Debian DSA-2143-1 : mysql-dfsg-5.0 - several vulnerabilities

medium Nessus Plugin ID 51530

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the MySQL database server. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2010-3677 It was discovered that MySQL allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column.

- CVE-2010-3680 It was discovered that MySQL allows remote authenticated users to cause a denial of service (mysqld daemon crash) by creating temporary tables while using InnoDB, which triggers an assertion failure.

- CVE-2010-3681 It was discovered that MySQL allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using the HANDLER interface and performing 'alternate reads from two indexes on a table,' which triggers an assertion failure.

- CVE-2010-3682 It was discovered that MySQL incorrectly handled use of EXPLAIN with certain queries. An authenticated user could crash the server.

- CVE-2010-3833 It was discovered that MySQL incorrectly handled propagation during evaluation of arguments to extreme-value functions. An authenticated user could crash the server.

- CVE-2010-3834 It was discovered that MySQL incorrectly handled materializing a derived table that required a temporary table for grouping. An authenticated user could crash the server.

- CVE-2010-3835 It was discovered that MySQL incorrectly handled certain user-variable assignment expressions that are evaluated in a logical expression context. An authenticated user could crash the server.

- CVE-2010-3836 It was discovered that MySQL incorrectly handled pre-evaluation of LIKE predicates during view preparation. An authenticated user could crash the server.

- CVE-2010-3837 It was discovered that MySQL incorrectly handled using GROUP_CONCAT() and WITH ROLLUP together. An authenticated user could crash the server.

- CVE-2010-3838 It was discovered that MySQL incorrectly handled certain queries using a mixed list of numeric and LONGBLOB arguments to the GREATEST() or LEAST() functions. An authenticated user could crash the server.

- CVE-2010-3840 It was discovered that MySQL incorrectly handled improper WKB data passed to the PolyFromWKB() function.
An authenticated user could crash the server.

Solution

Upgrade the mysql-dfsg-5.0 packages.

For the stable distribution (lenny), these problems have been fixed in version 5.0.51a-24+lenny5.

See Also

https://security-tracker.debian.org/tracker/CVE-2010-3677

https://security-tracker.debian.org/tracker/CVE-2010-3680

https://security-tracker.debian.org/tracker/CVE-2010-3681

https://security-tracker.debian.org/tracker/CVE-2010-3682

https://security-tracker.debian.org/tracker/CVE-2010-3833

https://security-tracker.debian.org/tracker/CVE-2010-3834

https://security-tracker.debian.org/tracker/CVE-2010-3835

https://security-tracker.debian.org/tracker/CVE-2010-3836

https://security-tracker.debian.org/tracker/CVE-2010-3837

https://security-tracker.debian.org/tracker/CVE-2010-3838

https://security-tracker.debian.org/tracker/CVE-2010-3840

https://www.debian.org/security/2011/dsa-2143

Plugin Details

Severity: Medium

ID: 51530

File Name: debian_DSA-2143.nasl

Version: 1.14

Type: local

Agent: unix

Published: 1/17/2011

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:mysql-dfsg-5.0, cpe:/o:debian:debian_linux:5.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/14/2011

Vulnerability Publication Date: 1/11/2011

Reference Information

CVE: CVE-2010-3677, CVE-2010-3680, CVE-2010-3681, CVE-2010-3682, CVE-2010-3833, CVE-2010-3834, CVE-2010-3835, CVE-2010-3836, CVE-2010-3837, CVE-2010-3838, CVE-2010-3840

BID: 42598, 42599, 42633, 42646, 43676

DSA: 2143