Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2004-0381
Vulnerability from cvelistv5
Published
2004-04-06 04:00
Modified
2024-08-08 00:17
Severity ?
EPSS score ?
Summary
mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11557", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" }, { "name": "9976", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9976" }, { "name": "mysql-mysqlbug-symlink(15617)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "name": "DSA-483", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-483" }, { "name": "GLSA-200405-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "name": "MDKSA-2004:034", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "name": "RHSA-2004:597", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "name": "P-018", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "name": "20040414 [OpenPKG-SA-2004.014] OpenPKG Security Advisory (mysql)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "name": "RHSA-2004:569", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "name": "20040324 mysqlbug tmpfile/symlink vulnerability.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-24T00:00:00", "descriptions": [ { "lang": "en", "value": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:11557", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" }, { "name": "9976", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9976" }, { "name": "mysql-mysqlbug-symlink(15617)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "name": "DSA-483", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-483" }, { "name": "GLSA-200405-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "name": "MDKSA-2004:034", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "name": "RHSA-2004:597", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "name": "P-018", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "name": "20040414 [OpenPKG-SA-2004.014] OpenPKG Security Advisory (mysql)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "name": "RHSA-2004:569", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "name": "20040324 mysqlbug tmpfile/symlink vulnerability.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11557", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" }, { "name": "9976", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9976" }, { "name": "mysql-mysqlbug-symlink(15617)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "name": "DSA-483", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-483" }, { "name": "GLSA-200405-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "name": "MDKSA-2004:034", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "name": "RHSA-2004:597", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "name": "P-018", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "name": "20040414 [OpenPKG-SA-2004.014] OpenPKG Security Advisory (mysql)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "name": "RHSA-2004:569", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "name": "20040324 mysqlbug tmpfile/symlink vulnerability.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0381", "datePublished": "2004-04-06T04:00:00", "dateReserved": "2004-04-05T00:00:00", "dateUpdated": "2024-08-08T00:17:14.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CFEDB808-A8D8-403E-9103-AB486C793EF7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.20.32a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B270BC3E-FCB8-4E85-A069-A6AA3D348E1F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C883DB55-0CAC-462A-912B-69E9E7E1C79C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"45AD5549-07DC-43DA-B277-D7BF16ABE4E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.22.28:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"787CB28C-74C6-4356-8AB3-4183CD941EE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C30459B9-0FAC-48DF-9601-AAD1A028846F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86DC48D3-09F1-48BD-A783-0549D4D5E8B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.22.32:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"209E0C63-FC71-4E19-B3D5-BCB71A758252\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"268CDE97-C837-482A-BB16-77662C45074C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E04B7CC-9E17-47AB-8923-A4DBD24119FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B0BE4B79-BF2A-4323-B337-62B388FCF9D8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"18E35942-7E70-468E-BA15-97CA5086C1B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCB886BB-EA7C-4618-9029-BB16A45A4301\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56EC4832-82D1-4E57-86DA-8918CA006723\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"92A42D3C-2539-469A-81BD-8306CD7E1A12\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.23:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8060F90A-968A-45EB-9CA2-E83E8D8F7BC1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.24:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3BCEB43-67D4-4711-8C30-4D2D93159EDA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.25:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"362893B4-9BC1-4584-ACD5-08878A19E3C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.26:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD940715-318E-44C1-8613-FEBFB8F1741A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.27:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"167130D3-2AD2-4B82-B805-6A0BA45C4DCB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.28:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17187451-7715-464D-9C7B-3F949345CF2B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BFFFBBE-E604-4BCB-A143-E26CD91C0B51\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.29:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE3658E1-B451-4B8B-A21A-3D66359D21DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.30:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"81F0E7D8-0713-4E9C-B91A-DA5EB314DEBC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.31:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"041AD718-39A7-4B13-90C5-680743B1C982\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.32:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EA2F4EA8-64A3-4E11-A6A3-5179738157D2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.33:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"067774E4-0704-4F5D-9B46-4DE19FE51163\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.34:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD26FA75-C3C5-434C-9A82-E5F798A8E47C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.36:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C406CBD9-2656-4EC8-87FB-5E8A7F1D690F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.37:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DA0C0EE5-B2AA-4862-B144-24733CC86A2B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.38:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"536F109A-7932-4424-889E-02922D8B783D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.39:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"036AE068-C061-49B1-95D1-98A09A79EE25\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.40:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E7A83184-F554-42C0-8162-B484CBAD09D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.41:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC229C7C-BF4F-473B-BB01-BBD96CD06D4C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.42:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A9244622-781A-46AE-866D-0EDDE5323048\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.43:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B99D1B4-9C0F-4303-A00C-50D88CCB8D3B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.44:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA85DD18-19D9-4BF8-8420-DEA24AE44046\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.45:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"670C3F10-A811-43D0-B762-5791D41C8B78\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.46:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F379312-B95D-4C9B-918F-6A57B12EB5A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.47:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C36F606D-59B6-4FA0-8785-3B14592FE9CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.48:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2681F9FF-5899-4EFA-85A3-CEAB4402C786\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.50:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"11A503C5-F2B8-4AFF-80F9-E035BAA68F1F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.51:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"64B5AA62-1AFC-45E4-BC47-91BC852B3F0A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"50FC2146-5BC0-4CA6-8700-5877C01B777D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F79AFBCE-FFF7-4348-BE17-42A7978E17E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6A3C056E-EEB9-4B95-A155-F71B80B9695D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C1AB3865-4ABC-4B5A-8C4F-65C6E5B2E956\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2EFB2D10-E255-4DD3-BF03-217803CDED24\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"436D90B0-C839-4B9F-853D-51C34459A11F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.56:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F3535453-E7DC-4561-BB35-32DFF78E451C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:3.23.58:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"37512B4B-C428-4D30-AAF3-9557C7257967\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41BEAD26-ADDC-4FC6-A493-584315183936\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"153E8DFB-4197-4117-87C6-C0FBE3C05600\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"765BF98E-7AB1-45EA-9935-2C311E621211\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DCDCB80C-60B8-468E-A689-2C9DFF1F51C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22408224-0634-4CC6-888F-892E9D932CE3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B2646B4-593E-4AC9-8292-1AD805632DC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD959AEC-EE71-4E86-9AD0-ED6FF45AC848\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E30EC061-A04C-4402-91A0-B7E8DA9DBA5C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D57E557-7F6D-4618-86AC-B10C08341900\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3ECE1A40-0603-421E-BCCF-111EC3C2BCE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"B657610A-8EDB-407B-A81F-C3CDF2EF6ED3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8EC10CD2-B9A3-46DD-839E-C7FB6647155F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"E4D5D4B9-B831-4DDD-8FDD-3D14F167822A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5EC21395-4C78-4343-9452-578B24C2656D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21BC82AF-5E80-4AE4-A765-9D3725D9E5F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*\", \"matchCriteriaId\": \"8CF2E25B-8689-4396-9C2B-99EEF4AB02BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5032D74E-CC8D-4217-AEF0-98DCD1820AE9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3340604-0D38-4494-847B-E9E8B0026A28\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC117BF1-3127-477A-9500-C9A32596ED8E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FED5BA55-FF4F-4F89-89B1-554624DDA1AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D3D4850-19F0-4FAF-B0DE-09ECBE6DCF92\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.\"}, {\"lang\": \"es\", \"value\": \"mysqlbug de MySQL pemite a usuarios locales sobreescribir ficheros elgidos arbitrariamente mediante un ataque de enlaces simb\\u00f3licos sobre el fichero temporal failed-mysql-bugreport\"}]", "id": "CVE-2004-0381", "lastModified": "2024-11-20T23:48:27.587", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:N/I:P/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2004-05-04T04:00:00.000", "references": "[{\"url\": \"http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200405-20.xml\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.ciac.org/ciac/bulletins/p-018.shtml\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.debian.org/security/2004/dsa-483\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2004:034\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-569.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-597.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/9976\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/15617\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200405-20.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ciac.org/ciac/bulletins/p-018.shtml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2004/dsa-483\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2004:034\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-569.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2004-597.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/9976\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/15617\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2004-0381\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-05-04T04:00:00.000\",\"lastModified\":\"2024-11-20T23:48:27.587\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.\"},{\"lang\":\"es\",\"value\":\"mysqlbug de MySQL pemite a usuarios locales sobreescribir ficheros elgidos arbitrariamente mediante un ataque de enlaces simb\u00f3licos sobre el fichero temporal failed-mysql-bugreport\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFEDB808-A8D8-403E-9103-AB486C793EF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.20.32a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B270BC3E-FCB8-4E85-A069-A6AA3D348E1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C883DB55-0CAC-462A-912B-69E9E7E1C79C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45AD5549-07DC-43DA-B277-D7BF16ABE4E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.22.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"787CB28C-74C6-4356-8AB3-4183CD941EE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C30459B9-0FAC-48DF-9601-AAD1A028846F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DC48D3-09F1-48BD-A783-0549D4D5E8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.22.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209E0C63-FC71-4E19-B3D5-BCB71A758252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"268CDE97-C837-482A-BB16-77662C45074C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E04B7CC-9E17-47AB-8923-A4DBD24119FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0BE4B79-BF2A-4323-B337-62B388FCF9D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18E35942-7E70-468E-BA15-97CA5086C1B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCB886BB-EA7C-4618-9029-BB16A45A4301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56EC4832-82D1-4E57-86DA-8918CA006723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92A42D3C-2539-469A-81BD-8306CD7E1A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8060F90A-968A-45EB-9CA2-E83E8D8F7BC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3BCEB43-67D4-4711-8C30-4D2D93159EDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"362893B4-9BC1-4584-ACD5-08878A19E3C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD940715-318E-44C1-8613-FEBFB8F1741A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"167130D3-2AD2-4B82-B805-6A0BA45C4DCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17187451-7715-464D-9C7B-3F949345CF2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BFFFBBE-E604-4BCB-A143-E26CD91C0B51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE3658E1-B451-4B8B-A21A-3D66359D21DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F0E7D8-0713-4E9C-B91A-DA5EB314DEBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041AD718-39A7-4B13-90C5-680743B1C982\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA2F4EA8-64A3-4E11-A6A3-5179738157D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"067774E4-0704-4F5D-9B46-4DE19FE51163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD26FA75-C3C5-434C-9A82-E5F798A8E47C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C406CBD9-2656-4EC8-87FB-5E8A7F1D690F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA0C0EE5-B2AA-4862-B144-24733CC86A2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"536F109A-7932-4424-889E-02922D8B783D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"036AE068-C061-49B1-95D1-98A09A79EE25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7A83184-F554-42C0-8162-B484CBAD09D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC229C7C-BF4F-473B-BB01-BBD96CD06D4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9244622-781A-46AE-866D-0EDDE5323048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B99D1B4-9C0F-4303-A00C-50D88CCB8D3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA85DD18-19D9-4BF8-8420-DEA24AE44046\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670C3F10-A811-43D0-B762-5791D41C8B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F379312-B95D-4C9B-918F-6A57B12EB5A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C36F606D-59B6-4FA0-8785-3B14592FE9CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2681F9FF-5899-4EFA-85A3-CEAB4402C786\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11A503C5-F2B8-4AFF-80F9-E035BAA68F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64B5AA62-1AFC-45E4-BC47-91BC852B3F0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50FC2146-5BC0-4CA6-8700-5877C01B777D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F79AFBCE-FFF7-4348-BE17-42A7978E17E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A3C056E-EEB9-4B95-A155-F71B80B9695D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1AB3865-4ABC-4B5A-8C4F-65C6E5B2E956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EFB2D10-E255-4DD3-BF03-217803CDED24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"436D90B0-C839-4B9F-853D-51C34459A11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3535453-E7DC-4561-BB35-32DFF78E451C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:3.23.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37512B4B-C428-4D30-AAF3-9557C7257967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41BEAD26-ADDC-4FC6-A493-584315183936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"153E8DFB-4197-4117-87C6-C0FBE3C05600\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"765BF98E-7AB1-45EA-9935-2C311E621211\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCDCB80C-60B8-468E-A689-2C9DFF1F51C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22408224-0634-4CC6-888F-892E9D932CE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B2646B4-593E-4AC9-8292-1AD805632DC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD959AEC-EE71-4E86-9AD0-ED6FF45AC848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30EC061-A04C-4402-91A0-B7E8DA9DBA5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D57E557-7F6D-4618-86AC-B10C08341900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECE1A40-0603-421E-BCCF-111EC3C2BCE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"B657610A-8EDB-407B-A81F-C3CDF2EF6ED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC10CD2-B9A3-46DD-839E-C7FB6647155F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4D5D4B9-B831-4DDD-8FDD-3D14F167822A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC21395-4C78-4343-9452-578B24C2656D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BC82AF-5E80-4AE4-A765-9D3725D9E5F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CF2E25B-8689-4396-9C2B-99EEF4AB02BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5032D74E-CC8D-4217-AEF0-98DCD1820AE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3340604-0D38-4494-847B-E9E8B0026A28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC117BF1-3127-477A-9500-C9A32596ED8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED5BA55-FF4F-4F89-89B1-554624DDA1AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D3D4850-19F0-4FAF-B0DE-09ECBE6DCF92\"}]}]}],\"references\":[{\"url\":\"http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200405-20.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ciac.org/ciac/bulletins/p-018.shtml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2004/dsa-483\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2004:034\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-569.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-597.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/9976\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/15617\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200405-20.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ciac.org/ciac/bulletins/p-018.shtml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2004/dsa-483\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2004:034\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-569.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-597.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/9976\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/15617\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
cve-2004-0381
Vulnerability from fkie_nvd
Published
2004-05-04 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFEDB808-A8D8-403E-9103-AB486C793EF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.20.32a:*:*:*:*:*:*:*", "matchCriteriaId": "B270BC3E-FCB8-4E85-A069-A6AA3D348E1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*", "matchCriteriaId": "C883DB55-0CAC-462A-912B-69E9E7E1C79C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*", "matchCriteriaId": "45AD5549-07DC-43DA-B277-D7BF16ABE4E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.22.28:*:*:*:*:*:*:*", "matchCriteriaId": "787CB28C-74C6-4356-8AB3-4183CD941EE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*", "matchCriteriaId": "C30459B9-0FAC-48DF-9601-AAD1A028846F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*", "matchCriteriaId": "86DC48D3-09F1-48BD-A783-0549D4D5E8B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.22.32:*:*:*:*:*:*:*", "matchCriteriaId": "209E0C63-FC71-4E19-B3D5-BCB71A758252", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.2:*:*:*:*:*:*:*", "matchCriteriaId": "268CDE97-C837-482A-BB16-77662C45074C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.3:*:*:*:*:*:*:*", "matchCriteriaId": "0E04B7CC-9E17-47AB-8923-A4DBD24119FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.5:*:*:*:*:*:*:*", "matchCriteriaId": "B0BE4B79-BF2A-4323-B337-62B388FCF9D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*", "matchCriteriaId": "18E35942-7E70-468E-BA15-97CA5086C1B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*", "matchCriteriaId": "CCB886BB-EA7C-4618-9029-BB16A45A4301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*", "matchCriteriaId": "56EC4832-82D1-4E57-86DA-8918CA006723", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.22:*:*:*:*:*:*:*", "matchCriteriaId": "92A42D3C-2539-469A-81BD-8306CD7E1A12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.23:*:*:*:*:*:*:*", "matchCriteriaId": "8060F90A-968A-45EB-9CA2-E83E8D8F7BC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.24:*:*:*:*:*:*:*", "matchCriteriaId": "D3BCEB43-67D4-4711-8C30-4D2D93159EDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.25:*:*:*:*:*:*:*", "matchCriteriaId": "362893B4-9BC1-4584-ACD5-08878A19E3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.26:*:*:*:*:*:*:*", "matchCriteriaId": "FD940715-318E-44C1-8613-FEBFB8F1741A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.27:*:*:*:*:*:*:*", "matchCriteriaId": "167130D3-2AD2-4B82-B805-6A0BA45C4DCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.28:*:*:*:*:*:*:*", "matchCriteriaId": "17187451-7715-464D-9C7B-3F949345CF2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*", "matchCriteriaId": "1BFFFBBE-E604-4BCB-A143-E26CD91C0B51", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.29:*:*:*:*:*:*:*", "matchCriteriaId": "CE3658E1-B451-4B8B-A21A-3D66359D21DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.30:*:*:*:*:*:*:*", "matchCriteriaId": "81F0E7D8-0713-4E9C-B91A-DA5EB314DEBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.31:*:*:*:*:*:*:*", "matchCriteriaId": "041AD718-39A7-4B13-90C5-680743B1C982", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.32:*:*:*:*:*:*:*", "matchCriteriaId": "EA2F4EA8-64A3-4E11-A6A3-5179738157D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.33:*:*:*:*:*:*:*", "matchCriteriaId": "067774E4-0704-4F5D-9B46-4DE19FE51163", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.34:*:*:*:*:*:*:*", "matchCriteriaId": "AD26FA75-C3C5-434C-9A82-E5F798A8E47C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.36:*:*:*:*:*:*:*", "matchCriteriaId": "C406CBD9-2656-4EC8-87FB-5E8A7F1D690F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.37:*:*:*:*:*:*:*", "matchCriteriaId": "DA0C0EE5-B2AA-4862-B144-24733CC86A2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.38:*:*:*:*:*:*:*", "matchCriteriaId": "536F109A-7932-4424-889E-02922D8B783D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.39:*:*:*:*:*:*:*", "matchCriteriaId": "036AE068-C061-49B1-95D1-98A09A79EE25", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.40:*:*:*:*:*:*:*", "matchCriteriaId": "E7A83184-F554-42C0-8162-B484CBAD09D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.41:*:*:*:*:*:*:*", "matchCriteriaId": "DC229C7C-BF4F-473B-BB01-BBD96CD06D4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.42:*:*:*:*:*:*:*", "matchCriteriaId": "A9244622-781A-46AE-866D-0EDDE5323048", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.43:*:*:*:*:*:*:*", "matchCriteriaId": "6B99D1B4-9C0F-4303-A00C-50D88CCB8D3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.44:*:*:*:*:*:*:*", "matchCriteriaId": "FA85DD18-19D9-4BF8-8420-DEA24AE44046", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.45:*:*:*:*:*:*:*", "matchCriteriaId": "670C3F10-A811-43D0-B762-5791D41C8B78", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.46:*:*:*:*:*:*:*", "matchCriteriaId": "7F379312-B95D-4C9B-918F-6A57B12EB5A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.47:*:*:*:*:*:*:*", "matchCriteriaId": "C36F606D-59B6-4FA0-8785-3B14592FE9CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.48:*:*:*:*:*:*:*", "matchCriteriaId": "2681F9FF-5899-4EFA-85A3-CEAB4402C786", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*", "matchCriteriaId": "9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.50:*:*:*:*:*:*:*", "matchCriteriaId": "11A503C5-F2B8-4AFF-80F9-E035BAA68F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.51:*:*:*:*:*:*:*", "matchCriteriaId": "64B5AA62-1AFC-45E4-BC47-91BC852B3F0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*", "matchCriteriaId": "50FC2146-5BC0-4CA6-8700-5877C01B777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*", "matchCriteriaId": "F79AFBCE-FFF7-4348-BE17-42A7978E17E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*", "matchCriteriaId": "6A3C056E-EEB9-4B95-A155-F71B80B9695D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*", "matchCriteriaId": "C1AB3865-4ABC-4B5A-8C4F-65C6E5B2E956", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*", "matchCriteriaId": "2EFB2D10-E255-4DD3-BF03-217803CDED24", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*", "matchCriteriaId": "436D90B0-C839-4B9F-853D-51C34459A11F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.56:*:*:*:*:*:*:*", "matchCriteriaId": "F3535453-E7DC-4561-BB35-32DFF78E451C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:3.23.58:*:*:*:*:*:*:*", "matchCriteriaId": "37512B4B-C428-4D30-AAF3-9557C7257967", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "41BEAD26-ADDC-4FC6-A493-584315183936", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "153E8DFB-4197-4117-87C6-C0FBE3C05600", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "765BF98E-7AB1-45EA-9935-2C311E621211", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "DCDCB80C-60B8-468E-A689-2C9DFF1F51C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "22408224-0634-4CC6-888F-892E9D932CE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2B2646B4-593E-4AC9-8292-1AD805632DC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*", "matchCriteriaId": "CD959AEC-EE71-4E86-9AD0-ED6FF45AC848", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "E30EC061-A04C-4402-91A0-B7E8DA9DBA5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*", "matchCriteriaId": "4D57E557-7F6D-4618-86AC-B10C08341900", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3ECE1A40-0603-421E-BCCF-111EC3C2BCE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*", "matchCriteriaId": "B657610A-8EDB-407B-A81F-C3CDF2EF6ED3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "8EC10CD2-B9A3-46DD-839E-C7FB6647155F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*", "matchCriteriaId": "E4D5D4B9-B831-4DDD-8FDD-3D14F167822A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "5EC21395-4C78-4343-9452-578B24C2656D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "21BC82AF-5E80-4AE4-A765-9D3725D9E5F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*", "matchCriteriaId": "8CF2E25B-8689-4396-9C2B-99EEF4AB02BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "5032D74E-CC8D-4217-AEF0-98DCD1820AE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "B3340604-0D38-4494-847B-E9E8B0026A28", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*", "matchCriteriaId": "EC117BF1-3127-477A-9500-C9A32596ED8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*", "matchCriteriaId": "FED5BA55-FF4F-4F89-89B1-554624DDA1AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "1D3D4850-19F0-4FAF-B0DE-09ECBE6DCF92", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file." }, { "lang": "es", "value": "mysqlbug de MySQL pemite a usuarios locales sobreescribir ficheros elgidos arbitrariamente mediante un ataque de enlaces simb\u00f3licos sobre el fichero temporal failed-mysql-bugreport" } ], "id": "CVE-2004-0381", "lastModified": "2024-11-20T23:48:27.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-05-04T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-483" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9976" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-483" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
rhsa-2004_569
Vulnerability from csaf_redhat
Published
2004-10-20 19:45
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix various temporary file security issues,
as well as a number of bugs, are now available.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes a number of small bugs, including some potential
security problems associated with careless handling of temporary files.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CAN-2004-0381, CAN-2004-0388, and CAN-2004-0457 to these
issues.
A number of additional security issues that affect mysql have been
corrected in the source package. These include CAN-2004-0835,
CAN-2004-0836, CAN-2004-0837, and CAN-2004-0957. Red Hat Enterprise Linux
3 does not ship with the mysql-server package and is therefore not affected
by these issues.
This update also allows 32-bit and 64-bit libraries to be installed
concurrently on the same system.
All users of mysql should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix various temporary file security issues,\nas well as a number of bugs, are now available.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes a number of small bugs, including some potential\nsecurity problems associated with careless handling of temporary files.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the names CAN-2004-0381, CAN-2004-0388, and CAN-2004-0457 to these\nissues.\n\nA number of additional security issues that affect mysql have been\ncorrected in the source package. These include CAN-2004-0835,\nCAN-2004-0836, CAN-2004-0837, and CAN-2004-0957. Red Hat Enterprise Linux\n3 does not ship with the mysql-server package and is therefore not affected\nby these issues.\n\nThis update also allows 32-bit and 64-bit libraries to be installed\nconcurrently on the same system.\n\nAll users of mysql should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:569", "url": "https://access.redhat.com/errata/RHSA-2004:569" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "58732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=58732" }, { "category": "external", "summary": "108779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=108779" }, { "category": "external", "summary": "112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=112693" }, { "category": "external", "summary": "113960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=113960" }, { "category": "external", "summary": "115165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=115165" }, { "category": "external", "summary": "119442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=119442" }, { "category": "external", "summary": "124352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124352" }, { "category": "external", "summary": "128852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=128852" }, { "category": "external", "summary": "129409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=129409" }, { "category": "external", "summary": "130348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130348" }, { "category": "external", "summary": "133993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=133993" }, { "category": "external", "summary": "135387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135387" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_569.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-21T23:15:34+00:00", "generator": { "date": "2024-11-21T23:15:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:569", "initial_release_date": "2004-10-20T19:45:00+00:00", "revision_history": [ { "date": "2004-10-20T19:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-10-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.ia64", "product": { "name": "mysql-bench-0:3.23.58-2.3.ia64", "product_id": "mysql-bench-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.ia64", "product": { "name": "mysql-devel-0:3.23.58-2.3.ia64", "product_id": "mysql-devel-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ia64", "product": { "name": "mysql-0:3.23.58-2.3.ia64", "product_id": "mysql-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.i386", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386", "product_id": "mysql-debuginfo-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.i386", "product": { "name": "mysql-0:3.23.58-2.3.i386", "product_id": "mysql-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.i386", "product": { "name": "mysql-bench-0:3.23.58-2.3.i386", "product_id": "mysql-bench-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.i386", "product": { "name": "mysql-devel-0:3.23.58-2.3.i386", "product_id": "mysql-devel-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-bench-0:3.23.58-2.3.x86_64", "product_id": "mysql-bench-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-devel-0:3.23.58-2.3.x86_64", "product_id": "mysql-devel-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-0:3.23.58-2.3.x86_64", "product_id": "mysql-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:3.23.58-2.3.src", "product": { "name": "mysql-0:3.23.58-2.3.src", "product_id": "mysql-0:3.23.58-2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.ppc", "product": { "name": "mysql-bench-0:3.23.58-2.3.ppc", "product_id": "mysql-bench-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.ppc", "product": { "name": "mysql-devel-0:3.23.58-2.3.ppc", "product_id": "mysql-devel-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ppc", "product": { "name": "mysql-0:3.23.58-2.3.ppc", "product_id": "mysql-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ppc64", "product": { "name": "mysql-0:3.23.58-2.3.ppc64", "product_id": "mysql-0:3.23.58-2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.s390x", "product": { "name": "mysql-bench-0:3.23.58-2.3.s390x", "product_id": "mysql-bench-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.s390x", "product": { "name": "mysql-devel-0:3.23.58-2.3.s390x", "product_id": "mysql-devel-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product_id": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.s390x", "product": { "name": "mysql-0:3.23.58-2.3.s390x", "product_id": "mysql-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.s390", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390", "product_id": "mysql-debuginfo-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.s390", "product": { "name": "mysql-0:3.23.58-2.3.s390", "product_id": "mysql-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.s390", "product": { "name": "mysql-bench-0:3.23.58-2.3.s390", "product_id": "mysql-bench-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.s390", "product": { "name": "mysql-devel-0:3.23.58-2.3.s390", "product_id": "mysql-devel-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0381", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617187" } ], "notes": [ { "category": "description", "text": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0381" }, { "category": "external", "summary": "RHBZ#1617187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0381", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381" } ], "release_date": "2004-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0388", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617190" } ], "notes": [ { "category": "description", "text": "The mysqld_multi script in MySQL allows local users to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0388" }, { "category": "external", "summary": "RHBZ#1617190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0388", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388" } ], "release_date": "2004-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0457", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617209" } ], "notes": [ { "category": "description", "text": "The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0457" }, { "category": "external", "summary": "RHBZ#1617209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457" } ], "release_date": "2004-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "title": "security flaw" } ] }
rhsa-2004_597
Vulnerability from csaf_redhat
Published
2004-10-20 19:16
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix various security issues, as well as a
number of bugs, are now available for Red Hat Enterprise Linux 2.1.
Details
MySQL is a multi-user, multi-threaded SQL database server.
A number security issues that affect the mysql server have been reported:
Oleksandr Byelkin discovered that "ALTER TABLE ... RENAME" checked
the CREATE/INSERT rights of the old table instead of the new one. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0835 to this issue.
Lukasz Wojtow discovered a buffer overrun in the mysql_real_connect
function. In order to exploit this issue an attacker would need to force
the use of a malicious DNS server (CAN-2004-0836).
Dean Ellis discovered that multiple threads ALTERing the same (or
different) MERGE tables to change the UNION could cause the server to crash
or stall (CAN-2004-0837).
Sergei Golubchik discovered that if a user is granted privileges to a
database with a name containing an underscore ("_"), the user also gains
the ability to grant privileges to other databases with similar names
(CAN-2004-0957).
Additionally, the following minor temporary file vulnerabilities were
discovered:
- Stan Bubroski and Shaun Colley found a temporary file vulnerability in
the mysqlbug script (CAN-2004-0381).
- A temporary file vulnerability was discovered in mysqld_multi
(CAN-2004-0388).
- Jeroen van Wolffelaar discovered an temporary file vulnerability in the
mysqlhotcopy script when using the scp method (CAN-2004-0457).
All users of mysql should upgrade to these updated packages, which resolve
these issues and also include fixes for a number of small bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix various security issues, as well as a\nnumber of bugs, are now available for Red Hat Enterprise Linux 2.1.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nA number security issues that affect the mysql server have been reported: \n\nOleksandr Byelkin discovered that \"ALTER TABLE ... RENAME\" checked\nthe CREATE/INSERT rights of the old table instead of the new one. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2004-0835 to this issue.\n\nLukasz Wojtow discovered a buffer overrun in the mysql_real_connect\nfunction. In order to exploit this issue an attacker would need to force\nthe use of a malicious DNS server (CAN-2004-0836).\n\nDean Ellis discovered that multiple threads ALTERing the same (or\ndifferent) MERGE tables to change the UNION could cause the server to crash\nor stall (CAN-2004-0837).\n\nSergei Golubchik discovered that if a user is granted privileges to a\ndatabase with a name containing an underscore (\"_\"), the user also gains\nthe ability to grant privileges to other databases with similar names\n(CAN-2004-0957).\n\nAdditionally, the following minor temporary file vulnerabilities were\ndiscovered:\n \n- Stan Bubroski and Shaun Colley found a temporary file vulnerability in \n the mysqlbug script (CAN-2004-0381).\n- A temporary file vulnerability was discovered in mysqld_multi \n (CAN-2004-0388).\n- Jeroen van Wolffelaar discovered an temporary file vulnerability in the \n mysqlhotcopy script when using the scp method (CAN-2004-0457).\n\nAll users of mysql should upgrade to these updated packages, which resolve\nthese issues and also include fixes for a number of small bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:597", "url": "https://access.redhat.com/errata/RHSA-2004:597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=112693" }, { "category": "external", "summary": "113960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=113960" }, { "category": "external", "summary": "115165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=115165" }, { "category": "external", "summary": "124352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124352" }, { "category": "external", "summary": "129409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=129409" }, { "category": "external", "summary": "130348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130348" }, { "category": "external", "summary": "135372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135372" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_597.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-21T23:15:37+00:00", "generator": { "date": "2024-11-21T23:15:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:597", "initial_release_date": "2004-10-20T19:16:00+00:00", "revision_history": [ { "date": "2004-10-20T19:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-10-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0381", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617187" } ], "notes": [ { "category": "description", "text": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0381" }, { "category": "external", "summary": "RHBZ#1617187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0381", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381" } ], "release_date": "2004-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0388", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617190" } ], "notes": [ { "category": "description", "text": "The mysqld_multi script in MySQL allows local users to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0388" }, { "category": "external", "summary": "RHBZ#1617190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0388", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388" } ], "release_date": "2004-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0457", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617209" } ], "notes": [ { "category": "description", "text": "The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0457" }, { "category": "external", "summary": "RHBZ#1617209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457" } ], "release_date": "2004-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "title": "security flaw" }, { "cve": "CVE-2004-0835", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617308" } ], "notes": [ { "category": "description", "text": "MySQL 3.x before 3.23.59, 4.x before 4.0.19, 4.1.x before 4.1.2, and 5.x before 5.0.1, checks the CREATE/INSERT rights of the original table instead of the target table in an ALTER TABLE RENAME operation, which could allow attackers to conduct unauthorized activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0835" }, { "category": "external", "summary": "RHBZ#1617308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0835", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0835" } ], "release_date": "2004-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0836", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617309" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mysql_real_connect function in MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows remote DNS servers to cause a denial of service and possibly execute arbitrary code via a DNS response with a large address length (h_length).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0836" }, { "category": "external", "summary": "RHBZ#1617309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0836", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0836" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0836", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0836" } ], "release_date": "2004-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0837", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617310" } ], "notes": [ { "category": "description", "text": "MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows attackers to cause a denial of service (crash or hang) via multiple threads that simultaneously alter MERGE table UNIONs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0837" }, { "category": "external", "summary": "RHBZ#1617310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0837", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0837" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0837", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0837" } ], "release_date": "2004-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0957", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617330" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0957" }, { "category": "external", "summary": "RHBZ#1617330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0957", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0957" } ], "release_date": "2004-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "title": "security flaw" } ] }
RHSA-2004:569
Vulnerability from csaf_redhat
Published
2004-10-20 19:45
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix various temporary file security issues,
as well as a number of bugs, are now available.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes a number of small bugs, including some potential
security problems associated with careless handling of temporary files.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CAN-2004-0381, CAN-2004-0388, and CAN-2004-0457 to these
issues.
A number of additional security issues that affect mysql have been
corrected in the source package. These include CAN-2004-0835,
CAN-2004-0836, CAN-2004-0837, and CAN-2004-0957. Red Hat Enterprise Linux
3 does not ship with the mysql-server package and is therefore not affected
by these issues.
This update also allows 32-bit and 64-bit libraries to be installed
concurrently on the same system.
All users of mysql should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix various temporary file security issues,\nas well as a number of bugs, are now available.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes a number of small bugs, including some potential\nsecurity problems associated with careless handling of temporary files.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the names CAN-2004-0381, CAN-2004-0388, and CAN-2004-0457 to these\nissues.\n\nA number of additional security issues that affect mysql have been\ncorrected in the source package. These include CAN-2004-0835,\nCAN-2004-0836, CAN-2004-0837, and CAN-2004-0957. Red Hat Enterprise Linux\n3 does not ship with the mysql-server package and is therefore not affected\nby these issues.\n\nThis update also allows 32-bit and 64-bit libraries to be installed\nconcurrently on the same system.\n\nAll users of mysql should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:569", "url": "https://access.redhat.com/errata/RHSA-2004:569" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "58732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=58732" }, { "category": "external", "summary": "108779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=108779" }, { "category": "external", "summary": "112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=112693" }, { "category": "external", "summary": "113960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=113960" }, { "category": "external", "summary": "115165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=115165" }, { "category": "external", "summary": "119442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=119442" }, { "category": "external", "summary": "124352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124352" }, { "category": "external", "summary": "128852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=128852" }, { "category": "external", "summary": "129409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=129409" }, { "category": "external", "summary": "130348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130348" }, { "category": "external", "summary": "133993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=133993" }, { "category": "external", "summary": "135387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135387" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_569.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-21T23:15:34+00:00", "generator": { "date": "2024-11-21T23:15:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:569", "initial_release_date": "2004-10-20T19:45:00+00:00", "revision_history": [ { "date": "2004-10-20T19:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-10-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.ia64", "product": { "name": "mysql-bench-0:3.23.58-2.3.ia64", "product_id": "mysql-bench-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.ia64", "product": { "name": "mysql-devel-0:3.23.58-2.3.ia64", "product_id": "mysql-devel-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ia64", "product": { "name": "mysql-0:3.23.58-2.3.ia64", "product_id": "mysql-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.i386", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386", "product_id": "mysql-debuginfo-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.i386", "product": { "name": "mysql-0:3.23.58-2.3.i386", "product_id": "mysql-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.i386", "product": { "name": "mysql-bench-0:3.23.58-2.3.i386", "product_id": "mysql-bench-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.i386", "product": { "name": "mysql-devel-0:3.23.58-2.3.i386", "product_id": "mysql-devel-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-bench-0:3.23.58-2.3.x86_64", "product_id": "mysql-bench-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-devel-0:3.23.58-2.3.x86_64", "product_id": "mysql-devel-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-0:3.23.58-2.3.x86_64", "product_id": "mysql-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:3.23.58-2.3.src", "product": { "name": "mysql-0:3.23.58-2.3.src", "product_id": "mysql-0:3.23.58-2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.ppc", "product": { "name": "mysql-bench-0:3.23.58-2.3.ppc", "product_id": "mysql-bench-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.ppc", "product": { "name": "mysql-devel-0:3.23.58-2.3.ppc", "product_id": "mysql-devel-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ppc", "product": { "name": "mysql-0:3.23.58-2.3.ppc", "product_id": "mysql-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ppc64", "product": { "name": "mysql-0:3.23.58-2.3.ppc64", "product_id": "mysql-0:3.23.58-2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.s390x", "product": { "name": "mysql-bench-0:3.23.58-2.3.s390x", "product_id": "mysql-bench-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.s390x", "product": { "name": "mysql-devel-0:3.23.58-2.3.s390x", "product_id": "mysql-devel-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product_id": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.s390x", "product": { "name": "mysql-0:3.23.58-2.3.s390x", "product_id": "mysql-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.s390", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390", "product_id": "mysql-debuginfo-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.s390", "product": { "name": "mysql-0:3.23.58-2.3.s390", "product_id": "mysql-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.s390", "product": { "name": "mysql-bench-0:3.23.58-2.3.s390", "product_id": "mysql-bench-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.s390", "product": { "name": "mysql-devel-0:3.23.58-2.3.s390", "product_id": "mysql-devel-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0381", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617187" } ], "notes": [ { "category": "description", "text": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0381" }, { "category": "external", "summary": "RHBZ#1617187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0381", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381" } ], "release_date": "2004-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0388", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617190" } ], "notes": [ { "category": "description", "text": "The mysqld_multi script in MySQL allows local users to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0388" }, { "category": "external", "summary": "RHBZ#1617190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0388", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388" } ], "release_date": "2004-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0457", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617209" } ], "notes": [ { "category": "description", "text": "The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0457" }, { "category": "external", "summary": "RHBZ#1617209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457" } ], "release_date": "2004-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "title": "security flaw" } ] }
RHSA-2004:597
Vulnerability from csaf_redhat
Published
2004-10-20 19:16
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix various security issues, as well as a
number of bugs, are now available for Red Hat Enterprise Linux 2.1.
Details
MySQL is a multi-user, multi-threaded SQL database server.
A number security issues that affect the mysql server have been reported:
Oleksandr Byelkin discovered that "ALTER TABLE ... RENAME" checked
the CREATE/INSERT rights of the old table instead of the new one. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0835 to this issue.
Lukasz Wojtow discovered a buffer overrun in the mysql_real_connect
function. In order to exploit this issue an attacker would need to force
the use of a malicious DNS server (CAN-2004-0836).
Dean Ellis discovered that multiple threads ALTERing the same (or
different) MERGE tables to change the UNION could cause the server to crash
or stall (CAN-2004-0837).
Sergei Golubchik discovered that if a user is granted privileges to a
database with a name containing an underscore ("_"), the user also gains
the ability to grant privileges to other databases with similar names
(CAN-2004-0957).
Additionally, the following minor temporary file vulnerabilities were
discovered:
- Stan Bubroski and Shaun Colley found a temporary file vulnerability in
the mysqlbug script (CAN-2004-0381).
- A temporary file vulnerability was discovered in mysqld_multi
(CAN-2004-0388).
- Jeroen van Wolffelaar discovered an temporary file vulnerability in the
mysqlhotcopy script when using the scp method (CAN-2004-0457).
