Action not permitted
Modal body text goes here.
cve-2006-3469
Vulnerability from cvelistv5
Published
2006-07-18 23:00
Modified
2024-08-07 18:30
Severity ?
EPSS score ?
Summary
Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:34.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "GLSA-200608-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200608-09.xml" }, { "name": "19032", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19032" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "31226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31226" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2008:0768", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html" }, { "name": "USN-321-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-321-1" }, { "name": "21147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21147" }, { "name": "21366", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21366" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.mysql.com/bug.php?id=20729" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694" }, { "name": "oval:org.mitre.oval:def:9827", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9827" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html" }, { "name": "DSA-1112", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1112" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24479" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "GLSA-200608-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200608-09.xml" }, { "name": "19032", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19032" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "31226", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31226" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2008:0768", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html" }, { "name": "USN-321-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-321-1" }, { "name": "21147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21147" }, { "name": "21366", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21366" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.mysql.com/bug.php?id=20729" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694" }, { "name": "oval:org.mitre.oval:def:9827", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9827" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html" }, { "name": "DSA-1112", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1112" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24479" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "GLSA-200608-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200608-09.xml" }, { "name": "19032", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19032" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "31226", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31226" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2008:0768", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html" }, { "name": "USN-321-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-321-1" }, { "name": "21147", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21147" }, { "name": "21366", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21366" }, { "name": "http://bugs.mysql.com/bug.php?id=20729", "refsource": "MISC", "url": "http://bugs.mysql.com/bug.php?id=20729" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694" }, { "name": "oval:org.mitre.oval:def:9827", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9827" }, { "name": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html", "refsource": "CONFIRM", "url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html" }, { "name": "DSA-1112", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1112" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3469", "datePublished": "2006-07-18T23:00:00", "dateReserved": "2006-07-10T00:00:00", "dateUpdated": "2024-08-07T18:30:34.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-3469\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-07-21T14:03:00.000\",\"lastModified\":\"2019-12-17T20:16:22.603\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de cadena de formato en time.cc de MySQL Server 4.1 anterior a 4.1.21 y 5.0 anterior al 1 de abril de 2006 permite a usuarios autenticados remotamente provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante una cadena de formato en lugar de una fecha como el primer par\u00e1metro para la funci\u00f3n date_format, la cual es posteriormente utilizada en una llamada de escritura formateada para mostrar el mensaje de error.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue was addressed in mysql packages as shipped in Red Hat Enterprise Linux 4 via:\\n\\nhttps://rhn.redhat.com/errata/RHSA-2008-0768.html\\n\\nThis issue did not affect mysql packages as shipped with Red Hat Enterprise Linux 2.1, 3, or 5, and Red Hat Application Stack v1 and v2.\",\"lastModified\":\"2008-07-25T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-134\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADBEDF5A-5205-4012-B9B8-0FA304E7119A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC969A5-52CC-44F2-A929-DE559A5D7624\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A4D224C-8ABF-41A0-A7BE-C10C2387DE95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DD36E9E-89A0-42C2-AC50-7A5BC53B3D0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C93CE88F-2941-4A08-9472-359CF214F81C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDA03768-74D2-4C5D-ABCF-8A91F9E6C273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"542B23CB-7535-4EF7-B926-466A5161A0D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45E686C3-4100-465C-9F45-068580B496E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E9F09D8-6FAE-4A5B-AE04-248CD52C5FF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB618DB2-6B00-4E99-8232-937D2C51986B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66C06765-D153-4D4D-B8CD-DB2E386E082B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4297E6B7-6C5A-4D52-A66B-F9D1AE17E988\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"141D83A9-89C2-456F-B70D-F274EBE3EAC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0670E6AA-28B1-4B0C-84F9-F3F9F3E6ABDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6769975-47A4-4D0A-9181-F59776D13D38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E241159-FAA4-4DCF-AB68-BE36DF95D59A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6995B6-B594-454B-BD26-EACFB8241DA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:4.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC14E107-7C11-4D5B-994B-CCACFD62097E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1668BB5B-E7FB-4430-B8D5-89E308F5DD39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7777E919-FD4B-452B-88D7-165410C703F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56ACB60-EC2C-45AF-B923-B3A90A2F7AE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C52D66-3BCA-4854-BF09-CB6DF1AC0E48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF54CC8D-B736-461D-B693-686E862EF969\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"053ACE9B-A146-42C0-ADB2-47F6119965D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30B4F891-2A03-45A8-A49C-7F8B8F7D8407\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.mysql.com/bug.php?id=20729\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://docs.info.apple.com/article.html?artnum=305214\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21147\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21366\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24479\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31226\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200608-09.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1112\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0768.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19032\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-321-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-072A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/0930\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9827\",\"source\":\"cve@mitre.org\"}]}}" } }
gsd-2006-3469
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-3469", "description": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.", "id": "GSD-2006-3469", "references": [ "https://www.suse.com/security/cve/CVE-2006-3469.html", "https://www.debian.org/security/2006/dsa-1112", "https://access.redhat.com/errata/RHSA-2008:0768", "https://linux.oracle.com/cve/CVE-2006-3469.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-3469" ], "details": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.", "id": "GSD-2006-3469", "modified": "2023-12-13T01:19:57.624818Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "GLSA-200608-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200608-09.xml" }, { "name": "19032", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19032" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "31226", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31226" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "RHSA-2008:0768", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html" }, { "name": "USN-321-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-321-1" }, { "name": "21147", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21147" }, { "name": "21366", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21366" }, { "name": "http://bugs.mysql.com/bug.php?id=20729", "refsource": "MISC", "url": "http://bugs.mysql.com/bug.php?id=20729" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694" }, { "name": "oval:org.mitre.oval:def:9827", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9827" }, { "name": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html", "refsource": "CONFIRM", "url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html" }, { "name": "DSA-1112", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1112" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3469" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-134" } ] } ] }, "references": { "reference_data": [ { "name": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html", "refsource": "CONFIRM", "tags": [], "url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html" }, { "name": "DSA-1112", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1112" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694", "refsource": "MISC", "tags": [], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694" }, { "name": "http://bugs.mysql.com/bug.php?id=20729", "refsource": "MISC", "tags": [], "url": "http://bugs.mysql.com/bug.php?id=20729" }, { "name": "19032", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/19032" }, { "name": "USN-321-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-321-1" }, { "name": "21147", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21147" }, { "name": "GLSA-200608-09", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200608-09.xml" }, { "name": "21366", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21366" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "24479", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24479" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "TA07-072A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "31226", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31226" }, { "name": "RHSA-2008:0768", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "oval:org.mitre.oval:def:9827", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9827" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-12-17T20:16Z", "publishedDate": "2006-07-21T14:03Z" } } }
rhsa-2008_0768
Vulnerability from csaf_redhat
Published
2008-07-24 17:09
Modified
2024-11-05 16:57
Summary
Red Hat Security Advisory: mysql security, bug fix, and enhancement update
Notes
Topic
Updated mysql packages that fix various security issues, several bugs, and
add an enhancement are now available for Red Hat Enterprise Linux 4.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld), and
many different client programs and libraries.
MySQL did not correctly check directories used as arguments for the DATA
DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated
attacker could elevate their access privileges to tables created by other
database users. Note: this attack does not work on existing tables. An
attacker can only elevate their access to another user's tables as the
tables are created. As well, the names of these created tables need to be
predicted correctly for this attack to succeed. (CVE-2008-2079)
MySQL did not require the "DROP" privilege for "RENAME TABLE" statements.
An authenticated user could use this flaw to rename arbitrary tables.
(CVE-2007-2691)
MySQL allowed an authenticated user to access a table through a previously
created MERGE table, even after the user's privileges were revoked from the
original table, which might violate intended security policy. This is
addressed by allowing the MERGE storage engine to be disabled, which can be
done by running mysqld with the "--skip-merge" option. (CVE-2006-4031)
A flaw in MySQL allowed an authenticated user to cause the MySQL daemon to
crash via crafted SQL queries. This only caused a temporary denial of
service, as the MySQL daemon is automatically restarted after the crash.
(CVE-2006-3469)
As well, these updated packages fix the following bugs:
* in the previous mysql packages, if a column name was referenced more
than once in an "ORDER BY" section of a query, a segmentation fault
occurred.
* when MySQL failed to start, the init script returned a successful (0)
exit code. When using the Red Hat Cluster Suite, this may have caused
cluster services to report a successful start, even when MySQL failed to
start. In these updated packages, the init script returns the correct exit
codes, which resolves this issue.
