Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-04 ] MySQL: Multiple vulnerabilities
Date: Sun, 06 Apr 2008 13:13:34
Message-Id: 200804061457.10791.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: MySQL: Multiple vulnerabilities
9 Date: April 06, 2008
10 Bugs: #201669
11 ID: 200804-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in MySQL might lead to privilege escalation
19 and Denial of Service.
20
21 Background
22 ==========
23
24 MySQL is a popular multi-threaded, multi-user SQL server.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-db/mysql < 5.0.54 >= 5.0.54
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been reported in MySQL:
38
39 * Mattias Jonsson reported that a "RENAME TABLE" command against a
40 table with explicit "DATA DIRECTORY" and "INDEX DIRECTORY" options
41 would overwrite the file to which the symlink points (CVE-2007-5969).
42
43 * Martin Friebe discovered that MySQL does not update the DEFINER
44 value of a view when the view is altered (CVE-2007-6303).
45
46 * Philip Stoev discovered that the federated engine expects the
47 response of a remote MySQL server to contain a minimum number of
48 columns in query replies (CVE-2007-6304).
49
50 Impact
51 ======
52
53 An authenticated remote attacker could exploit the first vulnerability
54 to overwrite MySQL system tables and escalate privileges, or use the
55 second vulnerability to gain privileges via an "ALTER VIEW" statement.
56 Remote federated MySQL servers could cause a Denial of Service in the
57 local MySQL server by exploiting the third vulnerability.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time.
63
64 Resolution
65 ==========
66
67 All MySQL users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.54"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2007-5969
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5969
77 [ 2 ] CVE-2007-6303
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6303
79 [ 3 ] CVE-2007-6304
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6304
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-200804-04.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 http://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2008 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature