0.67 allows local users to bypass certain privilege\nchecks by calling CREATE TABLE on a MyISAM table with modified (1)\nDATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally\nassociated with pathnames without symlinks, and that can point to\ntables created at a future time at which a pathname is modified to\ncontain a symlink to a subdirectory of the MySQL home data directory.\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2008-4097 (CVE-2008-4098).\n\nCross-site scripting (XSS) vulnerability in the command-line client in\nMySQL 5.0.26 through 5.0.45, when the --html option is enabled, allows\nattackers to inject arbitrary web script or HTML by placing it in a\ndatabase cell, which might be accessed by this client when composing\nan HTML document (CVE-2008-4456).\n\nbugs in the Mandriva Linux 2008.1 packages that has been fixed :\n\no upstream fix for mysql bug35754 (#38398, #44691) o fix #46116\n(initialization file mysqld-max don't show correct application status)\no fix upstream bug 42366\n\nbugs in the Mandriva Linux 2009.0 packages that has been fixed :\n\no upgraded 5.0.67 to 5.0.77 (fixes CVE-2008-3963, CVE-2008-4097,\nCVE-2008-4098) o no need to workaround #38398, #44691 anymore (since\n5.0.75) o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status) o sphinx-0.9.8.1\n\nbugs in the Mandriva Linux Corporate Server 4 packages that has been\nfixed: o fix upstream bug 42366 o fix #46116 (initialization file\nmysqld-max don't show correct application status)\n\nThe updated packages have been patched to correct these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(59, 79, 134, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mysql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mysql-static-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64mysql15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmysql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmysql-static-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libmysql15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-bench\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-max\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-management\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-storage\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:mysql-ndb-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64mysql-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64mysql-static-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64mysql15-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libmysql-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libmysql-static-devel-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libmysql15-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-bench-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-client-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-common-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-doc-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-max-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-extra-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-management-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-storage-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"mysql-ndb-tools-5.0.51a-8.2mdv2008.1\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64mysql-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64mysql-static-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64mysql15-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libmysql-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libmysql-static-devel-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libmysql15-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-bench-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-client-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-common-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-doc-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-max-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-extra-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-management-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-storage-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"mysql-ndb-tools-5.0.77-0.2mdv2009.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:01:05", "description": "The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - MySQL before 5.0.67 allows local users to bypass certain\n privilege checks by calling CREATE TABLE on a MyISAM\n table with modified (1) DATA DIRECTORY or (2) INDEX\n DIRECTORY arguments that are originally associated with\n pathnames without symlinks, and that can point to tables\n created at a future time at which a pathname is modified\n to contain a symlink to a subdirectory of the MySQL home\n data directory. NOTE: this vulnerability exists because\n of an incomplete fix for CVE-2008-4097. (CVE-2008-4098)\n\n - sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x\n through 5.1.41, and 6.0 before 6.0.9-alpha, when the\n data home directory contains a symlink to a different\n filesystem, allows remote authenticated users to bypass\n intended access restrictions by calling CREATE TABLE\n with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY\n argument referring to a subdirectory that requires\n following this symlink. (CVE-2008-7247)\n\n - MySQL before 5.1.46 allows local users to delete the\n data and index files of another user's MyISAM table via\n a symlink attack in conjunction with the DROP TABLE\n command, a different vulnerability than CVE-2008-4098\n and CVE-2008-7247. (CVE-2010-1626)\n\n - MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x\n before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL\n 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and\n earlier allows remote attackers to cause a denial of\n service (crash) via a crafted geometry feature that\n specifies a large number of points, which is not\n properly handled when processing the binary\n representation of this feature, related to a numeric\n calculation error. (CVE-2013-1861)", "edition": 25, "published": "2015-01-19T00:00:00", "title": "Oracle Solaris Third-Party Patch Update : mysql (multiple_vulnerabilities_in_mysql)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4097", "CVE-2013-1861", "CVE-2010-1626", "CVE-2008-4098", "CVE-2008-7247"], "modified": "2015-01-19T00:00:00", "cpe": ["cpe:/o:oracle:solaris:11.1", "p-cpe:/a:oracle:solaris:mysql"], "id": "SOLARIS11_MYSQL_20130924.NASL", "href": "https://www.tenable.com/plugins/nessus/80705", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(80705);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-4098\", \"CVE-2008-7247\", \"CVE-2010-1626\", \"CVE-2013-1861\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : mysql (multiple_vulnerabilities_in_mysql)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - MySQL before 5.0.67 allows local users to bypass certain\n privilege checks by calling CREATE TABLE on a MyISAM\n table with modified (1) DATA DIRECTORY or (2) INDEX\n DIRECTORY arguments that are originally associated with\n pathnames without symlinks, and that can point to tables\n created at a future time at which a pathname is modified\n to contain a symlink to a subdirectory of the MySQL home\n data directory. NOTE: this vulnerability exists because\n of an incomplete fix for CVE-2008-4097. (CVE-2008-4098)\n\n - sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x\n through 5.1.41, and 6.0 before 6.0.9-alpha, when the\n data home directory contains a symlink to a different\n filesystem, allows remote authenticated users to bypass\n intended access restrictions by calling CREATE TABLE\n with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY\n argument referring to a subdirectory that requires\n following this symlink. (CVE-2008-7247)\n\n - MySQL before 5.1.46 allows local users to delete the\n data and index files of another user's MyISAM table via\n a symlink attack in conjunction with the DROP TABLE\n command, a different vulnerability than CVE-2008-4098\n and CVE-2008-7247. (CVE-2010-1626)\n\n - MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x\n before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL\n 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and\n earlier allows remote attackers to cause a denial of\n service (crash) via a crafted geometry feature that\n specifies a large number of points, which is not\n properly handled when processing the binary\n representation of this feature, related to a numeric\n calculation error. (CVE-2013-1861)\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-mysql\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?78a39345\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11.1.10.5.0.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:mysql\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/09/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^mysql$\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mysql\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.1.10.0.5.0\", sru:\"SRU 11.1.10.5.0\") > 0) flag++;\n\nif (flag)\n{\n error_extra = 'Affected package : mysql\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_warning(port:0, extra:error_extra);\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"mysql\");\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:29:53", "bulletinFamily": "unix", "cvelist": ["CVE-2008-4097", "CVE-2008-4098"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1662-1 security@debian.org\nhttp://www.debian.org/security/ Devin Carraway\nNovember 06, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : mysql-dfsg-5.0\nVulnerability : authorization bypass\nProblem type : local\nDebian-specific: no\nCVE Id(s) : CVE-2008-4098\nDebian Bug : 480292\n\nA symlink traversal vulnerability was discovered in MySQL, a\nrelational database server. The weakness could permit an attacker\nhaving both CREATE TABLE access to a database and the ability to\nexecute shell commands on the database server to bypass MySQL access\ncontrols, enabling them to write to tables in databases to which they\nwould not ordinarily have access.\n\nThe Common Vulnerabilities and Exposures project identifies this\nvulnerability as CVE-2008-4098. Note that a closely aligned issue,\nidentified as CVE-2008-4097, was prevented by the update announced in\nDSA-1608-1. This new update supercedes that fix and mitigates both\npotential attack vectors.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 5.0.32-7etch8.