exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2007-6304

Status Candidate

Overview

The federated engine in MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4, when performing a certain SHOW TABLE STATUS query, allows remote MySQL servers to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns.

Related Files

Gentoo Linux Security Advisory 200804-4
Posted Apr 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-04 - Multiple vulnerabilities in MySQL might lead to privilege escalation and Denial of Service. Versions less than 5.0.54 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2007-5969, CVE-2007-6303, CVE-2007-6304
SHA-256 | ed35843cc7b849fcc2148b35f0f87b4d7399be620db920feee64392c53c86ffe
Mandriva Linux Security Advisory 2008-028
Posted Jan 31, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The mysql_change_db() function in MySQL 5.0.x before 5.0.40 did not restore THD::db_access privileges when returning from SQL SECURITY INVOKER stored routines, which allowed remote authenticated users to gain privileges. The federated engine in MySQL 5.0.x, when performing a certain SHOW TABLE STATUS query, did not properly handle a response with a small number of columns, which could allow a remote MySQL server to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2007-2692, CVE-2007-6304
SHA-256 | 5a628b531e40a6b9d9e068fb6e1c8ad5e4b3687bd48204dcd3c882e30baab2ff
Mandriva Linux Security Advisory 2008-017
Posted Jan 22, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - MySQL 5.0.x did not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement. The federated engine in MySQL 5.0.x, when performing a certain SHOW TABLE STATUS query, did not properly handle a response with a small number of columns, which could allow a remote MySQL server to cause a denial of service (federated handler crash and daemon crash) via a response that lacks the minimum required number of columns.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2007-6303, CVE-2007-6304
SHA-256 | a1e86bf461724a17194bea211aa6e1ca1410860a789cb70ca2874be4c9878a49
Debian Linux Security Advisory 1451-1
Posted Jan 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1451-1 - Several local/remote vulnerabilities have been discovered in the MySQL database server.

tags | advisory, remote, local, vulnerability
systems | linux, debian
advisories | CVE-2007-3781, CVE-2007-5969, CVE-2007-6304
SHA-256 | d0df878de1d3f06dd589a99a8affc1619745e69012af21568034eb25d1cc85f0
Ubuntu Security Notice 559-1
Posted Dec 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 559-1 - Joe Gallo and Artem Russakovskii discovered that the InnoDB engine in MySQL did not properly perform input validation. An authenticated user could use a crafted CONTAINS statement to cause a denial of service. It was discovered that under certain conditions MySQL could be made to overwrite system table information. An authenticated user could use a crafted RENAME statement to escalate privileges. Philip Stoev discovered that the the federated engine of MySQL did not properly handle responses with a small number of columns. An authenticated user could use a crafted response to a SHOW TABLE STATUS query and cause a denial of service. It was discovered that MySQL did not properly enforce access controls. An authenticated user could use a crafted CREATE TABLE LIKE statement to escalate privileges.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2007-3781, CVE-2007-5969, CVE-2007-5925, CVE-2007-6304
SHA-256 | ae30abbfc510aa1b5374607d3162c2ecded4d5bf712509d32e195be3b8105269
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close