All users of mysql should upgrade to these updated packages, which resolve
these issues and also include fixes for a number of small bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix various security issues, as well as a\nnumber of bugs, are now available for Red Hat Enterprise Linux 2.1.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nA number security issues that affect the mysql server have been reported: \n\nOleksandr Byelkin discovered that \"ALTER TABLE ... RENAME\" checked\nthe CREATE/INSERT rights of the old table instead of the new one. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2004-0835 to this issue.\n\nLukasz Wojtow discovered a buffer overrun in the mysql_real_connect\nfunction. In order to exploit this issue an attacker would need to force\nthe use of a malicious DNS server (CAN-2004-0836).\n\nDean Ellis discovered that multiple threads ALTERing the same (or\ndifferent) MERGE tables to change the UNION could cause the server to crash\nor stall (CAN-2004-0837).\n\nSergei Golubchik discovered that if a user is granted privileges to a\ndatabase with a name containing an underscore (\"_\"), the user also gains\nthe ability to grant privileges to other databases with similar names\n(CAN-2004-0957).\n\nAdditionally, the following minor temporary file vulnerabilities were\ndiscovered:\n \n- Stan Bubroski and Shaun Colley found a temporary file vulnerability in \n the mysqlbug script (CAN-2004-0381).\n- A temporary file vulnerability was discovered in mysqld_multi \n (CAN-2004-0388).\n- Jeroen van Wolffelaar discovered an temporary file vulnerability in the \n mysqlhotcopy script when using the scp method (CAN-2004-0457).\n\nAll users of mysql should upgrade to these updated packages, which resolve\nthese issues and also include fixes for a number of small bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:597", "url": "https://access.redhat.com/errata/RHSA-2004:597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=112693" }, { "category": "external", "summary": "113960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=113960" }, { "category": "external", "summary": "115165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=115165" }, { "category": "external", "summary": "124352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124352" }, { "category": "external", "summary": "129409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=129409" }, { "category": "external", "summary": "130348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130348" }, { "category": "external", "summary": "135372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135372" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_597.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-21T23:15:37+00:00", "generator": { "date": "2024-11-21T23:15:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:597", "initial_release_date": "2004-10-20T19:16:00+00:00", "revision_history": [ { "date": "2004-10-20T19:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-10-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0381", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617187" } ], "notes": [ { "category": "description", "text": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0381" }, { "category": "external", "summary": "RHBZ#1617187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0381", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381" } ], "release_date": "2004-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0388", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617190" } ], "notes": [ { "category": "description", "text": "The mysqld_multi script in MySQL allows local users to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0388" }, { "category": "external", "summary": "RHBZ#1617190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0388", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388" } ], "release_date": "2004-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0457", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617209" } ], "notes": [ { "category": "description", "text": "The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0457" }, { "category": "external", "summary": "RHBZ#1617209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457" } ], "release_date": "2004-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "title": "security flaw" }, { "cve": "CVE-2004-0835", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617308" } ], "notes": [ { "category": "description", "text": "MySQL 3.x before 3.23.59, 4.x before 4.0.19, 4.1.x before 4.1.2, and 5.x before 5.0.1, checks the CREATE/INSERT rights of the original table instead of the target table in an ALTER TABLE RENAME operation, which could allow attackers to conduct unauthorized activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0835" }, { "category": "external", "summary": "RHBZ#1617308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0835", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0835" } ], "release_date": "2004-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0836", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617309" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mysql_real_connect function in MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows remote DNS servers to cause a denial of service and possibly execute arbitrary code via a DNS response with a large address length (h_length).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0836" }, { "category": "external", "summary": "RHBZ#1617309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0836", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0836" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0836", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0836" } ], "release_date": "2004-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0837", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617310" } ], "notes": [ { "category": "description", "text": "MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows attackers to cause a denial of service (crash or hang) via multiple threads that simultaneously alter MERGE table UNIONs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0837" }, { "category": "external", "summary": "RHBZ#1617310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0837", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0837" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0837", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0837" } ], "release_date": "2004-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0957", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617330" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0957" }, { "category": "external", "summary": "RHBZ#1617330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0957", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0957" } ], "release_date": "2004-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "title": "security flaw" } ] }
rhsa-2004:569
Vulnerability from csaf_redhat
Published
2004-10-20 19:45
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix various temporary file security issues,
as well as a number of bugs, are now available.
Details
MySQL is a multi-user, multi-threaded SQL database server.
This update fixes a number of small bugs, including some potential
security problems associated with careless handling of temporary files.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CAN-2004-0381, CAN-2004-0388, and CAN-2004-0457 to these
issues.
A number of additional security issues that affect mysql have been
corrected in the source package. These include CAN-2004-0835,
CAN-2004-0836, CAN-2004-0837, and CAN-2004-0957. Red Hat Enterprise Linux
3 does not ship with the mysql-server package and is therefore not affected
by these issues.
This update also allows 32-bit and 64-bit libraries to be installed
concurrently on the same system.
All users of mysql should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix various temporary file security issues,\nas well as a number of bugs, are now available.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nThis update fixes a number of small bugs, including some potential\nsecurity problems associated with careless handling of temporary files.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the names CAN-2004-0381, CAN-2004-0388, and CAN-2004-0457 to these\nissues.\n\nA number of additional security issues that affect mysql have been\ncorrected in the source package. These include CAN-2004-0835,\nCAN-2004-0836, CAN-2004-0837, and CAN-2004-0957. Red Hat Enterprise Linux\n3 does not ship with the mysql-server package and is therefore not affected\nby these issues.\n\nThis update also allows 32-bit and 64-bit libraries to be installed\nconcurrently on the same system.\n\nAll users of mysql should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:569", "url": "https://access.redhat.com/errata/RHSA-2004:569" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "58732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=58732" }, { "category": "external", "summary": "108779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=108779" }, { "category": "external", "summary": "112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=112693" }, { "category": "external", "summary": "113960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=113960" }, { "category": "external", "summary": "115165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=115165" }, { "category": "external", "summary": "119442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=119442" }, { "category": "external", "summary": "124352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124352" }, { "category": "external", "summary": "128852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=128852" }, { "category": "external", "summary": "129409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=129409" }, { "category": "external", "summary": "130348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130348" }, { "category": "external", "summary": "133993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=133993" }, { "category": "external", "summary": "135387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135387" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_569.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-21T23:15:34+00:00", "generator": { "date": "2024-11-21T23:15:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:569", "initial_release_date": "2004-10-20T19:45:00+00:00", "revision_history": [ { "date": "2004-10-20T19:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-10-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.ia64", "product": { "name": "mysql-bench-0:3.23.58-2.3.ia64", "product_id": "mysql-bench-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.ia64", "product": { "name": "mysql-devel-0:3.23.58-2.3.ia64", "product_id": "mysql-devel-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ia64", "product": { "name": "mysql-0:3.23.58-2.3.ia64", "product_id": "mysql-0:3.23.58-2.