* it was possible to use the mysqld_safe command to specify invalid port
numbers (higher than 65536), causing invalid ports to be created, and, in
some cases, a "port number definition: unsigned short" error. In these
updated packages, when an invalid port number is specified, the default
port number is used.
* when setting "myisam_repair_threads > 1", any repair set the index
cardinality to "1", regardless of the table size.
* the MySQL init script no longer runs "chmod -R" on the entire database
directory tree during every startup.
* when running "mysqldump" with the MySQL 4.0 compatibility mode option,
"--compatible=mysql40", mysqldump created dumps that omitted the
"auto_increment" field.
As well, the MySQL init script now uses more reliable methods for
determining parameters, such as the data directory location.
Note: these updated packages upgrade MySQL to version 4.1.22. For a full
list of bug fixes and enhancements, refer to the MySQL release notes:
http://dev.mysql.com/doc/refman/4.1/en/news-4-1-22.html
All mysql users are advised to upgrade to these updated packages, which
resolve these issues and add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mysql packages that fix various security issues, several bugs, and\nadd an enhancement are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "MySQL is a multi-user, multi-threaded SQL database server. MySQL is a\nclient/server implementation consisting of a server daemon (mysqld), and\nmany different client programs and libraries.\n\nMySQL did not correctly check directories used as arguments for the DATA\nDIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated\nattacker could elevate their access privileges to tables created by other\ndatabase users. Note: this attack does not work on existing tables. An\nattacker can only elevate their access to another user\u0027s tables as the\ntables are created. As well, the names of these created tables need to be\npredicted correctly for this attack to succeed. (CVE-2008-2079)\n\nMySQL did not require the \"DROP\" privilege for \"RENAME TABLE\" statements.\nAn authenticated user could use this flaw to rename arbitrary tables.\n(CVE-2007-2691)\n\nMySQL allowed an authenticated user to access a table through a previously\ncreated MERGE table, even after the user\u0027s privileges were revoked from the\noriginal table, which might violate intended security policy. This is\naddressed by allowing the MERGE storage engine to be disabled, which can be\ndone by running mysqld with the \"--skip-merge\" option. (CVE-2006-4031)\n\nA flaw in MySQL allowed an authenticated user to cause the MySQL daemon to\ncrash via crafted SQL queries. This only caused a temporary denial of\nservice, as the MySQL daemon is automatically restarted after the crash.\n(CVE-2006-3469)\n\nAs well, these updated packages fix the following bugs:\n\n* in the previous mysql packages, if a column name was referenced more\nthan once in an \"ORDER BY\" section of a query, a segmentation fault\noccurred.\n\n* when MySQL failed to start, the init script returned a successful (0)\nexit code. When using the Red Hat Cluster Suite, this may have caused\ncluster services to report a successful start, even when MySQL failed to\nstart. In these updated packages, the init script returns the correct exit\ncodes, which resolves this issue.\n\n* it was possible to use the mysqld_safe command to specify invalid port\nnumbers (higher than 65536), causing invalid ports to be created, and, in\nsome cases, a \"port number definition: unsigned short\" error. In these\nupdated packages, when an invalid port number is specified, the default\nport number is used.\n\n* when setting \"myisam_repair_threads \u003e 1\", any repair set the index\ncardinality to \"1\", regardless of the table size.\n\n* the MySQL init script no longer runs \"chmod -R\" on the entire database\ndirectory tree during every startup.\n\n* when running \"mysqldump\" with the MySQL 4.0 compatibility mode option,\n\"--compatible=mysql40\", mysqldump created dumps that omitted the\n\"auto_increment\" field.\n\nAs well, the MySQL init script now uses more reliable methods for\ndetermining parameters, such as the data directory location.\n\nNote: these updated packages upgrade MySQL to version 4.1.22. For a full\nlist of bug fixes and enhancements, refer to the MySQL release notes:\nhttp://dev.mysql.com/doc/refman/4.1/en/news-4-1-22.html\n\nAll mysql users are advised to upgrade to these updated packages, which\nresolve these issues and