\n\nWe recommend that you upgrade your mysql packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32.orig.tar.gz\n Size/MD5 checksum: 16439441 f99df050b0b847adf7702b44e79ac877\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32-7etch8.dsc\n Size/MD5 checksum: 1117 6456a5396b56431a31e2121805ef3208\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32-7etch8.diff.gz\n Size/MD5 checksum: 269277 bc749451446872ac8c8567ed60b0eea6\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server_5.0.32-7etch8_all.deb\n Size/MD5 checksum: 48142 761dce88bf46026622550e503800d4c3\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-common_5.0.32-7etch8_all.deb\n Size/MD5 checksum: 54452 64140dddeb7bd50098ddc6222b4d2939\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client_5.0.32-7etch8_all.deb\n Size/MD5 checksum: 46068 0a67c6a61d08bf716c0af68da1585563\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_alpha.deb\n Size/MD5 checksum: 8405572 ceda4648a1bbc48f087f8763350c04e7\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_alpha.deb\n Size/MD5 checksum: 27385278 b5435c8d77f64e1855300e1988570333\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_alpha.deb\n Size/MD5 checksum: 8909972 e76dc32887c4baf25721eff971aa9d60\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_alpha.deb\n Size/MD5 checksum: 48170 c6eb1472bb6cf4fad708c23dd9a78cf8\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_alpha.deb\n Size/MD5 checksum: 1947544 73d751f95dc5604d159df910a3157f45\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_amd64.deb\n Size/MD5 checksum: 1831314 6ed359b8f2fb92c5c9846a3743e4b0f8\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_amd64.deb\n Size/MD5 checksum: 7549266 ca948f5c66f2172927acd9e5cbf7c9ae\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_amd64.deb\n Size/MD5 checksum: 7371842 7ff54b963be65b5e7d18425cd313bbcb\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_amd64.deb\n Size/MD5 checksum: 48178 127af2553cc1fd9e89f1f69a2eb44709\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_amd64.deb\n Size/MD5 checksum: 25813464 06dc8568f055c04dc4ddfd19de79a704\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_arm.deb\n Size/MD5 checksum: 48230 2a5b1b7b2ed8c94301fc60bd49be7991\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_arm.deb\n Size/MD5 checksum: 7208004 9e268d05c77d521dbe0366961534cdf2\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_arm.deb\n Size/MD5 checksum: 25347882 b89ba96f815a27ebe70014d8c16e6bc0\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_arm.deb\n Size/MD5 checksum: 6930850 21ec3a8f5a6634454db8dec30fea9e65\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_arm.deb\n Size/MD5 checksum: 1748390 1877d302ebc91e8ccf104ba2d75479a6\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_hppa.deb\n Size/MD5 checksum: 27178846 d5b6eb3072bb2e8f2d114b182701a736\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_hppa.deb\n Size/MD5 checksum: 8060958 f4d89fec611eb37939d98f3e52391b21\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_hppa.deb\n Size/MD5 checksum: 48174 be34e4d2b05e4b294f5a3396611d4126\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_hppa.deb\n Size/MD5 checksum: 1920860 8ef8d38dc53e5f81eebcad330103062a\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_hppa.deb\n Size/MD5 checksum: 8003664 50496388e230ba0e337fadb5611c1bec\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_i386.deb\n Size/MD5 checksum: 1792994 2ee1e253198f7f67be79b40fbcee703a\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_i386.deb\n Size/MD5 checksum: 6961428 8be34f2ed518aa47148502b93e468ac0\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_i386.deb\n Size/MD5 checksum: 25233474 cf39de0d83a65da443fb77e37976d19b\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_i386.deb\n Size/MD5 checksum: 7199354 d144813e5cd27c684cb8ff45a987159e\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_i386.deb\n Size/MD5 checksum: 48166 2f4ab0db379d477d4ea15191a1ff4a7c\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_ia64.deb\n Size/MD5 checksum: 2115810 09e39bed782c6c2e7d689aa999adbfb1\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_ia64.deb\n Size/MD5 checksum: 10342902 c091c2d6b6f02d120b513f07ecada159\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_ia64.deb\n Size/MD5 checksum: 9739330 f158dd90752b99efe92bca049b991696\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_ia64.deb\n Size/MD5 checksum: 30403740 c3daa72e6e34c54f8053887a52395e36\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_ia64.deb\n Size/MD5 checksum: 48170 b9f94375cccf2cb2a3aff60b232b400b\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_mips.deb\n Size/MD5 checksum: 7674430 311032237de0d11e91d591b006ab6e60\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_mips.deb\n Size/MD5 checksum: 48214 0751225fd59fce147105362c6cc30b16\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_mips.deb\n Size/MD5 checksum: 7759738 74a1bd32b13f0c57f67100b6c0422d6e\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_mips.deb\n Size/MD5 checksum: 1835426 f425af4483842630558bdcaaba7ac1ee\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_mips.deb\n Size/MD5 checksum: 26472386 ed2e2a0eb36de7424d5bd03ab8f3b8f7\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_mipsel.deb\n Size/MD5 checksum: 25846914 766bcfbde62e9f75fc09f8892b1f6095\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_mipsel.deb\n Size/MD5 checksum: 7563074 fb084ab6a02dcf12fde22c740d6d63ac\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_mipsel.deb\n Size/MD5 checksum: 7642196 c58f251badf84dd7527f6bcf74bc1846\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_mipsel.deb\n Size/MD5 checksum: 48174 92fe38d06aac7ca0a1ff1a26f5858704\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_mipsel.deb\n Size/MD5 checksum: 1789960 0864b73e16d14ed1776879d3ef2ab5c1\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_powerpc.deb\n Size/MD5 checksum: 7575148 351f97505dde5ce74808b38008a04d1f\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_powerpc.deb\n Size/MD5 checksum: 7513654 5d9f12246f363b4eaab281e6c37ccf48\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_powerpc.deb\n Size/MD5 checksum: 26169508 81c25c622b35bec7d709f8fef4b3ba03\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_powerpc.deb\n Size/MD5 checksum: 48174 43cdd4b621fa97e345162fb5a11c3321\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_powerpc.deb\n Size/MD5 checksum: 1833008 a031cdc91532615006e3433ea1a2b9cc\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_s390.deb\n Size/MD5 checksum: 48172 b15d4493389f2d371d933b3cfec9dbfa\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_s390.deb\n Size/MD5 checksum: 7508416 7950a277db319634c2a61162c531d9f8\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_s390.deb\n Size/MD5 checksum: 1952408 4035d4b30041b76cdad65f5093d0191e\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_s390.deb\n Size/MD5 checksum: 26765686 38ad49284aa88c6157c496f5583e81b4\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_s390.deb\n Size/MD5 checksum: 7414890 b61ee866d423474e4e76e68527d09b31\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_sparc.deb\n Size/MD5 checksum: 7159698 8ec6e96934ed76dbae21d28ebb701f02\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_sparc.deb\n Size/MD5 checksum: 25578698 e0cd9496cac89eb22ba854b3e10ca96b\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_sparc.deb\n Size/MD5 checksum: 7028544 fa58c135613be17bd723fea6c4f4de0d\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_sparc.deb\n Size/MD5 checksum: 1798226 b1a13379770a9b860a6328176c93eecd\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_sparc.deb\n Size/MD5 checksum: 48218 9e6c78e0ae63d91c3361ff106ca0d4a7\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2008-11-06T04:20:08", "published": "2008-11-06T04:20:08", "id": "DEBIAN:DSA-1662-1:D64CF", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00254.html", "title": "[SECURITY] [DSA 1662-1] New mysql-dfsg-5.0 packages fix authorization bypass", "type": "debian", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:28", "bulletinFamily": "software", "cvelist": ["CVE-2008-4097", "CVE-2008-4098"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- ------------------------------------------------------------------------\r\nDebian Security Advisory DSA-1662-1 security@debian.org\r\nhttp://www.debian.org/security/ Devin Carraway\r\nNovember 06, 2008 http://www.debian.org/security/faq\r\n- ------------------------------------------------------------------------\r\n\r\nPackage : mysql-dfsg-5.0\r\nVulnerability : authorization bypass\r\nProblem type : local\r\nDebian-specific: no\r\nCVE Id(s) : CVE-2008-4098\r\nDebian Bug : 480292\r\n\r\nA symlink traversal vulnerability was discovered in MySQL, a\r\nrelational database server. The weakness could permit an attacker\r\nhaving both CREATE TABLE access to a database and the ability to\r\nexecute shell commands on the database server to bypass MySQL access\r\ncontrols, enabling them to write to tables in databases to which they\r\nwould not ordinarily have access.\r\n\r\nThe Common Vulnerabilities and Exposures project identifies this\r\nvulnerability as CVE-2008-4098. Note that a closely aligned issue,\r\nidentified as CVE-2008-4097, was prevented by the update announced in\r\nDSA-1608-1. This new update supercedes that fix and mitigates both\r\npotential attack vectors.\r\n\r\nFor the stable distribution (etch), this problem has been fixed in\r\nversion 5.0.32-7etch8.\r\n\r\nWe recommend that you upgrade your mysql packages.\r\n\r\nUpgrade instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- -------------------------------\r\n\r\nDebian (stable)\r\n- ---------------\r\n\r\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\r\n\r\nSource archives:\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32.orig.tar.gz\r\n Size/MD5 checksum: 16439441 f99df050b0b847adf7702b44e79ac877\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32-7etch8.dsc\r\n Size/MD5 checksum: 1117 6456a5396b56431a31e2121805ef3208\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32-7etch8.diff.gz\r\n Size/MD5 checksum: 269277 bc749451446872ac8c8567ed60b0eea6\r\n\r\nArchitecture independent packages:\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server_5.0.32-7etch8_all.deb\r\n Size/MD5 checksum: 48142 761dce88bf46026622550e503800d4c3\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-common_5.0.32-7etch8_all.deb\r\n Size/MD5 checksum: 54452 64140dddeb7bd50098ddc6222b4d2939\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client_5.0.32-7etch8_all.deb\r\n Size/MD5 checksum: 46068 0a67c6a61d08bf716c0af68da1585563\r\n\r\nalpha architecture (DEC Alpha)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_alpha.deb\r\n Size/MD5 checksum: 8405572 ceda4648a1bbc48f087f8763350c04e7\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_alpha.deb\r\n Size/MD5 checksum: 27385278 b5435c8d77f64e1855300e1988570333\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_alpha.deb\r\n Size/MD5 checksum: 8909972 e76dc32887c4baf25721eff971aa9d60\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_alpha.deb\r\n Size/MD5 checksum: 48170 c6eb1472bb6cf4fad708c23dd9a78cf8\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_alpha.deb\r\n Size/MD5 checksum: 1947544 73d751f95dc5604d159df910a3157f45\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_amd64.deb\r\n Size/MD5 checksum: 1831314 6ed359b8f2fb92c5c9846a3743e4b0f8\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_amd64.deb\r\n Size/MD5 checksum: 7549266 ca948f5c66f2172927acd9e5cbf7c9ae\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_amd64.deb\r\n Size/MD5 checksum: 7371842 7ff54b963be65b5e7d18425cd313bbcb\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_amd64.deb\r\n Size/MD5 checksum: 48178 127af2553cc1fd9e89f1f69a2eb44709\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_amd64.deb\r\n Size/MD5 checksum: 25813464 06dc8568f055c04dc4ddfd19de79a704\r\n\r\narm architecture (ARM)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_arm.deb\r\n Size/MD5 checksum: 48230 2a5b1b7b2ed8c94301fc60bd49be7991\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_arm.deb\r\n Size/MD5 checksum: 7208004 9e268d05c77d521dbe0366961534cdf2\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_arm.deb\r\n Size/MD5 checksum: 25347882 b89ba96f815a27ebe70014d8c16e6bc0\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_arm.deb\r\n Size/MD5 checksum: 6930850 21ec3a8f5a6634454db8dec30fea9e65\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_arm.deb\r\n Size/MD5 checksum: 1748390 1877d302ebc91e8ccf104ba2d75479a6\r\n\r\nhppa architecture (HP PA RISC)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_hppa.deb\r\n Size/MD5 checksum: 27178846 d5b6eb3072bb2e8f2d114b182701a736\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_hppa.deb\r\n Size/MD5 checksum: 8060958 f4d89fec611eb37939d98f3e52391b21\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_hppa.deb\r\n Size/MD5 checksum: 48174 be34e4d2b05e4b294f5a3396611d4126\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_hppa.deb\r\n Size/MD5 checksum: 1920860 8ef8d38dc53e5f81eebcad330103062a\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_hppa.deb\r\n Size/MD5 checksum: 8003664 50496388e230ba0e337fadb5611c1bec\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_i386.deb\r\n Size/MD5 checksum: 1792994 2ee1e253198f7f67be79b40fbcee703a\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_i386.deb\r\n Size/MD5 checksum: 6961428 8be34f2ed518aa47148502b93e468ac0\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_i386.deb\r\n Size/MD5 checksum: 25233474 cf39de0d83a65da443fb77e37976d19b\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_i386.deb\r\n Size/MD5 checksum: 7199354 d144813e5cd27c684cb8ff45a987159e\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_i386.deb\r\n Size/MD5 checksum: 48166 2f4ab0db379d477d4ea15191a1ff4a7c\r\n\r\nia64 architecture (Intel ia64)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_ia64.deb\r\n Size/MD5 checksum: 2115810 09e39bed782c6c2e7d689aa999adbfb1\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_ia64.deb\r\n Size/MD5 checksum: 10342902 c091c2d6b6f02d120b513f07ecada159\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_ia64.deb\r\n Size/MD5 checksum: 9739330 f158dd90752b99efe92bca049b991696\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_ia64.deb\r\n Size/MD5 checksum: 30403740 c3daa72e6e34c54f8053887a52395e36\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_ia64.deb\r\n Size/MD5 checksum: 48170 b9f94375cccf2cb2a3aff60b232b400b\r\n\r\nmips architecture (MIPS (Big Endian))\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_mips.deb\r\n Size/MD5 checksum: 7674430 311032237de0d11e91d591b006ab6e60\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_mips.deb\r\n Size/MD5 checksum: 48214 0751225fd59fce147105362c6cc30b16\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_mips.deb\r\n Size/MD5 checksum: 7759738 74a1bd32b13f0c57f67100b6c0422d6e\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_mips.deb\r\n Size/MD5 checksum: 1835426 f425af4483842630558bdcaaba7ac1ee\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_mips.deb\r\n Size/MD5 checksum: 26472386 ed2e2a0eb36de7424d5bd03ab8f3b8f7\r\n\r\nmipsel architecture (MIPS (Little Endian))\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_mipsel.deb\r\n Size/MD5 checksum: 25846914 766bcfbde62e9f75fc09f8892b1f6095\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_mipsel.deb\r\n Size/MD5 checksum: 7563074 fb084ab6a02dcf12fde22c740d6d63ac\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_mipsel.deb\r\n Size/MD5 checksum: 7642196 c58f251badf84dd7527f6bcf74bc1846\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_mipsel.deb\r\n Size/MD5 checksum: 48174 92fe38d06aac7ca0a1ff1a26f5858704\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_mipsel.deb\r\n Size/MD5 checksum: 1789960 0864b73e16d14ed1776879d3ef2ab5c1\r\n\r\npowerpc architecture (PowerPC)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_powerpc.deb\r\n Size/MD5 checksum: 7575148 351f97505dde5ce74808b38008a04d1f\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_powerpc.deb\r\n Size/MD5 checksum: 7513654 5d9f12246f363b4eaab281e6c37ccf48\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_powerpc.deb\r\n Size/MD5 checksum: 26169508 81c25c622b35bec7d709f8fef4b3ba03\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_powerpc.deb\r\n Size/MD5 checksum: 48174 43cdd4b621fa97e345162fb5a11c3321\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_powerpc.deb\r\n Size/MD5 checksum: 1833008 a031cdc91532615006e3433ea1a2b9cc\r\n\r\ns390 architecture (IBM S/390)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_s390.deb\r\n Size/MD5 checksum: 48172 b15d4493389f2d371d933b3cfec9dbfa\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_s390.deb\r\n Size/MD5 checksum: 7508416 7950a277db319634c2a61162c531d9f8\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_s390.deb\r\n Size/MD5 checksum: 1952408 4035d4b30041b76cdad65f5093d0191e\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_s390.deb\r\n Size/MD5 checksum: 26765686 38ad49284aa88c6157c496f5583e81b4\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_s390.deb\r\n Size/MD5 checksum: 7414890 b61ee866d423474e4e76e68527d09b31\r\n\r\nsparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch8_sparc.deb\r\n Size/MD5 checksum: 7159698 8ec6e96934ed76dbae21d28ebb701f02\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch8_sparc.deb\r\n Size/MD5 checksum: 25578698 e0cd9496cac89eb22ba854b3e10ca96b\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch8_sparc.deb\r\n Size/MD5 checksum: 7028544 fa58c135613be17bd723fea6c4f4de0d\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch8_sparc.deb\r\n Size/MD5 checksum: 1798226 b1a13379770a9b860a6328176c93eecd\r\n http://security.debian.org/pool/updates/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch8_sparc.deb\r\n Size/MD5 checksum: 48218 9e6c78e0ae63d91c3361ff106ca0d4a7\r\n\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.6 (GNU/Linux)\r\n\r\niD8DBQFJEmvqU5XKDemr/NIRAtjFAKD0b1I33j80Z6JworeVVlNHKuW4yQCfVusE\r\nI5MOY2TVITMgVkkzs7IrQTw=\r\n=5+yr\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-11-10T00:00:00", "published": "2008-11-10T00:00:00", "id": "SECURITYVULNS:DOC:20846", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20846", "title": "[SECURITY] [DSA 1662-1] New mysql-dfsg-5.0 packages fix authorization bypass", "type": "securityvulns", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:29", "bulletinFamily": "software", "cvelist": ["CVE-2008-4097", "CVE-2005-2573", "CVE-2008-4098"], "description": "Hello,\r\n\r\nCVE-2005-2573 is reported for MySQL 4.1.x before 4.1.13 and MySQL 5.0\r\n before 5.0.7. However. I tested this vulnerability in MySQL 5.0.51a on\r\n Windows xp sp2, and found this version vulnerable too.\r\n\r\nAccording to CVE-2008-4098, that is reported because of an incomplete fix for CVE-2008-4097, i think this vulnerability should be reported again for an incomplete fix.\r\n\r\nI tested CVE-2005-2573 in MySQL 5.0.51a and windows XP again and found this vulnerability isn't fixed. Here is my done steps for executing this vulnerability.\r\n\r\nExample: \r\n\r\n1) mysql> INSERT INTO mysql.func (name,dl) VALUES ('lib_mysqludf_udf','C:\Program F\r\n\r\niles\MySQL\MySQL Server 5.0\lib/lib_mysqludf_udf.dll') ;\r\n\r\nQuery OK, 1 row affected (0.00 sec)\r\n\r\n \r\n\r\n2) mysql> CREATE FUNCTION lib_mysqludf_udf_info\r\n\r\n -> RETURNS STRING\r\n\r\n -> SONAME 'lib_mysqludf_udf.dll'\r\n\r\n -> ;\r\n\r\nQuery OK, 0 rows affected (0.02 sec)\r\n\r\n \r\n\r\n3) mysql> select lib_mysqludf_udf_info();\r\n\r\n+--------------------------------+\r\n\r\n| lib_mysqludf_udf_info() |\r\n\r\n+--------------------------------+\r\n\r\n| lib_mysqludf_sys version 0.0.2 |\r\n\r\n+--------------------------------+\r\n\r\n1 row in set (0.00 sec)\r\n\r\n(Also, Saving the dll file in another directory (i.e. E:\..\..\), gives the same result)\r\n\r\n \r\n\r\nmysql> delete from func where name='lib_mysqludf_udf' and dl='C:\Program Files\My\r\n\r\nSQL\MySQL Server 5.0\lib/lib_mysqludf_udf.dll' ;\r\n\r\nQuery OK, 1 row affected (0.00 sec)\r\n\r\n \r\n\r\nmysql> INSERT INTO mysql.func (name,dl) VALUES ('lib_mysqludf_udf','E:\project\l\r\n\r\nib_mysqludf_udf\release/lib_mysqludf_udf.dll') ;\r\n\r\nQuery OK, 1 row affected (0.00 sec)\r\n\r\n \r\n\r\nmysql> CREATE FUNCTION udf_arg_count\r\n\r\n -> RETURNS INTEGER\r\n\r\n -> SONAME 'lib_mysqludf_udf.dll'\r\n\r\n -> ;\r\n\r\nQuery OK, 0 rows affected (0.00 sec)\r\n\r\n \r\n\r\nmysql> select udf_arg_count(1,2,3,4);\r\n\r\n+------------------------+\r\n\r\n| udf_arg_count(1,2,3,4) |\r\n\r\n+------------------------+\r\n\r\n| 4 |\r\n\r\n+------------------------+\r\n\r\n1 row in set (0.00 sec)\r\n\r\n\r\nPlease verify and send your opion about this.\r\nI 'm waitting your mail.