Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.62878
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2007:1157
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2007:1157.

MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld), and
many different client programs and libraries.

A flaw was found in a way MySQL handled symbolic links when database tables
were created with explicit DATA and INDEX DIRECTORY options. An
authenticated user could create a table that would overwrite tables in
other databases, causing destruction of data or allowing the user to
elevate privileges. (CVE-2007-5969)

A flaw was found in a way MySQL's InnoDB engine handled spatial indexes. An
authenticated user could create a table with spatial indexes, which are not
supported by the InnoDB engine, that would cause the mysql daemon to crash
when used. This issue only causes a temporary denial of service, as the
mysql daemon will be automatically restarted after the crash.
(CVE-2007-5925)

A flaw was found in a way MySQL handled the DEFINER view parameter. A
user with the ALTER VIEW privilege for a view created by another database
user, could modify that view to get access to any data accessible to the
creator of said view. (CVE-2007-6303)

All mysql users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-1157.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.1

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-5969
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BugTraq ID: 26765
http://www.securityfocus.com/bid/26765
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Bugtraq: 20080117 rPSA-2008-0018-1 mysql mysql-bench mysql-server (Google Search)
http://www.securityfocus.com/archive/1/486477/100/0/threaded
Debian Security Information: DSA-1451 (Google Search)
http://www.debian.org/security/2008/dsa-1451
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html
http://security.gentoo.org/glsa/glsa-200804-04.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:243
http://lists.mysql.com/announce/495
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10509
http://www.redhat.com/support/errata/RHSA-2007-1155.html
http://www.redhat.com/support/errata/RHSA-2007-1157.html
http://www.securitytracker.com/id?1019060
http://secunia.com/advisories/27981
http://secunia.com/advisories/28025
http://secunia.com/advisories/28040
http://secunia.com/advisories/28063
http://secunia.com/advisories/28099
http://secunia.com/advisories/28108
http://secunia.com/advisories/28128
http://secunia.com/advisories/28343
http://secunia.com/advisories/28559
http://secunia.com/advisories/28838
http://secunia.com/advisories/29706
http://secunia.com/advisories/32222
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
https://usn.ubuntu.com/559-1/
http://www.vupen.com/english/advisories/2007/4142
http://www.vupen.com/english/advisories/2007/4198
http://www.vupen.com/english/advisories/2008/0560/references
http://www.vupen.com/english/advisories/2008/1000/references
http://www.vupen.com/english/advisories/2008/2780
Common Vulnerability Exposure (CVE) ID: CVE-2007-5925
BugTraq ID: 26353
http://www.securityfocus.com/bid/26353
Debian Security Information: DSA-1413 (Google Search)
http://www.debian.org/security/2007/dsa-1413
http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html
http://security.gentoo.org/glsa/glsa-200711-25.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390
http://www.securitytracker.com/id?1018978
http://secunia.com/advisories/27568
http://secunia.com/advisories/27649
http://secunia.com/advisories/27823
http://www.ubuntu.com/usn/USN-1397-1
http://www.vupen.com/english/advisories/2007/3903
XForce ISS Database: mysql-hainnodb-dos(38284)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38284
Common Vulnerability Exposure (CVE) ID: CVE-2007-6303
BugTraq ID: 26832
http://www.securityfocus.com/bid/26832
Bugtraq: 20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server (Google Search)
http://www.securityfocus.com/archive/1/487606/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2008:017
http://securitytracker.com/id?1019085
http://secunia.com/advisories/28739
http://secunia.com/advisories/29443
http://www.ubuntu.com/usn/usn-588-1
XForce ISS Database: mysql-definer-value-privilege-escalation(38989)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38989
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.