add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0768", "url": "https://access.redhat.com/errata/RHSA-2008:0768" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "201904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201904" }, { "category": "external", "summary": "201988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201988" }, { "category": "external", "summary": "202246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202246" }, { "category": "external", "summary": "221085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=221085" }, { "category": "external", "summary": "233771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233771" }, { "category": "external", "summary": "241688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241688" }, { "category": "external", "summary": "445222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445222" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0768.json" } ], "title": "Red Hat Security Advisory: mysql security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T16:57:29+00:00", "generator": { "date": "2024-11-05T16:57:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0768", "initial_release_date": "2008-07-24T17:09:00+00:00", "revision_history": [ { "date": "2008-07-24T17:09:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-07-24T13:12:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:57:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.22-2.el4.ia64", "product": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ia64", "product_id": "mysql-debuginfo-0:4.1.22-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.22-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.22-2.el4.ia64", "product": { "name": "mysql-bench-0:4.1.22-2.el4.ia64", "product_id": "mysql-bench-0:4.1.22-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.22-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.22-2.el4.ia64", "product": { "name": "mysql-devel-0:4.1.22-2.el4.ia64", "product_id": "mysql-devel-0:4.1.22-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.22-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.ia64", "product": { "name": "mysql-0:4.1.22-2.el4.ia64", "product_id": "mysql-0:4.1.22-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.22-2.el4.ia64", "product": { "name": "mysql-server-0:4.1.22-2.el4.ia64", "product_id": "mysql-server-0:4.1.22-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.22-2.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.22-2.el4.i386", "product": { "name": "mysql-debuginfo-0:4.1.22-2.el4.i386", "product_id": "mysql-debuginfo-0:4.1.22-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.22-2.el4?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.i386", "product": { "name": "mysql-0:4.1.22-2.el4.i386", "product_id": "mysql-0:4.1.22-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.22-2.el4.i386", "product": { "name": "mysql-bench-0:4.1.22-2.el4.i386", "product_id": "mysql-bench-0:4.1.22-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.22-2.el4?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.22-2.el4.i386", "product": { "name": "mysql-devel-0:4.1.22-2.el4.i386", "product_id": "mysql-devel-0:4.1.22-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.22-2.el4?arch=i386" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.22-2.el4.i386", "product": { "name": "mysql-server-0:4.1.22-2.el4.i386", "product_id": "mysql-server-0:4.1.22-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.22-2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.22-2.el4.x86_64", "product": { "name": "mysql-debuginfo-0:4.1.22-2.el4.x86_64", "product_id": "mysql-debuginfo-0:4.1.22-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.22-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.22-2.el4.x86_64", "product": { "name": "mysql-bench-0:4.1.22-2.el4.x86_64", "product_id": "mysql-bench-0:4.1.22-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.22-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.22-2.el4.x86_64", "product": { "name": "mysql-devel-0:4.1.22-2.el4.x86_64", "product_id": "mysql-devel-0:4.1.22-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.22-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.x86_64", "product": { "name": "mysql-0:4.1.22-2.el4.x86_64", "product_id": "mysql-0:4.1.22-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.22-2.el4.x86_64", "product": { "name": "mysql-server-0:4.1.22-2.el4.x86_64", "product_id": "mysql-server-0:4.1.22-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.22-2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.src", "product": { "name": "mysql-0:4.1.22-2.el4.src", "product_id": "mysql-0:4.1.22-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc64", "product": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc64", "product_id": "mysql-debuginfo-0:4.1.22-2.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.22-2.el4?arch=ppc64" } } }, { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.ppc64", "product": { "name": "mysql-0:4.1.22-2.el4.ppc64", "product_id": "mysql-0:4.1.22-2.