\r\n\r\nRegards\r\nRahimeh.Khodadadi\r\n Network Security Center of Sharif University of Iran", "edition": 1, "modified": "2009-03-17T00:00:00", "published": "2009-03-17T00:00:00", "id": "SECURITYVULNS:DOC:21488", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:21488", "title": "reporting CVE", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:30", "bulletinFamily": "software", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "description": "It's possible to specify file of different database in CREATE TABLE.", "edition": 1, "modified": "2008-11-10T00:00:00", "published": "2008-11-10T00:00:00", "id": "SECURITYVULNS:VULN:9164", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9164", "title": "MySQL privilege escalation", "type": "securityvulns", "cvss": {"score": 4.6, "vector": "AV:NETWORK/AC:HIGH/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:32", "bulletinFamily": "software", "cvelist": ["CVE-2005-2573", "CVE-2008-4098"], "description": "It's possible to load dynamic library from any location; functions are still available after library is unloaded.", "edition": 1, "modified": "2009-03-17T00:00:00", "published": "2009-03-17T00:00:00", "id": "SECURITYVULNS:VULN:9747", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9747", "title": "MySQL dynamic functions loading vulnerability", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:33", "bulletinFamily": "software", "cvelist": ["CVE-2009-4030", "CVE-2009-4028", "CVE-2008-4098", "CVE-2008-2079", "CVE-2009-4019"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2010:012\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : mysql\r\n Date : January 17, 2010\r\n Affected: 2009.1, 2010.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple vulnerabilities has been found and corrected in mysql:\r\n \r\n mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does\r\n not (1) properly handle errors during execution of certain SELECT\r\n statements with subqueries, and does not (2) preserve certain\r\n null_value flags during execution of statements that use the\r\n GeomFromWKB function, which allows remote authenticated users to\r\n cause a denial of service (daemon crash) via a crafted statement\r\n (CVE-2009-4019).\r\n \r\n The vio_verify_callback function in viosslfactories.c in MySQL\r\n 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used,\r\n accepts a value of zero for the depth of X.509 certificates, which\r\n allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL\r\n servers via a crafted certificate, as demonstrated by a certificate\r\n presented by a server linked against the yaSSL library (CVE-2009-4028).\r\n \r\n MySQL 5.1.x before 5.1.41 allows local users to bypass certain\r\n privilege checks by calling CREATE TABLE on a MyISAM table with\r\n modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments\r\n that are originally associated with pathnames without symlinks,\r\n and that can point to tables created at a future time at which a\r\n pathname is modified to contain a symlink to a subdirectory of the\r\n MySQL data home directory, related to incorrect calculation of the\r\n mysql_unpacked_real_data_home value. NOTE: this vulnerability exists\r\n because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079\r\n (CVE-2009-4030).\r\n \r\n The updated packages have been patched to correct these\r\n issues. Additionally for 2009.1 and 2010.0 mysql has also been upgraded\r\n to the latest stable 5.1 release (5.1.42).\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4019\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4028\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4030\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-35.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-36.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-37.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-38.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-39.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-40.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html\r\n http://dev.mysql.com/doc/refman/5.1/en/news-5-1-42.html\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2009.1:\r\n 2052354eb2f57325cc5a351aa8e7fa17 2009.1/i586/libmysql16-5.1.42-0.1mdv2009.1.i586.rpm\r\n f8b86535e2b9304340b95fc6b5e5ed53 2009.1/i586/libmysql-devel-5.1.42-0.1mdv2009.1.i586.rpm\r\n 0b2b4f3359a6b44614daf30e921faebf 2009.1/i586/libmysql-static-devel-5.1.42-0.1mdv2009.1.i586.rpm\r\n 0a007a4249e801fcf6ba7112c79e125b 2009.1/i586/mysql-5.1.42-0.1mdv2009.1.i586.rpm\r\n 87664cc60c044a8415d54d4e1169556c 2009.1/i586/mysql-bench-5.1.42-0.1mdv2009.1.i586.rpm\r\n ec0a34be2a2abd3890e3b6163099231b 2009.1/i586/mysql-client-5.1.42-0.1mdv2009.1.i586.rpm\r\n 5f1526147c19c5dac3d5e926e75e6108 2009.1/i586/mysql-common-5.1.42-0.1mdv2009.1.i586.rpm\r\n 53894c10ef4d4e1384d55bf6d957d03b 2009.1/i586/mysql-doc-5.1.42-0.1mdv2009.1.i586.rpm\r\n af10d4d0e4efb516dc8228df3b6e0b04 2009.1/i586/mysql-max-5.1.42-0.1mdv2009.1.i586.rpm\r\n a950628d61d6941c5334040527b187b3 2009.1/i586/mysql-ndb-extra-5.1.42-0.1mdv2009.1.i586.rpm\r\n 5ef3d1368951afda87ce339ac3f40702 2009.1/i586/mysql-ndb-management-5.1.42-0.1mdv2009.1.i586.rpm\r\n 939043e470320d048c61ba731e58eedb 2009.1/i586/mysql-ndb-storage-5.1.42-0.1mdv2009.1.i586.rpm\r\n b575199f57235a93ab35f1d21b09106b 2009.1/i586/mysql-ndb-tools-5.1.42-0.1mdv2009.1.i586.rpm \r\n 7da4fea0d689631b6dc395cd5e80607e 2009.1/SRPMS/mysql-5.1.42-0.1mdv2009.1.src.rpm\r\n\r\n Mandriva Linux 2009.1/X86_64:\r\n 83694bc1ab6c44f9ad081a385db8e137 2009.1/x86_64/lib64mysql16-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n efeb723e6c2f03878d3c7a98c70b08fc 2009.1/x86_64/lib64mysql-devel-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 36dd02fdbc2fbb752cee1d5dd80b2687 2009.1/x86_64/lib64mysql-static-devel-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 6d0f276c904e851e94e21fd33064bf84 2009.1/x86_64/mysql-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 783bb174310ca9f2d713f83cf6d1ef88 2009.1/x86_64/mysql-bench-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 4e63f4cc681ea7647a4a6d741b272a5b 2009.1/x86_64/mysql-client-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 0387ea642a706affc7ea43996786995b 2009.1/x86_64/mysql-common-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 57a3b2e0d7f89cf6c529317f96aa175d 2009.1/x86_64/mysql-doc-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 754919090d5355395a2f36025b0a6370 2009.1/x86_64/mysql-max-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n f7b6cff4ab3d2679107c8b5a1f0d1209 2009.1/x86_64/mysql-ndb-extra-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 526aec7bd783d54a9ba354098f88cb53 2009.1/x86_64/mysql-ndb-management-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 5c21900db14347e6e04979e9edeafc7c 2009.1/x86_64/mysql-ndb-storage-5.1.42-0.1mdv2009.1.x86_64.rpm\r\n 3011a3d4a3a83b563933909446c4e5a2 2009.1/x86_64/mysql-ndb-tools-5.1.42-0.1mdv2009.1.x86_64.rpm \r\n 7da4fea0d689631b6dc395cd5e80607e 2009.1/SRPMS/mysql-5.1.42-0.1mdv2009.1.src.rpm\r\n\r\n Mandriva Linux 2010.0:\r\n d8b966d905db88c7a5f78b350b2d197b 2010.0/i586/libmysql16-5.1.42-0.1mdv2010.0.i586.rpm\r\n 97890a292a3ad4bfbb9a12bbf4526b65 2010.0/i586/libmysql-devel-5.1.42-0.1mdv2010.0.i586.rpm\r\n abdfe57c2b25ff668b9f972efa4bec28 2010.0/i586/libmysql-static-devel-5.1.42-0.1mdv2010.0.i586.rpm\r\n de115ca3e80cb4a54970590eae0caf74 2010.0/i586/mysql-5.1.42-0.1mdv2010.0.i586.rpm\r\n b1af15f0e00bd2824092dac21d28a59d 2010.0/i586/mysql-bench-5.1.42-0.1mdv2010.0.i586.rpm\r\n 67beec0620551eb817d09e4dd2ed32a6 2010.0/i586/mysql-client-5.1.42-0.1mdv2010.0.i586.rpm\r\n e7979f8b6015a750d09593478cfcccc2 2010.0/i586/mysql-common-5.1.42-0.1mdv2010.0.i586.rpm\r\n 1e403dda77399cac91522b99c5a77a94 2010.0/i586/mysql-common-core-5.1.42-0.1mdv2010.0.i586.rpm\r\n c06bcd5a5c0acb43f270f5d7ace9d417 2010.0/i586/mysql-core-5.1.42-0.1mdv2010.0.i586.rpm\r\n 155d7edf8bf7760c644733671d04dda2 2010.0/i586/mysql-doc-5.1.42-0.1mdv2010.0.i586.rpm\r\n 8a7c42ba34efd2f8f1c74491f30bac7c 2010.0/i586/mysql-max-5.1.42-0.1mdv2010.0.i586.rpm\r\n 1d1eb124a30062c8229eacee947fab6b 2010.0/i586/mysql-ndb-extra-5.1.42-0.1mdv2010.0.i586.rpm\r\n e6133a08e26f7983f9cb9b7b67b75ca9 2010.0/i586/mysql-ndb-management-5.1.42-0.1mdv2010.0.i586.rpm\r\n 9372040b6d57968315f459a688a7fdab 2010.0/i586/mysql-ndb-storage-5.1.42-0.1mdv2010.0.i586.rpm\r\n a74218625b766d72ae38c2c1476cf3e6 2010.0/i586/mysql-ndb-tools-5.1.42-0.1mdv2010.0.i586.rpm \r\n ca60b4ffe2c95cb2db29a1a1e2523924 2010.0/SRPMS/mysql-5.1.42-0.1mdv2010.0.src.rpm\r\n\r\n Mandriva Linux 2010.0/X86_64:\r\n 2930d2e7a334341d082bdec1c2ad261f 2010.0/x86_64/lib64mysql16-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 8ca967411d87705edcced52cc8281744 2010.0/x86_64/lib64mysql-devel-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 71af52b4b8cd37ec37141fe56b0bea1c 2010.0/x86_64/lib64mysql-static-devel-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n f8ff5f7cdd6054da4c81e3a741d9fb22 2010.0/x86_64/mysql-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 2b7d818a2edd120aba01e525fc51e647 2010.0/x86_64/mysql-bench-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 4896e7cfb9818e740de6586d6de18e8f 2010.0/x86_64/mysql-client-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 7904e902d0dd12a611fef6d4fe74d188 2010.0/x86_64/mysql-common-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 4ad977d5b0a3d8bd29d482f35ee41516 2010.0/x86_64/mysql-common-core-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 72ae82e587c92165a72467e30560b42f 2010.0/x86_64/mysql-core-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 7585cdb1a7065c522d3d71c91c13071f 2010.0/x86_64/mysql-doc-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 50936bad8898af9a9ecbab9f51a884c5 2010.0/x86_64/mysql-max-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 2ef542022c6437fa4df25e7b46c804dd 2010.0/x86_64/mysql-ndb-extra-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n b20519b0f4fb8ca438c8105a1305b45d 2010.0/x86_64/mysql-ndb-management-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 32d5eb57ba08af5420e44777ea2bbd98 2010.0/x86_64/mysql-ndb-storage-5.1.42-0.1mdv2010.0.x86_64.rpm\r\n 607848d02f7cffdf3169c7dbce65e75f 2010.0/x86_64/mysql-ndb-tools-5.1.42-0.1mdv2010.0.x86_64.rpm \r\n ca60b4ffe2c95cb2db29a1a1e2523924 2010.0/SRPMS/mysql-5.1.42-0.1mdv2010.0.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFLU3VUmqjQ0CJFipgRAmhhAJ91sCoRByeEVFdzAULLmfs0t6vOsACaArA+\r\nfPZMuPMkwgub9aN1Xva9v1Q=\r\n=2/XR\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2010-01-19T00:00:00", "published": "2010-01-19T00:00:00", "id": "SECURITYVULNS:DOC:23063", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:23063", "title": "[ MDVSA-2010:012 ] mysql", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:19", "bulletinFamily": "unix", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-2079"], "description": "\nMySQL Team reports:\n\nAdditional corrections were made for the symlink-related privilege\n\t problem originally addressed. The original fix did not correctly\n\t handle the data directory pathname if it contained symlinked\n\t directories in its path, and the check was made only at\n\t table-creation time, not at table-opening time later.