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.i386", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386", "product_id": "mysql-debuginfo-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.i386", "product": { "name": "mysql-0:3.23.58-2.3.i386", "product_id": "mysql-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.i386", "product": { "name": "mysql-bench-0:3.23.58-2.3.i386", "product_id": "mysql-bench-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.i386", "product": { "name": "mysql-devel-0:3.23.58-2.3.i386", "product_id": "mysql-devel-0:3.23.58-2.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-bench-0:3.23.58-2.3.x86_64", "product_id": "mysql-bench-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-devel-0:3.23.58-2.3.x86_64", "product_id": "mysql-devel-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.x86_64", "product": { "name": "mysql-0:3.23.58-2.3.x86_64", "product_id": "mysql-0:3.23.58-2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:3.23.58-2.3.src", "product": { "name": "mysql-0:3.23.58-2.3.src", "product_id": "mysql-0:3.23.58-2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.ppc", "product": { "name": "mysql-bench-0:3.23.58-2.3.ppc", "product_id": "mysql-bench-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.ppc", "product": { "name": "mysql-devel-0:3.23.58-2.3.ppc", "product_id": "mysql-devel-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ppc", "product": { "name": "mysql-0:3.23.58-2.3.ppc", "product_id": "mysql-0:3.23.58-2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product_id": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.ppc64", "product": { "name": "mysql-0:3.23.58-2.3.ppc64", "product_id": "mysql-0:3.23.58-2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.s390x", "product": { "name": "mysql-bench-0:3.23.58-2.3.s390x", "product_id": "mysql-bench-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.s390x", "product": { "name": "mysql-devel-0:3.23.58-2.3.s390x", "product_id": "mysql-devel-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product_id": "mysql-debuginfo-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.s390x", "product": { "name": "mysql-0:3.23.58-2.3.s390x", "product_id": "mysql-0:3.23.58-2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:3.23.58-2.3.s390", "product": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390", "product_id": "mysql-debuginfo-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:3.23.58-2.3.s390", "product": { "name": "mysql-0:3.23.58-2.3.s390", "product_id": "mysql-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:3.23.58-2.3.s390", "product": { "name": "mysql-bench-0:3.23.58-2.3.s390", "product_id": "mysql-bench-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@3.23.58-2.3?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:3.23.58-2.3.s390", "product": { "name": "mysql-devel-0:3.23.58-2.3.s390", "product_id": "mysql-devel-0:3.23.58-2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@3.23.58-2.3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.i386" }, "product_reference": "mysql-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.s390" }, "product_reference": "mysql-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.src" }, "product_reference": "mysql-0:3.23.58-2.3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.i386" }, "product_reference": "mysql-bench-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-bench-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.s390" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-bench-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-bench-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-bench-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.i386" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.s390" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-debuginfo-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.i386" }, "product_reference": "mysql-devel-0:3.23.58-2.3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.ia64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.ppc" }, "product_reference": "mysql-devel-0:3.23.58-2.3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.s390" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.s390x" }, "product_reference": "mysql-devel-0:3.23.58-2.3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:3.23.58-2.3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mysql-devel-0:3.23.58-2.3.x86_64" }, "product_reference": "mysql-devel-0:3.23.58-2.3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0381", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617187" } ], "notes": [ { "category": "description", "text": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0381" }, { "category": "external", "summary": "RHBZ#1617187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0381", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381" } ], "release_date": "2004-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0388", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617190" } ], "notes": [ { "category": "description", "text": "The mysqld_multi script in MySQL allows local users to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0388" }, { "category": "external", "summary": "RHBZ#1617190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0388", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388" } ], "release_date": "2004-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0457", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617209" } ], "notes": [ { "category": "description", "text": "The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0457" }, { "category": "external", "summary": "RHBZ#1617209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457" } ], "release_date": "2004-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:45:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:mysql-0:3.23.58-2.3.i386", "3AS:mysql-0:3.23.58-2.3.ia64", "3AS:mysql-0:3.23.58-2.3.ppc", "3AS:mysql-0:3.23.58-2.3.ppc64", "3AS:mysql-0:3.23.58-2.3.s390", "3AS:mysql-0:3.23.58-2.3.s390x", "3AS:mysql-0:3.23.58-2.3.src", "3AS:mysql-0:3.23.58-2.3.x86_64", "3AS:mysql-bench-0:3.23.58-2.3.i386", "3AS:mysql-bench-0:3.23.58-2.3.ia64", "3AS:mysql-bench-0:3.23.58-2.3.ppc", "3AS:mysql-bench-0:3.23.58-2.3.s390", "3AS:mysql-bench-0:3.23.58-2.3.s390x", "3AS:mysql-bench-0:3.23.58-2.3.x86_64", "3AS:mysql-debuginfo-0:3.23.58-2.3.i386", "3AS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3AS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390", "3AS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3AS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3AS:mysql-devel-0:3.23.58-2.3.i386", "3AS:mysql-devel-0:3.23.58-2.3.ia64", "3AS:mysql-devel-0:3.23.58-2.3.ppc", "3AS:mysql-devel-0:3.23.58-2.3.s390", "3AS:mysql-devel-0:3.23.58-2.3.s390x", "3AS:mysql-devel-0:3.23.58-2.3.x86_64", "3Desktop:mysql-0:3.23.58-2.3.i386", "3Desktop:mysql-0:3.23.58-2.3.ia64", "3Desktop:mysql-0:3.23.58-2.3.ppc", "3Desktop:mysql-0:3.23.58-2.3.ppc64", "3Desktop:mysql-0:3.23.58-2.3.s390", "3Desktop:mysql-0:3.23.58-2.3.s390x", "3Desktop:mysql-0:3.23.58-2.3.src", "3Desktop:mysql-0:3.23.58-2.3.x86_64", "3Desktop:mysql-bench-0:3.23.58-2.3.i386", "3Desktop:mysql-bench-0:3.23.58-2.3.ia64", "3Desktop:mysql-bench-0:3.23.58-2.3.ppc", "3Desktop:mysql-bench-0:3.23.58-2.3.s390", "3Desktop:mysql-bench-0:3.23.58-2.3.s390x", "3Desktop:mysql-bench-0:3.23.58-2.3.x86_64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.i386", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ia64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.s390x", "3Desktop:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3Desktop:mysql-devel-0:3.23.58-2.3.i386", "3Desktop:mysql-devel-0:3.23.58-2.3.ia64", "3Desktop:mysql-devel-0:3.23.58-2.3.ppc", "3Desktop:mysql-devel-0:3.23.58-2.3.s390", "3Desktop:mysql-devel-0:3.23.58-2.3.s390x", "3Desktop:mysql-devel-0:3.23.58-2.3.x86_64", "3ES:mysql-0:3.23.58-2.3.i386", "3ES:mysql-0:3.23.58-2.3.ia64", "3ES:mysql-0:3.23.58-2.3.ppc", "3ES:mysql-0:3.23.58-2.3.ppc64", "3ES:mysql-0:3.23.58-2.3.s390", "3ES:mysql-0:3.23.58-2.3.s390x", "3ES:mysql-0:3.23.58-2.3.src", "3ES:mysql-0:3.23.58-2.3.x86_64", "3ES:mysql-bench-0:3.23.58-2.3.i386", "3ES:mysql-bench-0:3.23.58-2.3.ia64", "3ES:mysql-bench-0:3.23.58-2.3.ppc", "3ES:mysql-bench-0:3.23.58-2.3.s390", "3ES:mysql-bench-0:3.23.58-2.3.s390x", "3ES:mysql-bench-0:3.23.58-2.3.x86_64", "3ES:mysql-debuginfo-0:3.23.58-2.3.i386", "3ES:mysql-debuginfo-0:3.23.58-2.3.ia64", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc", "3ES:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390", "3ES:mysql-debuginfo-0:3.23.58-2.3.s390x", "3ES:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3ES:mysql-devel-0:3.23.58-2.3.i386", "3ES:mysql-devel-0:3.23.58-2.3.ia64", "3ES:mysql-devel-0:3.23.58-2.3.ppc", "3ES:mysql-devel-0:3.23.58-2.3.s390", "3ES:mysql-devel-0:3.23.58-2.3.s390x", "3ES:mysql-devel-0:3.23.58-2.3.x86_64", "3WS:mysql-0:3.23.58-2.3.i386", "3WS:mysql-0:3.23.58-2.3.ia64", "3WS:mysql-0:3.23.58-2.3.ppc", "3WS:mysql-0:3.23.58-2.3.ppc64", "3WS:mysql-0:3.23.58-2.3.s390", "3WS:mysql-0:3.23.58-2.3.s390x", "3WS:mysql-0:3.23.58-2.3.src", "3WS:mysql-0:3.23.58-2.3.x86_64", "3WS:mysql-bench-0:3.23.58-2.3.i386", "3WS:mysql-bench-0:3.23.58-2.3.ia64", "3WS:mysql-bench-0:3.23.58-2.3.ppc", "3WS:mysql-bench-0:3.23.58-2.3.s390", "3WS:mysql-bench-0:3.23.58-2.3.s390x", "3WS:mysql-bench-0:3.23.58-2.3.x86_64", "3WS:mysql-debuginfo-0:3.23.58-2.3.i386", "3WS:mysql-debuginfo-0:3.23.58-2.3.ia64", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc", "3WS:mysql-debuginfo-0:3.23.58-2.3.ppc64", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390", "3WS:mysql-debuginfo-0:3.23.58-2.3.s390x", "3WS:mysql-debuginfo-0:3.23.58-2.3.x86_64", "3WS:mysql-devel-0:3.23.58-2.3.i386", "3WS:mysql-devel-0:3.23.58-2.3.ia64", "3WS:mysql-devel-0:3.23.58-2.3.ppc", "3WS:mysql-devel-0:3.23.58-2.3.s390", "3WS:mysql-devel-0:3.23.58-2.3.s390x", "3WS:mysql-devel-0:3.23.58-2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:569" } ], "title": "security flaw" } ] }
rhsa-2004:597
Vulnerability from csaf_redhat
Published
2004-10-20 19:16
Modified
2024-11-21 23:15
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated mysql packages that fix various security issues, as well as a
number of bugs, are now available for Red Hat Enterprise Linux 2.1.