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc", "product": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc", "product_id": "mysql-debuginfo-0:4.1.22-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.22-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.22-2.el4.ppc", "product": { "name": "mysql-bench-0:4.1.22-2.el4.ppc", "product_id": "mysql-bench-0:4.1.22-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.22-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.22-2.el4.ppc", "product": { "name": "mysql-devel-0:4.1.22-2.el4.ppc", "product_id": "mysql-devel-0:4.1.22-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.22-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.ppc", "product": { "name": "mysql-0:4.1.22-2.el4.ppc", "product_id": "mysql-0:4.1.22-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.22-2.el4.ppc", "product": { "name": "mysql-server-0:4.1.22-2.el4.ppc", "product_id": "mysql-server-0:4.1.22-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.22-2.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.22-2.el4.s390x", "product": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390x", "product_id": "mysql-debuginfo-0:4.1.22-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.22-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.22-2.el4.s390x", "product": { "name": "mysql-bench-0:4.1.22-2.el4.s390x", "product_id": "mysql-bench-0:4.1.22-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.22-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.22-2.el4.s390x", "product": { "name": "mysql-devel-0:4.1.22-2.el4.s390x", "product_id": "mysql-devel-0:4.1.22-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.22-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.s390x", "product": { "name": "mysql-0:4.1.22-2.el4.s390x", "product_id": "mysql-0:4.1.22-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.22-2.el4.s390x", "product": { "name": "mysql-server-0:4.1.22-2.el4.s390x", "product_id": "mysql-server-0:4.1.22-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.22-2.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:4.1.22-2.el4.s390", "product": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390", "product_id": "mysql-debuginfo-0:4.1.22-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@4.1.22-2.el4?arch=s390" } } }, { "category": "product_version", "name": "mysql-0:4.1.22-2.el4.s390", "product": { "name": "mysql-0:4.1.22-2.el4.s390", "product_id": "mysql-0:4.1.22-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@4.1.22-2.el4?arch=s390" } } }, { "category": "product_version", "name": "mysql-bench-0:4.1.22-2.el4.s390", "product": { "name": "mysql-bench-0:4.1.22-2.el4.s390", "product_id": "mysql-bench-0:4.1.22-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@4.1.22-2.el4?arch=s390" } } }, { "category": "product_version", "name": "mysql-devel-0:4.1.22-2.el4.s390", "product": { "name": "mysql-devel-0:4.1.22-2.el4.s390", "product_id": "mysql-devel-0:4.1.22-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@4.1.22-2.el4?arch=s390" } } }, { "category": "product_version", "name": "mysql-server-0:4.1.22-2.el4.s390", "product": { "name": "mysql-server-0:4.1.22-2.el4.s390", "product_id": "mysql-server-0:4.1.22-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@4.1.22-2.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.src" }, "product_reference": "mysql-0:4.1.22-2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-bench-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-devel-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-server-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mysql-server-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.src" }, "product_reference": "mysql-0:4.1.22-2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-server-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.src" }, "product_reference": "mysql-0:4.1.22-2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-bench-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-devel-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-server-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mysql-server-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.src" }, "product_reference": "mysql-0:4.1.22-2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-bench-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-bench-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-debuginfo-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-devel-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-devel-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.22-2.el4.i386" }, "product_reference": "mysql-server-0:4.1.22-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.22-2.el4.ia64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.22-2.el4.ppc" }, "product_reference": "mysql-server-0:4.1.22-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.22-2.el4.s390" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.22-2.el4.s390x" }, "product_reference": "mysql-server-0:4.1.22-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:4.1.22-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mysql-server-0:4.1.22-2.el4.x86_64" }, "product_reference": "mysql-server-0:4.1.22-2.