\n\n", "edition": 4, "modified": "2008-07-03T00:00:00", "published": "2008-07-03T00:00:00", "id": "738F8F9E-D661-11DD-A765-0030843D3802", "href": "https://vuxml.freebsd.org/freebsd/738f8f9e-d661-11dd-a765-0030843d3802.html", "title": "mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths", "type": "freebsd", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T00:26:04", "bulletinFamily": "unix", "cvelist": ["CVE-2008-4097", "CVE-2008-4098", "CVE-2008-3963", "CVE-2008-2079"], "description": "It was discovered that MySQL could be made to overwrite existing table \nfiles in the data directory. An authenticated user could use the \nDATA DIRECTORY and INDEX DIRECTORY options to possibly bypass privilege \nchecks. This update alters table creation behaviour by disallowing the \nuse of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY \noptions. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098)\n\nIt was discovered that MySQL did not handle empty bit-string literals \nproperly. An attacker could exploit this problem and cause the MySQL \nserver to crash, leading to a denial of service. (CVE-2008-3963)", "edition": 5, "modified": "2008-11-17T00:00:00", "published": "2008-11-17T00:00:00", "id": "USN-671-1", "href": "https://ubuntu.com/security/notices/USN-671-1", "title": "MySQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.6, "vector": "AV:N/AC:H/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-07-09T00:24:47", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2446", "CVE-2008-4456", "CVE-2009-4030", "CVE-2008-4098", "CVE-2008-7247", "CVE-2009-4019", "CVE-2009-4484"], "description": "It was discovered that MySQL could be made to overwrite existing table \nfiles in the data directory. An authenticated user could use the DATA \nDIRECTORY and INDEX DIRECTORY options to possibly bypass privilege checks. \nThis update alters table creation behaviour by disallowing the use of the \nMySQL data directory in DATA DIRECTORY and INDEX DIRECTORY options. This \nissue only affected Ubuntu 8.10. (CVE-2008-4098)\n\nIt was discovered that MySQL contained a cross-site scripting vulnerability \nin the command-line client when the --html option is enabled. An attacker \ncould place arbitrary web script or html in a database cell, which would \nthen get placed in the html document output by the command-line tool. This \nissue only affected Ubuntu 6.06 LTS, 8.04 LTS, 8.10 and 9.04. \n(CVE-2008-4456)\n\nIt was discovered that MySQL could be made to overwrite existing table \nfiles in the data directory. An authenticated user could use symlinks \ncombined with the DATA DIRECTORY and INDEX DIRECTORY options to possibly \nbypass privilege checks. This issue only affected Ubuntu 9.10. \n(CVE-2008-7247)\n\nIt was discovered that MySQL contained multiple format string flaws when \nlogging database creation and deletion. An authenticated user could use \nspecially crafted database names to make MySQL crash, causing a denial of \nservice. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 8.10 and 9.04. \n(CVE-2009-2446)\n\nIt was discovered that MySQL incorrectly handled errors when performing \ncertain SELECT statements, and did not preserve correct flags when \nperforming statements that use the GeomFromWKB function. An authenticated \nuser could exploit this to make MySQL crash, causing a denial of service. \n(CVE-2009-4019)\n\nIt was discovered that MySQL incorrectly checked symlinks when using the \nDATA DIRECTORY and INDEX DIRECTORY options. A local user could use symlinks \nto create tables that pointed to tables known to be created at a later \ntime, bypassing access restrictions. (CVE-2009-4030)\n\nIt was discovered that MySQL contained a buffer overflow when parsing \nssl certificates. A remote attacker could send crafted requests and cause a \ndenial of service or possibly execute arbitrary code. This issue did not \naffect Ubuntu 6.06 LTS and the default compiler options for affected \nreleases should reduce the vulnerability to a denial of service. In the \ndefault installation, attackers would also be isolated by the AppArmor \nMySQL profile. (CVE-2009-4484)", "edition": 5, "modified": "2010-02-10T00:00:00", "published": "2010-02-10T00:00:00", "id": "USN-897-1", "href": "https://ubuntu.com/security/notices/USN-897-1", "title": "MySQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2020-07-09T00:26:36", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0075", "CVE-2012-0489", "CVE-2009-2446", "CVE-2010-3837", "CVE-2010-3680", "CVE-2010-3678", "CVE-2008-4456", "CVE-2010-3839", "CVE-2009-4030", "CVE-2010-3835", "CVE-2012-0112", "CVE-2010-3681", "CVE-2010-3833", "CVE-2012-0491", "CVE-2012-0496", "CVE-2012-0113", "CVE-2007-5925", "CVE-2010-3840", "CVE-2012-0484", "CVE-2012-0494", "CVE-2012-0115", "CVE-2010-1621", "CVE-2010-3682", "CVE-2010-3679", "CVE-2010-1626", "CVE-2008-4098", "CVE-2010-2008", "CVE-2012-0101", "CVE-2010-3836", "CVE-2012-0488", "CVE-2010-3683", "CVE-2010-3677", "CVE-2008-3963", "CVE-2012-0493", "CVE-2010-1850", "CVE-2012-0114", "CVE-2010-3834", "CVE-2012-0495", "CVE-2010-3838", "CVE-2012-0119", "CVE-2012-0492", "CVE-2012-0116", "CVE-2012-0485", "CVE-2010-1848", "CVE-2008-7247", "CVE-2012-0117", "CVE-2012-0487", "CVE-2012-0087", "CVE-2012-0490", "CVE-2010-1849", "CVE-2012-0120", "CVE-2009-4019", "CVE-2011-2262", "CVE-2012-0118", "CVE-2009-4484", "CVE-2012-0102", "CVE-2012-0486"], "description": "Multiple security issues were discovered in MySQL and this update includes \nnew upstream MySQL versions to fix these issues.\n\nMySQL has been updated to 5.1.61 in Ubuntu 10.04 LTS, Ubuntu 10.10, \nUbuntu 11.04 and Ubuntu 11.10. Ubuntu 8.04 LTS has been updated to \nMySQL 5.0.95.\n\nIn addition to security fixes, the updated packages contain bug fixes, new \nfeatures, and possibly incompatible changes.\n\nPlease see the following for more information:\n\n<http://dev.mysql.com/doc/refman/5.1/en/news-5-1-x.html> \n<http://dev.mysql.com/doc/refman/5.0/en/news-5-0-x.html> \n<http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html>", "edition": 5, "modified": "2012-03-12T00:00:00", "published": "2012-03-12T00:00:00", "id": "USN-1397-1", "href": "https://ubuntu.com/security/notices/USN-1397-1", "title": "MySQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:55", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2446", "CVE-2008-4456", "CVE-2009-4030", "CVE-2008-4098"], "description": "[4.1.22-2.el4.3]\n- Add comment suggesting disabling symbolic links in /etc/my.cnf\n[4.1.22-2.el4.2]\n- Add fixes for CVE-2008-4098, CVE-2009-4030 (two successive attempts to fix\n DATA/INDEX DIRECTORY vulnerabilities) and CVE-2008-4456 (mysql command line\n client XSS flaw)\nResolves: #512255\n[4.1.22-2.el4.1]\n- Add fix for CVE-2009-2446 (format string vulnerability in COM_CREATE_DB and\n COM_DROP_DB processing)\nResolves: #512255 ", "edition": 4, "modified": "2010-02-16T00:00:00", "published": "2010-02-16T00:00:00", "id": "ELSA-2010-0110", "href": "http://linux.oracle.com/errata/ELSA-2010-0110.html", "title": "mysql security update", "type": "oraclelinux", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:45:34", "bulletinFamily": "unix", "cvelist": ["CVE-2008-4098", "CVE-2008-4456", "CVE-2009-2446", "CVE-2009-4030"], "description": "MySQL is a multi-user, multi-threaded SQL database server. It consists of\nthe MySQL server daemon (mysqld) and many client programs and libraries.\n\nMultiple flaws were discovered in the way MySQL handled symbolic links to\ntables created using the DATA DIRECTORY and INDEX DIRECTORY directives in\nCREATE TABLE statements. An attacker with CREATE and DROP table privileges\nand shell access to the database server could use these flaws to escalate\ntheir database privileges, or gain access to tables created by other\ndatabase users. (CVE-2008-4098, CVE-2009-4030)\n\nNote: Due to the security risks and previous security issues related to the\nuse of the DATA DIRECTORY and INDEX DIRECTORY directives, users not\ndepending on this feature should consider disabling it by adding\n\"symbolic-links=0\" to the \"[mysqld]\" section of the \"my.cnf\" configuration\nfile. In this update, an example of such a configuration was added to the\ndefault \"my.cnf\" file.\n\nAn insufficient HTML entities quoting flaw was found in the mysql command\nline client's HTML output mode. If an attacker was able to inject arbitrary\nHTML tags into data stored in a MySQL database, which was later retrieved\nusing the mysql command line client and its HTML output mode, they could\nperform a cross-site scripting (XSS) attack against victims viewing the\nHTML output in a web browser. (CVE-2008-4456)\n\nMultiple format string flaws were found in the way the MySQL server logged\nuser commands when creating and deleting databases. A remote, authenticated\nattacker with permissions to CREATE and DROP databases could use these\nflaws to formulate a specially-crafted SQL command that would cause a\ntemporary denial of service (open connections to mysqld are terminated).\n(CVE-2009-2446)\n\nNote: To exploit the CVE-2009-2446 flaws, the general query log (the mysqld\n\"--log\" command line option or the \"log\" option in \"my.cnf\") must be\nenabled. This logging is not enabled by default.\n\nAll MySQL users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. After installing this\nupdate, the MySQL server daemon (mysqld) will be restarted automatically.", "modified": "2017-09-08T12:14:25", "published": "2010-02-16T05:00:00", "id": "RHSA-2010:0110", "href": "https://access.redhat.com/errata/RHSA-2010:0110", "type": "redhat", "title": "(RHSA-2010:0110) Moderate: mysql security update", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:39", "bulletinFamily": "unix", "cvelist": ["CVE-2008-3963", "CVE-2008-4098", "CVE-2009-0663", "CVE-2009-0922", "CVE-2009-1341"], "description": "Red Hat Application Stack v2.3 is an integrated open source application\nstack, that includes Red Hat Enterprise Linux 5 and JBoss Enterprise\nApplication Platform (EAP). JBoss EAP is provided through the JBoss EAP\nchannels on the Red Hat Network.\n\nThis update fixes the following security issues:\n\nA heap-based buffer overflow flaw was discovered in the perl-DBD-Pg\npg_getline function implementation. If the pg_getline or getline functions\nread large, untrusted records from a database, it could cause an\napplication using these functions to crash or, possibly, execute arbitrary\ncode. (CVE-2009-0663)\n\nNote: After installing this update, pg_getline may return more data than\nspecified by its second argument, as this argument will be ignored. This is\nconsistent with current upstream behavior. Previously, the length limit\n(the second argument) was not enforced, allowing a buffer overflow.