Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.68203
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-950-1 (mysql-dfsg-5.1)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to mysql-dfsg-5.1
announced via advisory USN-950-1.

Details follow:

It was discovered that MySQL did not check privileges before uninstalling
plugins. An authenticated user could uninstall arbitrary plugins, bypassing
intended restrictions. This issue only affected Ubuntu 9.10 and 10.04 LTS.
(CVE-2010-1621)

It was discovered that MySQL could be made to delete another user's data
and index files. An authenticated user could use symlinks combined with the
DROP TABLE command to possibly bypass privilege checks. (CVE-2010-1626)

It was discovered that MySQL incorrectly validated the table name argument
of the COM_FIELD_LIST command. An authenticated user could use a specially-
crafted table name to bypass privilege checks and possibly access other
tables. (CVE-2010-1848)

Eric Day discovered that MySQL incorrectly handled certain network packets.
A remote attacker could exploit this flaw and cause the server to consume
all available resources, resulting in a denial of service. (CVE-2010-1849)

It was discovered that MySQL performed incorrect bounds checking on the
table name argument of the COM_FIELD_LIST command. An authenticated user
could use a specially-crafted table name to cause a denial of service or
possibly execute arbitrary code. The default compiler options for affected
releases should reduce the vulnerability to a denial of service.
(CVE-2010-1850)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
mysql-server-5.0 5.0.22-0ubuntu6.06.14

Ubuntu 8.04 LTS:
mysql-server-5.0 5.0.51a-3ubuntu5.7

Ubuntu 9.04:
mysql-server-5.0 5.1.30really5.0.75-0ubuntu10.5

Ubuntu 9.10:
mysql-server-5.1 5.1.37-1ubuntu5.4

Ubuntu 10.04 LTS:
mysql-server-5.1 5.1.41-3ubuntu12.3

In general, a standard system update will make all the necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-950-1

Risk factor : High

CVSS Score:
6.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1621
39543
http://www.securityfocus.com/bid/39543
MDVSA-2010:093
http://www.mandriva.com/security/advisories?name=MDVSA-2010:093
USN-1397-1
http://www.ubuntu.com/usn/USN-1397-1
http://bugs.mysql.com/bug.php?id=51770
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-46.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1626
1024004
http://securitytracker.com/id?1024004
40257
http://www.securityfocus.com/bid/40257
ADV-2010-1194
http://www.vupen.com/english/advisories/2010/1194
MDVSA-2010:101
http://www.mandriva.com/security/advisories?name=MDVSA-2010:101
RHSA-2010:0442
http://www.redhat.com/support/errata/RHSA-2010-0442.html
SUSE-SR:2010:019
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
SUSE-SR:2010:021
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
[oss-security] 20100510 Re: A mysql flaw.
http://www.openwall.com/lists/oss-security/2010/05/10/2
[oss-security] 20100518 Re: A mysql flaw.
http://www.openwall.com/lists/oss-security/2010/05/18/4
http://bugs.mysql.com/bug.php?id=40980
oval:org.mitre.oval:def:9490
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9490
Common Vulnerability Exposure (CVE) ID: CVE-2010-1848
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:107
http://lists.mysql.com/commits/107532
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10258
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7210
http://www.redhat.com/support/errata/RHSA-2010-0824.html
http://securitytracker.com/id?1024031
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
SuSE Security Announcement: SUSE-SR:2010:021 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2010-1849
http://lists.mysql.com/commits/106060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7328
http://securitytracker.com/id?1024032
Common Vulnerability Exposure (CVE) ID: CVE-2010-1850
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10846
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6693
http://securitytracker.com/id?1024033
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.