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-3469", "discovery_date": "2006-07-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "201904" } ], "notes": [ { "category": "description", "text": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql server DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect mysql packages as shipped with Red Hat Enterprise Linux 2.1, 3, or 5, and Red Hat Application Stack v1 and v2.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3469" }, { "category": "external", "summary": "RHBZ#201904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3469", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3469" } ], "release_date": "2006-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-24T17:09:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0768" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mysql server DoS" }, { "cve": "CVE-2006-4031", "discovery_date": "2006-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "202246" } ], "notes": [ { "category": "description", "text": "MySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user\u0027s privileges are revoked for the original table, which might violate intended security policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "MySQL improper permission revocation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect mysql packages as shipped with Red Hat Enterprise Linux 2.1 or 3", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4031" }, { "category": "external", "summary": "RHBZ#202246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4031", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4031" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4031", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4031" } ], "release_date": "2005-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-24T17:09:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0768" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "MySQL improper permission revocation" }, { "cve": "CVE-2007-2691", "discovery_date": "2007-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "241688" } ], "notes": [ { "category": "description", "text": "MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql DROP privilege not enforced when renaming tables", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2691" }, { "category": "external", "summary": "RHBZ#241688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=241688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2691", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2691" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2691", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2691" } ], "release_date": "2007-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-24T17:09:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0768" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mysql DROP privilege not enforced when renaming tables" }, { "cve": "CVE-2008-2079", "discovery_date": "2008-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "445222" } ], "notes": [ { "category": "description", "text": "MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql: privilege escalation via DATA/INDEX DIRECTORY directives", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect MySQL as supplied with Red Hat Enterprise Linux 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2079" }, { "category": "external", "summary": "RHBZ#445222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2079", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2079" } ], "release_date": "2008-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-24T17:09:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0768" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:mysql-0:4.1.22-2.el4.i386", "4AS:mysql-0:4.1.22-2.el4.ia64", "4AS:mysql-0:4.1.22-2.el4.ppc", "4AS:mysql-0:4.1.22-2.el4.ppc64", "4AS:mysql-0:4.1.22-2.el4.s390", "4AS:mysql-0:4.1.22-2.el4.s390x", "4AS:mysql-0:4.1.22-2.el4.src", "4AS:mysql-0:4.1.22-2.el4.x86_64", "4AS:mysql-bench-0:4.1.22-2.el4.i386", "4AS:mysql-bench-0:4.1.22-2.el4.ia64", "4AS:mysql-bench-0:4.1.22-2.el4.ppc", "4AS:mysql-bench-0:4.1.22-2.el4.s390", "4AS:mysql-bench-0:4.1.22-2.el4.s390x", "4AS:mysql-bench-0:4.1.22-2.el4.x86_64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4AS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4AS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4AS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4AS:mysql-devel-0:4.1.22-2.el4.i386", "4AS:mysql-devel-0:4.1.22-2.el4.ia64", "4AS:mysql-devel-0:4.1.22-2.el4.ppc", "4AS:mysql-devel-0:4.1.22-2.el4.s390", "4AS:mysql-devel-0:4.1.22-2.el4.s390x", "4AS:mysql-devel-0:4.1.22-2.el4.x86_64", "4AS:mysql-server-0:4.1.22-2.el4.i386", "4AS:mysql-server-0:4.1.22-2.el4.ia64", "4AS:mysql-server-0:4.1.22-2.el4.ppc", "4AS:mysql-server-0:4.1.22-2.el4.s390", "4AS:mysql-server-0:4.1.22-2.el4.s390x", "4AS:mysql-server-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-0:4.1.22-2.el4.i386", "4Desktop:mysql-0:4.1.22-2.el4.ia