\n\nA memory leak flaw was found in the perl-DBD-Pg function performing the\nde-quoting of BYTEA type values acquired from a database. An attacker able\nto cause an application using perl-DBD-Pg to perform a large number of SQL\nqueries returning BYTEA records, could cause the application to use\nexcessive amounts of memory or, possibly, crash. (CVE-2009-1341)\n\nMySQL was updated to version 5.0.79, fixing the following security issues:\n\nA flaw was found in the way MySQL handles an empty bit-string literal. A\nremote, authenticated attacker could crash the MySQL server daemon (mysqld)\nif they used an empty bit-string literal in an SQL statement. This issue\nonly caused a temporary denial of service, as the MySQL daemon was\nautomatically restarted after the crash. (CVE-2008-3963)\n\nIt was discovered that the Red Hat Security Advisory RHSA-2008:0505, for\nRed Hat Application Stack v2.1, provided an incomplete fix for the flaw\nwhere MySQL did not correctly check directories used as arguments for the\nDATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an\nauthenticated attacker could elevate their access privileges to tables\ncreated by other database users. Note: This attack does not work on\nexisting tables. An attacker can only elevate their access to another\nuser's tables as the tables are created. As well, the names of these\ncreated tables need to be predicted correctly for this attack to succeed.\n(CVE-2008-4098)\n\nPostgreSQL was updated to version 8.2.13, fixing the following security\nissue:\n\nA flaw was found in the way PostgreSQL handles encoding conversion. A\nremote, authenticated user could trigger an encoding conversion failure,\npossibly leading to a temporary denial of service. (CVE-2009-0922)\n\nAlso, the following packages have been updated:\n\n* httpd to 2.2.11\n* mysql-connector-odbc to 3.51.27r695\n* perl-DBD-MySQL to 4.010-1.el5s2\n* php to 5.2.9\n* postgresql-jdbc to 8.2.509\n* postgresqlclient81 to 8.1.17\n\nAll users should upgrade to these updated packages, which resolve these\nissues. Users must restart the individual services, including postgresql,\nmysqld, and httpd, for this update to take effect.", "modified": "2019-03-22T23:44:33", "published": "2009-05-26T04:00:00", "id": "RHSA-2009:1067", "href": "https://access.redhat.com/errata/RHSA-2009:1067", "type": "redhat", "title": "(RHSA-2009:1067) Moderate: Red Hat Application Stack v2.3 security and enhancement update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2020-07-17T03:31:14", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2446", "CVE-2008-4456", "CVE-2009-4030", "CVE-2008-4098"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0110\n\n\nMySQL is a multi-user, multi-threaded SQL database server. It consists of\nthe MySQL server daemon (mysqld) and many client programs and libraries.\n\nMultiple flaws were discovered in the way MySQL handled symbolic links to\ntables created using the DATA DIRECTORY and INDEX DIRECTORY directives in\nCREATE TABLE statements. An attacker with CREATE and DROP table privileges\nand shell access to the database server could use these flaws to escalate\ntheir database privileges, or gain access to tables created by other\ndatabase users. (CVE-2008-4098, CVE-2009-4030)\n\nNote: Due to the security risks and previous security issues related to the\nuse of the DATA DIRECTORY and INDEX DIRECTORY directives, users not\ndepending on this feature should consider disabling it by adding\n\"symbolic-links=0\" to the \"[mysqld]\" section of the \"my.cnf\" configuration\nfile. In this update, an example of such a configuration was added to the\ndefault \"my.cnf\" file.\n\nAn insufficient HTML entities quoting flaw was found in the mysql command\nline client's HTML output mode. If an attacker was able to inject arbitrary\nHTML tags into data stored in a MySQL database, which was later retrieved\nusing the mysql command line client and its HTML output mode, they could\nperform a cross-site scripting (XSS) attack against victims viewing the\nHTML output in a web browser. (CVE-2008-4456)\n\nMultiple format string flaws were found in the way the MySQL server logged\nuser commands when creating and deleting databases. A remote, authenticated\nattacker with permissions to CREATE and DROP databases could use these\nflaws to formulate a specially-crafted SQL command that would cause a\ntemporary denial of service (open connections to mysqld are terminated).\n(CVE-2009-2446)\n\nNote: To exploit the CVE-2009-2446 flaws, the general query log (the mysqld\n\"--log\" command line option or the \"log\" option in \"my.cnf\") must be\nenabled. This logging is not enabled by default.\n\nAll MySQL users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. After installing this\nupdate, the MySQL server daemon (mysqld) will be restarted automatically.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-February/028539.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-February/028540.html\n\n**Affected packages:**\nmysql\nmysql-bench\nmysql-devel\nmysql-server\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0110.html", "edition": 5, "modified": "2010-02-17T16:42:49", "published": "2010-02-17T16:42:25", "href": "http://lists.centos.org/pipermail/centos-announce/2010-February/028539.html", "id": "CESA-2010:0110", "title": "mysql security update", "type": "centos", "cvss": {"score": 8.5, "vector": "AV:N/AC:M/Au:S/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T18:15:11", "description": "No description provided by source.", "published": "2010-02-13T00:00:00", "title": "MySQL vulnerabilities", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-4098", "CVE-2008-4456", "CVE-2008-7247", "CVE-2009-2446", "CVE-2009-4019", "CVE-2009-4030", "CVE-2009-4484"], "modified": "2010-02-13T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-19118", "id": "SSV:19118", "sourceData": "\n ===========================================================\r\nUbuntu Security Notice USN-897-1 February 10, 2010\r\nmysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities\r\nCVE-2008-4098, CVE-2008-4456, CVE-2008-7247, CVE-2009-2446,\r\nCVE-2009-4019, CVE-2009-4030, CVE-2009-4484\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 6.06 LTS\r\nUbuntu 8.04 LTS\r\nUbuntu 8.10\r\nUbuntu 9.04\r\nUbuntu 9.10\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 6.06 LTS:\r\n mysql-server-5.0 5.0.22-0ubuntu6.06.12\r\n\r\nUbuntu 8.04 LTS:\r\n mysql-server-5.0 5.0.51a-3ubuntu5.5\r\n\r\nUbuntu 8.10:\r\n mysql-server-5.0 5.0.67-0ubuntu6.1\r\n\r\nUbuntu 9.04:\r\n mysql-server-5.0 5.1.30really5.0.75-0ubuntu10.3\r\n\r\nUbuntu 9.10:\r\n mysql-server-5.1 5.1.37-1ubuntu5.1\r\n\r\nIn general, a standard system upgrade is sufficient to effect the\r\nnecessary changes.\r\n\r\nDetails follow:\r\n\r\nIt was discovered that MySQL could be made to overwrite existing table\r\nfiles in the data directory. An authenticated user could use the DATA\r\nDIRECTORY and INDEX DIRECTORY options to possibly bypass privilege checks.\r\nThis update alters table creation behaviour by disallowing the use of the\r\nMySQL data directory in DATA DIRECTORY and INDEX DIRECTORY options. This\r\nissue only affected Ubuntu 8.10. (CVE-2008-4098) \r\n\r\nIt was discovered that MySQL contained a cross-site scripting vulnerability\r\nin the command-line client when the --html option is enabled. An attacker\r\ncould place arbitrary web script or html in a database cell, which would\r\nthen get placed in the html document output by the command-line tool. This\r\nissue only affected Ubuntu 6.06 LTS, 8.04 LTS, 8.10 and 9.04.\r\n(CVE-2008-4456)\r\n\r\nIt was discovered that MySQL could be made to overwrite existing table\r\nfiles in the data directory. An authenticated user could use symlinks\r\ncombined with the DATA DIRECTORY and INDEX DIRECTORY options to possibly\r\nbypass privilege checks. This issue only affected Ubuntu 9.10.\r\n(CVE-2008-7247)\r\n\r\nIt was discovered that MySQL contained multiple format string flaws when\r\nlogging database creation and deletion. An authenticated user could use\r\nspecially crafted database names to make MySQL crash, causing a denial of\r\nservice. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 8.10 and 9.04.\r\n(CVE-2009-2446)\r\n\r\nIt was discovered that MySQL incorrectly handled errors when performing\r\ncertain SELECT statements, and did not preserve correct flags when\r\nperforming statements that use the GeomFromWKB function. An authenticated\r\nuser could exploit this to make MySQL crash, causing a denial of service.\r\n(CVE-2009-4019)\r\n\r\nIt was discovered that MySQL incorrectly checked symlinks when using the\r\nDATA DIRECTORY and INDEX DIRECTORY options. A local user could use symlinks\r\nto create tables that pointed to tables known to be created at a later\r\ntime, bypassing access restrictions. (CVE-2009-4030)\r\n\r\nIt was discovered that MySQL contained a buffer overflow when parsing\r\nssl certificates. A remote attacker could send crafted requests and cause a\r\ndenial of service or possibly execute arbitrary code. This issue did not\r\naffect Ubuntu 6.06 LTS and the default compiler options for affected\r\nreleases should reduce the vulnerability to a denial of service. In the\r\ndefault installation, attackers would also be isolated by the AppArmor\r\nMySQL profile. (CVE-2009-4484)\r\n\r\n\r\nUpdated packages for Ubuntu 6.06 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.22 \\\r\n-0ubuntu6.06.12.diff.gz Size/MD5: 167876 00d09bda2a9e6a8d09bb9b871987049f\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.22 \\\r\n-0ubuntu6.06.12.dsc Size/MD5: 1125 a7e5e72f375a937a016791eb938b0c43\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.22 \\\r\n.orig.tar.gz Size/MD5: 18446645 2b8f36364373461190126817ec872031\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client_5.0.22-0 \\\r\nubuntu6.06.12_all.deb Size/MD5: 39254 29bd1bf7821777bb0ff45362efaae9c1\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-common_5.0.22-0 \\\r\nubuntu6.06.12_all.deb Size/MD5: 41802 55fc2a62d0f6c1cb6d6d3ee486bf1dbe\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server_5.0.22-0 \\\r\nubuntu6.06.12_all.deb Size/MD5: 39260 9d590dbd861ae98c88273f254eeac160\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.22-0ubuntu6.06.12_amd64.deb Size/MD5: 6730446 10c7d0a9787128bbbe1eb26675a7d657\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5 \\\r\n.0.22-0ubuntu6.06.12_amd64.deb Size/MD5: 1424244 b446087d5d5d6347cfbb18c702a8a58b\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n22-0ubuntu6.06.12_amd64.deb Size/MD5: 6898198 2cc1f733f990a7952a940a48a39e43e4\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n22-0ubuntu6.06.12_amd64.deb Size/MD5: 22493888 dda28be78a9efd6a58c3cd5a05271570\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.22-0ubuntu6.06.12_i386.deb Size/MD5: 6143164 fa552022904e46d3d7d06bda09b6ed1b\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5 \\\r\n.0.22-0ubuntu6.06.12_i386.deb Size/MD5: 1384680 1ac135a8d8582014b642e07f0e43e7a2\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n22-0ubuntu6.06.12_i386.deb