- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: MySQL: Multiple vulnerabilities
      Date: April 06, 2008
      Bugs: #201669
        ID: 200804-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in MySQL might lead to privilege escalation
and Denial of Service.

Background
=========
MySQL is a popular multi-threaded, multi-user SQL server.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  dev-db/mysql      < 5.0.54                              >= 5.0.54

Description
==========
Multiple vulnerabilities have been reported in MySQL:

* Mattias Jonsson reported that a "RENAME TABLE" command against a
  table with explicit "DATA DIRECTORY" and "INDEX DIRECTORY" options
  would overwrite the file to which the symlink points (CVE-2007-5969).

* Martin Friebe discovered that MySQL does not update the DEFINER
  value of a view when the view is altered (CVE-2007-6303).

* Philip Stoev discovered that the federated engine expects the
  response of a remote MySQL server to contain a minimum number of
  columns in query replies (CVE-2007-6304).

Impact
=====
An authenticated remote attacker could exploit the first vulnerability
to overwrite MySQL system tables and escalate privileges, or use the
second vulnerability to gain privileges via an "ALTER VIEW" statement.
Remote federated MySQL servers could cause a Denial of Service in the
local MySQL server by exploiting the third vulnerability.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MySQL users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.54"

References
=========
  [ 1 ] CVE-2007-5969
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5969
  [ 2 ] CVE-2007-6303
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6303
  [ 3 ] CVE-2007-6304
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6304

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200804-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200804-04: MySQL: Multiple vulnerabilities

Multiple vulnerabilities in MySQL might lead to privilege escalation and Denial of Service.

Summary

Gentoo Linux Security Advisory GLSA 200804-04 https://security.gentoo.org/ Severity: Normal Title: MySQL: Multiple vulnerabilities Date: April 06, 2008 Bugs: #201669 ID: 200804-04

Synopsis ======= Multiple vulnerabilities in MySQL might lead to privilege escalation and Denial of Service.
Background ========= MySQL is a popular multi-threaded, multi-user SQL server.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/mysql < 5.0.54 >= 5.0.54
========== Multiple vulnerabilities have been reported in MySQL:
* Mattias Jonsson reported that a "RENAME TABLE" command against a table with explicit "DATA DIRECTORY" and "INDEX DIRECTORY" options would overwrite the file to which the symlink points (CVE-2007-5969).
* Martin Friebe discovered that MySQL does not update the DEFINER value of a view when the view is altered (CVE-2007-6303).
* Philip Stoev discovered that the federated engine expects the response of a remote MySQL server to contain a minimum number of columns in query replies (CVE-2007-6304).
Impact ===== An authenticated remote attacker could exploit the first vulnerability to overwrite MySQL system tables and escalate privileges, or use the second vulnerability to gain privileges via an "ALTER VIEW" statement. Remote federated MySQL servers could cause a Denial of Service in the local MySQL server by exploiting the third vulnerability.
Workaround ========= There is no known workaround at this time.
Resolution ========= All MySQL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.54"
References ========= [ 1 ] CVE-2007-5969 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5969 [ 2 ] CVE-2007-6303 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6303 [ 3 ] CVE-2007-6304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6304
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200804-04
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News