Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.1.2011.2143
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2143-1)
Summary:The remote host is missing an update for the Debian 'mysql-dfsg-5.0' package(s) announced via the DSA-2143-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'mysql-dfsg-5.0' package(s) announced via the DSA-2143-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the MySQL database server. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2010-3677

It was discovered that MySQL allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column.

CVE-2010-3680

It was discovered that MySQL allows remote authenticated users to cause a denial of service (mysqld daemon crash) by creating temporary tables while using InnoDB, which triggers an assertion failure.

CVE-2010-3681

It was discovered that MySQL allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using the HANDLER interface and performing 'alternate reads from two indexes on a table,' which triggers an assertion failure.

CVE-2010-3682

It was discovered that MySQL incorrectly handled use of EXPLAIN with certain queries. An authenticated user could crash the server.

CVE-2010-3833

It was discovered that MySQL incorrectly handled propagation during evaluation of arguments to extreme-value functions. An authenticated user could crash the server.

CVE-2010-3834

It was discovered that MySQL incorrectly handled materializing a derived table that required a temporary table for grouping. An authenticated user could crash the server.

CVE-2010-3835

It was discovered that MySQL incorrectly handled certain user-variable assignment expressions that are evaluated in a logical expression context. An authenticated user could crash the server.

CVE-2010-3836

It was discovered that MySQL incorrectly handled pre-evaluation of LIKE predicates during view preparation. An authenticated user could crash the server.

CVE-2010-3837

It was discovered that MySQL incorrectly handled using GROUP_CONCAT() and WITH ROLLUP together. An authenticated user could crash the server.

CVE-2010-3838

It was discovered that MySQL incorrectly handled certain queries using a mixed list of numeric and LONGBLOB arguments to the GREATEST() or LEAST() functions. An authenticated user could crash the server.

CVE-2010-3840

It was discovered that MySQL incorrectly handled improper WKB data passed to the PolyFromWKB() function. An authenticated user could crash the server.

For the stable distribution (lenny), these problems have been fixed in version 5.0.51a-24+lenny5.

The testing (squeeze) and unstable (sid) distribution do not contain mysql-dfsg-5.0 anymore.

We recommend that you upgrade your mysql-dfsg-5.0 packages.

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'mysql-dfsg-5.0' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3677
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
BugTraq ID: 42646
http://www.securityfocus.com/bid/42646
Debian Security Information: DSA-2143 (Google Search)
http://www.debian.org/security/2011/dsa-2143
http://www.mandriva.com/security/advisories?name=MDVSA-2010:155
http://www.mandriva.com/security/advisories?name=MDVSA-2010:222
http://www.mandriva.com/security/advisories?name=MDVSA-2011:012
http://bugs.mysql.com/bug.php?id=54575
http://www.openwall.com/lists/oss-security/2010/09/28/10
http://www.redhat.com/support/errata/RHSA-2010-0825.html
http://www.redhat.com/support/errata/RHSA-2011-0164.html
http://secunia.com/advisories/42875
http://secunia.com/advisories/42936
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
TurboLinux Advisory: TLSA-2011-3
http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt
http://www.ubuntu.com/usn/USN-1017-1
http://www.ubuntu.com/usn/USN-1397-1
http://www.vupen.com/english/advisories/2011/0105
http://www.vupen.com/english/advisories/2011/0133
http://www.vupen.com/english/advisories/2011/0170
http://www.vupen.com/english/advisories/2011/0345
XForce ISS Database: mysql-setcolumn-dos(64688)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64688
Common Vulnerability Exposure (CVE) ID: CVE-2010-3680
BugTraq ID: 42598
http://www.securityfocus.com/bid/42598
XForce ISS Database: mysql-innodb-dos(64686)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64686
Common Vulnerability Exposure (CVE) ID: CVE-2010-3681
BugTraq ID: 42633
http://www.securityfocus.com/bid/42633
http://www.redhat.com/support/errata/RHSA-2010-0824.html
SuSE Security Announcement: SUSE-SR:2010:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
XForce ISS Database: mysql-handler-interface-dos(64685)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64685
Common Vulnerability Exposure (CVE) ID: CVE-2010-3682
BugTraq ID: 42599
http://www.securityfocus.com/bid/42599
XForce ISS Database: mysql-itemsinglerowsubselect-dos(64684)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64684
Common Vulnerability Exposure (CVE) ID: CVE-2010-3833
BugTraq ID: 43676
http://www.securityfocus.com/bid/43676
http://www.mandriva.com/security/advisories?name=MDVSA-2010:223
http://bugs.mysql.com/bug.php?id=55826
XForce ISS Database: mysql-extremevalue-dos(64845)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64845
Common Vulnerability Exposure (CVE) ID: CVE-2010-3834
http://bugs.mysql.com/bug.php?id=55568
XForce ISS Database: mysql-derived-table-dos(64844)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64844
Common Vulnerability Exposure (CVE) ID: CVE-2010-3835
http://bugs.mysql.com/bug.php?id=55564
XForce ISS Database: mysql-uservariable-dos(64843)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64843
Common Vulnerability Exposure (CVE) ID: CVE-2010-3836
XForce ISS Database: mysql-view-preparation-dos(64842)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64842
Common Vulnerability Exposure (CVE) ID: CVE-2010-3837
XForce ISS Database: mysql-prepared-statement-dos(64841)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64841
Common Vulnerability Exposure (CVE) ID: CVE-2010-3838
http://bugs.mysql.com/bug.php?id=54461
XForce ISS Database: mysql-longblob-dos(64840)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64840
Common Vulnerability Exposure (CVE) ID: CVE-2010-3840
http://lists.mysql.com/commits/117094
XForce ISS Database: mysql-gislinestringinitfromwkb-dos(64838)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64838
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.