Size/MD5: 6279786 438c8f54ffe6c48e67444b4f4fe9e831\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n22-0ubuntu6.06.12_i386.deb Size/MD5: 21353338 aacc9a20e8a4dc73e54334af61e093d1\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.22-0ubuntu6.06.12_powerpc.deb Size/MD5: 6887098 \\\r\n933d514a51e9bdbd71e1892c510d5972 \\\r\nhttp://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.2 \\\r\n2-0ubuntu6.06.12_powerpc.deb Size/MD5: 1464520 cba00b39363cd2c84cd241cef114c146\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n22-0ubuntu6.06.12_powerpc.deb Size/MD5: 6945458 4d66c9c564888ed5083c5460d62571ff\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n22-0ubuntu6.06.12_powerpc.deb Size/MD5: 22708438 f0df7d903d21e30015719606277c331e\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.22-0ubuntu6.06.12_sparc.deb Size/MD5: 6435878 2fe1f669d28c49ecac247ff966da1d74\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5 \\\r\n.0.22-0ubuntu6.06.12_sparc.deb Size/MD5: 1436656 a4bc7daef42f56b4c7631979c1fb4205\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n22-0ubuntu6.06.12_sparc.deb Size/MD5: 6546076 cf3c1b3a58c5c751e505039effd2736b\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n22-0ubuntu6.06.12_sparc.deb Size/MD5: 21974626 0e5b525a96691d3846141872be033343\r\n\r\nUpdated packages for Ubuntu 8.04 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.51 \\\r\na-3ubuntu5.5.diff.gz Size/MD5: 339669 5d60913fc963e3e79d7359ad34e01d73\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.51 \\\r\na-3ubuntu5.5.dsc Size/MD5: 1431 550486d7eb0d9bb0a16d9b6354c5ce63\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.51 \\\r\na.orig.tar.gz Size/MD5: 17946664 6fae978908ad5eb790fa3f24f16dadba\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client_5.0.51a- \\\r\n3ubuntu5.5_all.deb Size/MD5: 52524 255aa521be7f73f8609f8ff34e2d9cb2\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-common_5.0.51a- \\\r\n3ubuntu5.5_all.deb Size/MD5: 60760 029a306a41330da1162d8a6271903ea7\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server_5.0.51a- \\\r\n3ubuntu5.5_all.deb Size/MD5: 54718 1c739e3d3ba80d59e84daa50bbc7b108\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.51a-3ubuntu5.5_amd64.deb Size/MD5: 7595714 aa4e4d10ffaeb884b689e31a1cef78f6\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5 \\\r\n.0.51a-3ubuntu5.5_amd64.deb Size/MD5: 1878318 e6f3c214a9a9dd43c7544c9d483c6dc8\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n51a-3ubuntu5.5_amd64.deb Size/MD5: 8243190 60fadf98f4a486a341d68e5fb64242f0\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n51a-3ubuntu5.5_amd64.deb Size/MD5: 28019550 2def1acb4f58487fe46354c07697f70f\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.51a-3ubuntu5.5_i386.deb Size/MD5: 7217088 a5c18f67da82686380e498164baf9eb8\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5 \\\r\n.0.51a-3ubuntu5.5_i386.deb Size/MD5: 1837214 75ed6085799e4c41404024e6b3b6cfb0\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n51a-3ubuntu5.5_i386.deb Size/MD5: 7827620 12f85552fbbb64e2345e732732973824\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n51a-3ubuntu5.5_i386.deb Size/MD5: 27429242 8f3a8be947c0fcceb832e6624e10b659\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.51a-3u \\\r\nbuntu5.5_lpia.deb Size/MD5: 7161686 8597c58cf4965174975630dbb049485f\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.51a-3ub \\\r\nuntu5.5_lpia.deb Size/MD5: 1827214 1aa581c6751818c4fe1f0ce6bfb18e6f\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.51a-3ubunt \\\r\nu5.5_lpia.deb Size/MD5: 7841430 b289175e0013db05378e3f9cd427db65\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.51a-3ubunt \\\r\nu5.5_lpia.deb Size/MD5: 27358930 45969231c1d332db54f738e36da39abe\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.51a-3u \\\r\nbuntu5.5_powerpc.deb Size/MD5: 7588138 4f767c278a4ba51b5083fd9ae4374325\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.51a-3ub \\\r\nuntu5.5_powerpc.deb Size/MD5: 1916056 d82c00070c1c0d9f4a58a7f1977eea62\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.51a-3ubunt \\\r\nu5.5_powerpc.deb Size/MD5: 8242628 8482aeb1c190500043f9b9b74ca3328c\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.51a-3ubunt \\\r\nu5.5_powerpc.deb Size/MD5: 28345180 75de60d6fac901c43e1c032b4c4ccdc8\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.51a-3u \\\r\nbuntu5.5_sparc.deb Size/MD5: 7200904 de677b3281d476c8c2ab38858f055f51\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.51a-3ub \\\r\nuntu5.5_sparc.deb Size/MD5: 1846732 27a62502a5dd87bbcdf917391ab3583f\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.51a-3ubunt \\\r\nu5.5_sparc.deb Size/MD5: 7832466 39ee953d7ac9b1a3bb13a3ba6976a062\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.51a-3ubunt \\\r\nu5.5_sparc.deb Size/MD5: 27644158 62d3802f26217949a10152c120491b92\r\n\r\nUpdated packages for Ubuntu 8.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.67 \\\r\n-0ubuntu6.1.diff.gz Size/MD5: 336351 a373771dfabdc93b4171d9478a36ea5a\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.67 \\\r\n-0ubuntu6.1.dsc Size/MD5: 1845 c2756cc5a230d0eeab3c766031df39c8\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.67 \\\r\n.orig.tar.gz Size/MD5: 18190615 3c868d130a0edf4c9dd1da64fe141975\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client_5.0.67-0 \\\r\nubuntu6.1_all.deb Size/MD5: 53318 1910e22b6ab49e474b2173fe3355218c\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-common_5.0.67-0 \\\r\nubuntu6.1_all.deb Size/MD5: 61272 2da508710dafbd9a9b562cf8887f4b6b\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server_5.0.67-0 \\\r\nubuntu6.1_all.deb Size/MD5: 55508 6abad70a6b59c6a682aadb36449ca324\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.67-0ubuntu6.1_amd64.deb Size/MD5: 7683166 3395c05fb294228283085ba373266e81\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5 \\\r\n.0.67-0ubuntu6.1_amd64.deb Size/MD5: 1877112 e9aa4cb777e27bcc82edaa3654313b47\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n67-0ubuntu6.1_amd64.deb Size/MD5: 8282998 739613274c6831eb3e2a1b3838f2defb\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n67-0ubuntu6.1_amd64.deb Size/MD5: 27449918 7bbfd1737acd0316f7fc98371b67959e\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.0.67-0ubuntu6.1_i386.deb Size/MD5: 7295910 c4a4b4ffa0e6d27b45c06bb2f82793b6\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5 \\\r\n.0.67-0ubuntu6.1_i386.deb Size/MD5: 1841126 9d2f4ec8c855eaf53097fc25d3b4ebdd\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0. \\\r\n67-0ubuntu6.1_i386.deb Size/MD5: 7882140 0628692852a8224ebedb2fc6c93ab0dc\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0. \\\r\n67-0ubuntu6.1_i386.deb Size/MD5: 26845390 f6837acba0ce00d6f47c7286873d9555\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.67-0ub \\\r\nuntu6.1_lpia.deb Size/MD5: 7238848 8453be364e88a877e637d20d76277e1c\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.67-0ubu \\\r\nntu6.1_lpia.deb Size/MD5: 1829966 efd8e067d658633086a22b689c18a0fb\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.67-0ubuntu \\\r\n6.1_lpia.deb Size/MD5: 7876470 c3321d38368f6f3cfc1b2f0943571c9d\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.67-0ubuntu \\\r\n6.1_lpia.deb Size/MD5: 26771148 c0f9db9c9e5fcc35ab31961486466397\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.67-0ub \\\r\nuntu6.1_powerpc.deb Size/MD5: 7698848 a770ab25d31340131a7b6b00ae246654\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.67-0ubu \\\r\nntu6.1_powerpc.deb Size/MD5: 1886412 f4e50087f47afa8b2ff26b780f83cd73\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.67-0ubuntu \\\r\n6.1_powerpc.deb Size/MD5: 8233508 0ce915b511dfab829cd19cb5a13c199b\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.67-0ubuntu \\\r\n6.1_powerpc.deb Size/MD5: 27424328 fa89227e20fc7ca82539bbdbcdc47a0b\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.67-0ub \\\r\nuntu6.1_sparc.deb Size/MD5: 7216146 d35e071761c46fe5925fb899bc928bc7\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.67-0ubu \\\r\nntu6.1_sparc.deb Size/MD5: 1850628 9920dfdbcbb1bae208a3cf98ea939dc3\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.67-0ubuntu \\\r\n6.1_sparc.deb Size/MD5: 7843558 bc0ca5889cc4e548dfffdc36349c39d8\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.67-0ubuntu \\\r\n6.1_sparc.deb Size/MD5: 26978336 39ead5bdd637f37ecab2cdc9a80ff0f4\r\n\r\nUpdated packages for Ubuntu 9.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.1.30 \\\r\nreally5.0.75-0ubuntu10.3.diff.gz Size/MD5: 352203 0ec231929483bcf16d96cdb9b0f58c9f\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.1.30 \\\r\nreally5.0.75-0ubuntu10.3.dsc Size/MD5: 1956 786a69531e3997a24963c2289c2f99a4\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.1.30 \\\r\nreally5.0.75.orig.tar.gz Size/MD5: 18275990 81153cfb1108f858446a69c6371fd9f3\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client_5.1.30re \\\r\nally5.0.75-0ubuntu10.3_all.deb Size/MD5: 55530 065b5eb033ab08fc571597578111c6bd\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-common_5.1.30re \\\r\nally5.0.75-0ubuntu10.3_all.deb Size/MD5: 63400 526faed8d9ba168839a9d84aad4fc9d6\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server_5.1.30re \\\r\nally5.0.75-0ubuntu10.3_all.deb Size/MD5: 57722 ff1439fc167590572fe8d655db49e1bc\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.1.30really5.0.75-0ubuntu10.3_amd64.deb Size/MD5: 7690120 \\\r\n6da2ea09e8edf8a3d768a8e3d1ea15a9 \\\r\nhttp://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.1.3 \\\r\n0really5.0.75-0ubuntu10.3_amd64.deb Size/MD5: 1879070 \\\r\n3fc7c0599b8324bd9fc22c5eefa3b976 \\\r\nhttp://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.1.30re \\\r\nally5.0.75-0ubuntu10.3_amd64.deb Size/MD5: 8292706 0cbea113abd4393a8ef2d0231578ce7f\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.1. \\\r\n30really5.0.75-0ubuntu10.3_amd64.deb Size/MD5: 24014628 \\\r\n767d67b701b7461e77fa1d1977d11e1b \\\r\nhttp://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-core-5.0_5.1 \\\r\n.30really5.0.75-0ubuntu10.3_amd64.deb Size/MD5: 3535012 \\\r\n0dc0c7f6f230c30aeda03e99d578653b\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_ \\\r\n5.1.30really5.0.75-0ubuntu10.3_i386.deb Size/MD5: 7299230 \\\r\nbaac628c664dfa1c699cc213a9c78fa6 \\\r\nhttp://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.1.3 \\\r\n0really5.0.75-0ubuntu10.3_i386.deb Size/MD5: 1843044 \\\r\n644c14b195edb5e34d8945ee407d2576 \\\r\nhttp://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.1.30re \\\r\nally5.0.75-0ubuntu10.3_i386.deb Size/MD5: 7879312 5158664029e5253233b9140b39a2df80\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.1. \\\r\n30really5.0.75-0ubuntu10.3_i386.deb