- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200605-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: MySQL: Information leakage
      Date: May 11, 2006
      Bugs: #132146
        ID: 200605-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A MySQL server may leak information to unauthorized users.

Background
=========
MySQL is a popular multi-threaded, multi-user SQL database server.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  dev-db/mysql      < 4.1.19                              >= 4.1.19

Description
==========
The processing of the COM_TABLE_DUMP command by a MySQL server fails to
properly validate packets that arrive from the client via a network
socket.

Impact
=====
By crafting specific malicious packets an attacker could gather
confidential information from the memory of a MySQL server process, for
example results of queries by other users or applications. By using PHP
code injection or similar techniques it would be possible to exploit
this flaw through web applications that use MySQL as a database
backend.

Note that on 5.x versions it is possible to overwrite the stack and
execute arbitrary code with this technique. Users of MySQL 5.x are
urged to upgrade to the latest available version.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MySQL users should upgrade to the latest version.

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.1.19"

References
=========
  [ 1 ] Original advisory
          [ 2 ] CVE-2006-1516
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1516
  [ 3 ] CVE-2006-1517
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1517

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200605-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200605-13: MySQL: Information leakage

A MySQL server may leak information to unauthorized users.

Summary

Gentoo Linux Security Advisory GLSA 200605-13 https://security.gentoo.org/ Severity: Low Title: MySQL: Information leakage Date: May 11, 2006 Bugs: #132146 ID: 200605-13

Synopsis ======= A MySQL server may leak information to unauthorized users.
Background ========= MySQL is a popular multi-threaded, multi-user SQL database server.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/mysql < 4.1.19 >= 4.1.19
========== The processing of the COM_TABLE_DUMP command by a MySQL server fails to properly validate packets that arrive from the client via a network socket.
Impact ===== By crafting specific malicious packets an attacker could gather confidential information from the memory of a MySQL server process, for example results of queries by other users or applications. By using PHP code injection or similar techniques it would be possible to exploit this flaw through web applications that use MySQL as a database backend.
Note that on 5.x versions it is possible to overwrite the stack and execute arbitrary code with this technique. Users of MySQL 5.x are urged to upgrade to the latest available version.
Workaround ========= There is no known workaround at this time.
Resolution ========= All MySQL users should upgrade to the latest version.
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.1.19"
References ========= [ 1 ] Original advisory [ 2 ] CVE-2006-1516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1516 [ 3 ] CVE-2006-1517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1517
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200605-13
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News