Details
MySQL is a multi-user, multi-threaded SQL database server.
A number security issues that affect the mysql server have been reported:
Oleksandr Byelkin discovered that "ALTER TABLE ... RENAME" checked
the CREATE/INSERT rights of the old table instead of the new one. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0835 to this issue.
Lukasz Wojtow discovered a buffer overrun in the mysql_real_connect
function. In order to exploit this issue an attacker would need to force
the use of a malicious DNS server (CAN-2004-0836).
Dean Ellis discovered that multiple threads ALTERing the same (or
different) MERGE tables to change the UNION could cause the server to crash
or stall (CAN-2004-0837).
Sergei Golubchik discovered that if a user is granted privileges to a
database with a name containing an underscore ("_"), the user also gains
the ability to grant privileges to other databases with similar names
(CAN-2004-0957).
Additionally, the following minor temporary file vulnerabilities were
discovered:
- Stan Bubroski and Shaun Colley found a temporary file vulnerability in
the mysqlbug script (CAN-2004-0381).
- A temporary file vulnerability was discovered in mysqld_multi
(CAN-2004-0388).
- Jeroen van Wolffelaar discovered an temporary file vulnerability in the
mysqlhotcopy script when using the scp method (CAN-2004-0457).
All users of mysql should upgrade to these updated packages, which resolve
these issues and also include fixes for a number of small bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix various security issues, as well as a\nnumber of bugs, are now available for Red Hat Enterprise Linux 2.1.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server.\n\nA number security issues that affect the mysql server have been reported: \n\nOleksandr Byelkin discovered that \"ALTER TABLE ... RENAME\" checked\nthe CREATE/INSERT rights of the old table instead of the new one. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2004-0835 to this issue.\n\nLukasz Wojtow discovered a buffer overrun in the mysql_real_connect\nfunction. In order to exploit this issue an attacker would need to force\nthe use of a malicious DNS server (CAN-2004-0836).\n\nDean Ellis discovered that multiple threads ALTERing the same (or\ndifferent) MERGE tables to change the UNION could cause the server to crash\nor stall (CAN-2004-0837).\n\nSergei Golubchik discovered that if a user is granted privileges to a\ndatabase with a name containing an underscore (\"_\"), the user also gains\nthe ability to grant privileges to other databases with similar names\n(CAN-2004-0957).\n\nAdditionally, the following minor temporary file vulnerabilities were\ndiscovered:\n \n- Stan Bubroski and Shaun Colley found a temporary file vulnerability in \n the mysqlbug script (CAN-2004-0381).\n- A temporary file vulnerability was discovered in mysqld_multi \n (CAN-2004-0388).\n- Jeroen van Wolffelaar discovered an temporary file vulnerability in the \n mysqlhotcopy script when using the scp method (CAN-2004-0457).\n\nAll users of mysql should upgrade to these updated packages, which resolve\nthese issues and also include fixes for a number of small bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:597", "url": "https://access.redhat.com/errata/RHSA-2004:597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "112693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=112693" }, { "category": "external", "summary": "113960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=113960" }, { "category": "external", "summary": "115165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=115165" }, { "category": "external", "summary": "124352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=124352" }, { "category": "external", "summary": "129409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=129409" }, { "category": "external", "summary": "130348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130348" }, { "category": "external", "summary": "135372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135372" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_597.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-21T23:15:37+00:00", "generator": { "date": "2024-11-21T23:15:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2004:597", "initial_release_date": "2004-10-20T19:16:00+00:00", "revision_history": [ { "date": "2004-10-20T19:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-10-20T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:15:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0381", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617187" } ], "notes": [ { "category": "description", "text": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0381" }, { "category": "external", "summary": "RHBZ#1617187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0381", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381" } ], "release_date": "2004-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0388", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617190" } ], "notes": [ { "category": "description", "text": "The mysqld_multi script in MySQL allows local users to overwrite arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0388" }, { "category": "external", "summary": "RHBZ#1617190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0388", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0388" } ], "release_date": "2004-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-0457", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617209" } ], "notes": [ { "category": "description", "text": "The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0457" }, { "category": "external", "summary": "RHBZ#1617209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0457" } ], "release_date": "2004-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "title": "security flaw" }, { "cve": "CVE-2004-0835", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617308" } ], "notes": [ { "category": "description", "text": "MySQL 3.x before 3.23.59, 4.x before 4.0.19, 4.1.x before 4.1.2, and 5.x before 5.0.1, checks the CREATE/INSERT rights of the original table instead of the target table in an ALTER TABLE RENAME operation, which could allow attackers to conduct unauthorized activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0835" }, { "category": "external", "summary": "RHBZ#1617308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617308" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0835", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0835" } ], "release_date": "2004-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0836", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617309" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the mysql_real_connect function in MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows remote DNS servers to cause a denial of service and possibly execute arbitrary code via a DNS response with a large address length (h_length).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0836" }, { "category": "external", "summary": "RHBZ#1617309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0836", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0836" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0836", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0836" } ], "release_date": "2004-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0837", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617310" } ], "notes": [ { "category": "description", "text": "MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows attackers to cause a denial of service (crash or hang) via multiple threads that simultaneously alter MERGE table UNIONs.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0837" }, { "category": "external", "summary": "RHBZ#1617310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0837", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0837" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0837", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0837" } ], "release_date": "2004-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-0957", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617330" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0957" }, { "category": "external", "summary": "RHBZ#1617330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0957", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0957" } ], "release_date": "2004-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-20T19:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:597" } ], "title": "security flaw" } ] }
gsd-2004-0381
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2004-0381", "description": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "id": "GSD-2004-0381", "references": [ "https://www.suse.com/security/cve/CVE-2004-0381.html", "https://www.debian.org/security/2004/dsa-483", "https://access.redhat.com/errata/RHSA-2004:597", "https://access.redhat.com/errata/RHSA-2004:569" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-0381" ], "details": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "id": "GSD-2004-0381", "modified": "2023-12-13T01:22:54.944623Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11557", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" }, { "name": "9976", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9976" }, { "name": "mysql-mysqlbug-symlink(15617)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "name": "DSA-483", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-483" }, { "name": "GLSA-200405-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "name": "MDKSA-2004:034", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "name": "RHSA-2004:597", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "name": "P-018", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "name": "20040414 [OpenPKG-SA-2004.014] OpenPKG Security Advisory (mysql)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "name": "RHSA-2004:569", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "name": "20040324 mysqlbug tmpfile/symlink vulnerability.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.20.32a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.22.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.22.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0381" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "9976", "refsource": "BID", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9976" }, { "name": "DSA-483", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2004/dsa-483" }, { "name": "GLSA-200405-20", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "name": "RHSA-2004:569", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "name": "RHSA-2004:597", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "name": "P-018", "refsource": "CIAC", "tags": [], "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "name": "MDKSA-2004:034", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "name": "20040414 [OpenPKG-SA-2004.014] OpenPKG Security Advisory (mysql)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "name": "20040324 mysqlbug tmpfile/symlink vulnerability.", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" }, { "name": "mysql-mysqlbug-symlink(15617)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "name": "oval:org.mitre.oval:def:11557", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2019-12-17T17:11Z", "publishedDate": "2004-05-04T04:00Z" } } }
ghsa-q6cx-wgqr-cmmx
Vulnerability from github
Published
2022-04-29 02:57
Modified
2022-04-29 02:57
Details
mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.
{ "affected": [], "aliases": [ "CVE-2004-0381" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2004-05-04T04:00:00Z", "severity": "LOW" }, "details": "mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.", "id": "GHSA-q6cx-wgqr-cmmx", "modified": "2022-04-29T02:57:40Z", "published": "2022-04-29T02:57:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0381" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15617" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11557" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=108023246916294\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=108206802810402\u0026w=2" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200405-20.xml" }, { "type": "WEB", "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml" }, { "type": "WEB", "url": "http://www.debian.org/security/2004/dsa-483" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:034" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-569.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/9976" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.