Size/MD5: 23557588 \\\r\n90bd4333bd68fd47b530dca5dcc5eff4 \\\r\nhttp://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.0/mysql-server-core-5.0_5.1 \\\r\n.30really5.0.75-0ubuntu10.3_i386.deb Size/MD5: 3349320 \\\r\nd18278f2c4ef544a885e115006327c1e\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.1.30real \\\r\nly5.0.75-0ubuntu10.3_lpia.deb Size/MD5: 7240220 fa79ae81847f46dcd5d5daefa8a6c0f3\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.1.30reall \\\r\ny5.0.75-0ubuntu10.3_lpia.deb Size/MD5: 1831892 1e2464fce24ca6ea84345ca0978f49e0\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.1.30really5. \\\r\n0.75-0ubuntu10.3_lpia.deb Size/MD5: 7882476 63d25719b32f8656462d1fd25a18819d\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.1.30really5. \\\r\n0.75-0ubuntu10.3_lpia.deb Size/MD5: 23479958 5343688fc3ef1a7ac6b59a6bcffd45fd\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-core-5.0_5.1.30rea \\\r\nlly5.0.75-0ubuntu10.3_lpia.deb Size/MD5: 3345432 14be7d779f4b5efabcbcddbb0d5a7acd\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.1.30real \\\r\nly5.0.75-0ubuntu10.3_powerpc.deb Size/MD5: 7692764 da0649e484302c6461ba8384121b91b2\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.1.30reall \\\r\ny5.0.75-0ubuntu10.3_powerpc.deb Size/MD5: 1883958 7f463f7d3b36f4681e3b808d737036d0\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.1.30really5. \\\r\n0.75-0ubuntu10.3_powerpc.deb Size/MD5: 8223568 7b96828c66e1120ffea61c84d2d2e838\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.1.30really5. \\\r\n0.75-0ubuntu10.3_powerpc.deb Size/MD5: 23969054 26a44c422051e7dd3f51bc85b59af8c6\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-core-5.0_5.1.30rea \\\r\nlly5.0.75-0ubuntu10.3_powerpc.deb Size/MD5: 3491954 \\\r\n7363ef1740d5de28a3a2fc99f87ed8cb\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.1.30real \\\r\nly5.0.75-0ubuntu10.3_sparc.deb Size/MD5: 7222702 4a0634e6d9cf1d39bd89c2c5487b573d\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.1.30reall \\\r\ny5.0.75-0ubuntu10.3_sparc.deb Size/MD5: 1850126 cab29baa81c69947373e3e4feb42feb4\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.1.30really5. \\\r\n0.75-0ubuntu10.3_sparc.deb Size/MD5: 7853078 557aa2180add88e17f4aeccca599af27\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.1.30really5. \\\r\n0.75-0ubuntu10.3_sparc.deb Size/MD5: 23770508 862006745adfc1d70475859390cad1b7\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.0/mysql-server-core-5.0_5.1.30rea \\\r\nlly5.0.75-0ubuntu10.3_sparc.deb Size/MD5: 3303030 0c42d41169e9f68a151fefef5c98808b\r\n\r\nUpdated packages for Ubuntu 9.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-dfsg-5.1_5.1.37 \\\r\n-1ubuntu5.1.diff.gz Size/MD5: 324027 081acc52aeb607791ced32e325a75fd3\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-dfsg-5.1_5.1.37 \\\r\n-1ubuntu5.1.dsc Size/MD5: 1882 46dbf831cc6b4780f2cd83413b5661c7\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-dfsg-5.1_5.1.37 \\\r\n.orig.tar.gz Size/MD5: 17814352 a472b99a174592f052c37042764fea3e\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqlclient16-dev_ \\\r\n5.1.37-1ubuntu5.1_all.deb Size/MD5: 64104 2d47dd54cebd480163fff113ce7b5506\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-client_5.1.37-1 \\\r\nubuntu5.1_all.deb Size/MD5: 64164 dd07b397c640f1687e10272ffc5a247a\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-common_5.1.37-1 \\\r\nubuntu5.1_all.deb Size/MD5: 69956 0ae3bdd2851865960eb9742ffeba8f11\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-server_5.1.37-1 \\\r\nubuntu5.1_all.deb Size/MD5: 64288 376ed64c975947bb287391bb1bcbe932\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqlclient-dev_5. \\\r\n1.37-1ubuntu5.1_amd64.deb Size/MD5: 2401434 41b7e469f1566b873d524bafda60e75e\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqlclient16_5.1. \\\r\n37-1ubuntu5.1_amd64.deb Size/MD5: 1959230 70a0ccab9e29f6bb5ef029d73fe8c3d4\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqld-dev_5.1.37- \\\r\n1ubuntu5.1_amd64.deb Size/MD5: 5664854 2e126e3a5d850d0361b25fc9e8808ef4\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqld-pic_5.1.37- \\\r\n1ubuntu5.1_amd64.deb Size/MD5: 4435352 8e6e88801c466891a9e07743729b6e0c\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-client-5.1_5.1. \\\r\n37-1ubuntu5.1_amd64.deb Size/MD5: 8833598 0200fbf6745b2d4df5fe4638f33e6b6d\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-server-5.1_5.1. \\\r\n37-1ubuntu5.1_amd64.deb Size/MD5: 7271574 f0d1d182a70af5e07d952633a966b22f\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-server-core-5.1 \\\r\n_5.1.37-1ubuntu5.1_amd64.deb Size/MD5: 4125858 76802bd95972939cf2e21a2a317ca17e\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqlclient-dev_5. \\\r\n1.37-1ubuntu5.1_i386.deb Size/MD5: 2331504 f0e7160d445f086438227ed6f7814c4e\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqlclient16_5.1. \\\r\n37-1ubuntu5.1_i386.deb Size/MD5: 1903424 d38f149b1c062dd900a379a34d4071a0\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqld-dev_5.1.37- \\\r\n1ubuntu5.1_i386.deb Size/MD5: 5430754 545a105ae29b719b39fb27e3442e0775\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/libmysqld-pic_5.1.37- \\\r\n1ubuntu5.1_i386.deb Size/MD5: 4208940 52feb3c648a6466bd1fc5735f50dbb89\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-client-5.1_5.1. \\\r\n37-1ubuntu5.1_i386.deb Size/MD5: 8202316 f10965dd8477b55363b4d9f82395fcd5\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-server-5.1_5.1. \\\r\n37-1ubuntu5.1_i386.deb Size/MD5: 7186322 6aa11525e264e48f16c6b89ea6a738f7\r\n http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg-5.1/mysql-server-core-5.1 \\\r\n_5.1.37-1ubuntu5.1_i386.deb Size/MD5: 3838568 337f04d464f77fe992fa8e69489b9748\r\n\r\n lpia architecture (Low Power Intel Architecture):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqlclient-dev_5.1.37-1ubun \\\r\ntu5.1_lpia.deb Size/MD5: 2320962 06e64a478b4ede2470771fac26342064\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqlclient16_5.1.37-1ubuntu \\\r\n5.1_lpia.deb Size/MD5: 1904468 1b01e357d6445da62ba0a8f888800269\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqld-dev_5.1.37-1ubuntu5.1 \\\r\n_lpia.deb Size/MD5: 5396228 7bb5585662b0883cb817fd0c8169bb84\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqld-pic_5.1.37-1ubuntu5.1 \\\r\n_lpia.deb Size/MD5: 4179966 c6ad5137f34df27156f09520980f2e6c\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-client-5.1_5.1.37-1ubuntu \\\r\n5.1_lpia.deb Size/MD5: 8189810 151ed5d123d9ac50558cbc6b83b6a6ee\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-server-5.1_5.1.37-1ubuntu \\\r\n5.1_lpia.deb Size/MD5: 7196610 3134ca1a858bc6d9a4d810b0b782d8e5\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-server-core-5.1_5.1.37-1u \\\r\nbuntu5.1_lpia.deb Size/MD5: 3826714 9b7e7469d2744da817fde75fdf6d8917\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqlclient-dev_5.1.37-1ubun \\\r\ntu5.1_powerpc.deb Size/MD5: 2417938 6b29433aaa8e8cabd380e005d4cfea58\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqlclient16_5.1.37-1ubuntu \\\r\n5.1_powerpc.deb Size/MD5: 1934354 6e8274c6d42fdfdcf61198c8741a24cc\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqld-dev_5.1.37-1ubuntu5.1 \\\r\n_powerpc.deb Size/MD5: 5627838 1d098c34ad32fab1de5908685c9a6077\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqld-pic_5.1.37-1ubuntu5.1 \\\r\n_powerpc.deb Size/MD5: 4361220 1f281f697381cfb468d11a369ebb16a4\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-client-5.1_5.1.37-1ubuntu \\\r\n5.1_powerpc.deb Size/MD5: 8685418 5a004af8a70a5575500db54da4c2b6fa\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-server-5.1_5.1.37-1ubuntu \\\r\n5.1_powerpc.deb Size/MD5: 7206674 05bcbe3dc75172bb7c03db4194210553\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-server-core-5.1_5.1.37-1u \\\r\nbuntu5.1_powerpc.deb Size/MD5: 4061750 962d092c5c6774f0f043557101b07907\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqlclient-dev_5.1.37-1ubun \\\r\ntu5.1_sparc.deb Size/MD5: 2318038 4a05ff8676fb62d2877b880c60aceb04\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqlclient16_5.1.37-1ubuntu \\\r\n5.1_sparc.deb Size/MD5: 1925036 8c70c11fe4610506214a83259301755d\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqld-dev_5.1.37-1ubuntu5.1 \\\r\n_sparc.deb Size/MD5: 5290706 eecd02ca6929a0119de8f28725a2d061\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/libmysqld-pic_5.1.37-1ubuntu5.1 \\\r\n_sparc.deb Size/MD5: 4078654 a569a9994e214b5dfa65b98324da2b53\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-client-5.1_5.1.37-1ubuntu \\\r\n5.1_sparc.deb Size/MD5: 8328340 567bfd7dfd65df115d5cf617ea966633\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-server-5.1_5.1.37-1ubuntu \\\r\n5.1_sparc.deb Size/MD5: 7298590 8fed24d4d76cc540cd391d11ff23773e\r\n http://ports.ubuntu.com/pool/main/m/mysql-dfsg-5.1/mysql-server-core-5.1_5.1.37-1u \\\r\nbuntu5.1_sparc.deb Size/MD5: 3876780 78bb59a165a1a1f8ee2c25f19436f7dc\r\n\r\n\n ", "cvss": {"score": 8.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-19118"}], "gentoo": [{"lastseen": "2016-09-06T19:47:06", "bulletinFamily": "unix", "cvelist": ["CVE-2009-2446", "CVE-2010-3837", "CVE-2010-3680", "CVE-2010-3678", "CVE-2008-4456", "CVE-2010-3839", "CVE-2010-3835", "CVE-2008-4097", "CVE-2010-3681", "CVE-2010-3833", "CVE-2010-3840", "CVE-2010-1621", "CVE-2009-4028", "CVE-2010-3682", "CVE-2010-3679", "CVE-2010-1626", "CVE-2008-4098", "CVE-2010-2008", "CVE-2010-3676", "CVE-2010-3836", "CVE-2010-3683", "CVE-2010-3677", "CVE-2008-3963", "CVE-2010-1850", "CVE-2010-3834", "CVE-2010-3838", "CVE-2010-1848", "CVE-2008-7247", "CVE-2010-1849", "CVE-2009-4019", "CVE-2009-4484"], "description": "### Background\n\nMySQL is a popular open-source multi-threaded, multi-user SQL database server. \n\n### Description\n\nMultiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nAn unauthenticated remote attacker may be able to execute arbitrary code with the privileges of the MySQL process, cause a Denial of Service condition, bypass security restrictions, uninstall arbitrary MySQL plugins, or conduct Man-in-the-Middle and Cross-Site Scripting attacks. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll MySQL users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/mysql-5.1.56\"\n \n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are available since May 14, 2011. It is likely that your system is already no longer affected by this issue.", "edition": 1, "modified": "2012-01-05T00:00:00", "published": "2012-01-05T00:00:00", "id": "GLSA-201201-02", "href": "https://security.gentoo.org/glsa/201201-02", "type": "gentoo", "title": "MySQL: Multiple vulnerabilities", "cvss": {"score": 8.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}