64", "4Desktop:mysql-0:4.1.22-2.el4.ppc", "4Desktop:mysql-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-0:4.1.22-2.el4.s390", "4Desktop:mysql-0:4.1.22-2.el4.s390x", "4Desktop:mysql-0:4.1.22-2.el4.src", "4Desktop:mysql-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-bench-0:4.1.22-2.el4.i386", "4Desktop:mysql-bench-0:4.1.22-2.el4.ia64", "4Desktop:mysql-bench-0:4.1.22-2.el4.ppc", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390", "4Desktop:mysql-bench-0:4.1.22-2.el4.s390x", "4Desktop:mysql-bench-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.i386", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4Desktop:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-devel-0:4.1.22-2.el4.i386", "4Desktop:mysql-devel-0:4.1.22-2.el4.ia64", "4Desktop:mysql-devel-0:4.1.22-2.el4.ppc", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390", "4Desktop:mysql-devel-0:4.1.22-2.el4.s390x", "4Desktop:mysql-devel-0:4.1.22-2.el4.x86_64", "4Desktop:mysql-server-0:4.1.22-2.el4.i386", "4Desktop:mysql-server-0:4.1.22-2.el4.ia64", "4Desktop:mysql-server-0:4.1.22-2.el4.ppc", "4Desktop:mysql-server-0:4.1.22-2.el4.s390", "4Desktop:mysql-server-0:4.1.22-2.el4.s390x", "4Desktop:mysql-server-0:4.1.22-2.el4.x86_64", "4ES:mysql-0:4.1.22-2.el4.i386", "4ES:mysql-0:4.1.22-2.el4.ia64", "4ES:mysql-0:4.1.22-2.el4.ppc", "4ES:mysql-0:4.1.22-2.el4.ppc64", "4ES:mysql-0:4.1.22-2.el4.s390", "4ES:mysql-0:4.1.22-2.el4.s390x", "4ES:mysql-0:4.1.22-2.el4.src", "4ES:mysql-0:4.1.22-2.el4.x86_64", "4ES:mysql-bench-0:4.1.22-2.el4.i386", "4ES:mysql-bench-0:4.1.22-2.el4.ia64", "4ES:mysql-bench-0:4.1.22-2.el4.ppc", "4ES:mysql-bench-0:4.1.22-2.el4.s390", "4ES:mysql-bench-0:4.1.22-2.el4.s390x", "4ES:mysql-bench-0:4.1.22-2.el4.x86_64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.i386", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4ES:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390", "4ES:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4ES:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4ES:mysql-devel-0:4.1.22-2.el4.i386", "4ES:mysql-devel-0:4.1.22-2.el4.ia64", "4ES:mysql-devel-0:4.1.22-2.el4.ppc", "4ES:mysql-devel-0:4.1.22-2.el4.s390", "4ES:mysql-devel-0:4.1.22-2.el4.s390x", "4ES:mysql-devel-0:4.1.22-2.el4.x86_64", "4ES:mysql-server-0:4.1.22-2.el4.i386", "4ES:mysql-server-0:4.1.22-2.el4.ia64", "4ES:mysql-server-0:4.1.22-2.el4.ppc", "4ES:mysql-server-0:4.1.22-2.el4.s390", "4ES:mysql-server-0:4.1.22-2.el4.s390x", "4ES:mysql-server-0:4.1.22-2.el4.x86_64", "4WS:mysql-0:4.1.22-2.el4.i386", "4WS:mysql-0:4.1.22-2.el4.ia64", "4WS:mysql-0:4.1.22-2.el4.ppc", "4WS:mysql-0:4.1.22-2.el4.ppc64", "4WS:mysql-0:4.1.22-2.el4.s390", "4WS:mysql-0:4.1.22-2.el4.s390x", "4WS:mysql-0:4.1.22-2.el4.src", "4WS:mysql-0:4.1.22-2.el4.x86_64", "4WS:mysql-bench-0:4.1.22-2.el4.i386", "4WS:mysql-bench-0:4.1.22-2.el4.ia64", "4WS:mysql-bench-0:4.1.22-2.el4.ppc", "4WS:mysql-bench-0:4.1.22-2.el4.s390", "4WS:mysql-bench-0:4.1.22-2.el4.s390x", "4WS:mysql-bench-0:4.1.22-2.el4.x86_64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.i386", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ia64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc", "4WS:mysql-debuginfo-0:4.1.22-2.el4.ppc64", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390", "4WS:mysql-debuginfo-0:4.1.22-2.el4.s390x", "4WS:mysql-debuginfo-0:4.1.22-2.el4.x86_64", "4WS:mysql-devel-0:4.1.22-2.el4.i386", "4WS:mysql-devel-0:4.1.22-2.el4.ia64", "4WS:mysql-devel-0:4.1.22-2.el4.ppc", "4WS:mysql-devel-0:4.1.22-2.el4.s390", "4WS:mysql-devel-0:4.1.22-2.el4.s390x", "4WS:mysql-devel-0:4.1.22-2.el4.x86_64", "4WS:mysql-server-0:4.1.22-2.el4.i386", "4WS:mysql-server-0:4.1.22-2.el4.ia64", "4WS:mysql-server-0:4.1.22-2.el4.ppc", "4WS:mysql-server-0:4.1.22-2.el4.s390", "4WS:mysql-server-0:4.1.22-2.el4.s390x", "4WS:mysql-server-0:4.1.22-2.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql: privilege escalation via DATA/INDEX DIRECTORY directives" } ] }
ghsa-vx28-8m2j-873p
Vulnerability from github
Published
2022-05-01 07:09
Modified
2022-05-01 07:09
Details
Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.
{ "affected": [], "aliases": [ "CVE-2006-3469" ], "database_specific": { "cwe_ids": [ "CWE-134" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-07-21T14:03:00Z", "severity": "MODERATE" }, "details": "Format string vulnerability in time.cc in MySQL Server 4.1 before 4.1.21 and 5.0 before 1 April 2006 allows remote authenticated users to cause a denial of service (crash) via a format string instead of a date as the first parameter to the date_format function, which is later used in a formatted print call to display the error message.", "id": "GHSA-vx28-8m2j-873p", "modified": "2022-05-01T07:09:20Z", "published": "2022-05-01T07:09:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3469" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9827" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=375694" }, { "type": "WEB", "url": "http://bugs.mysql.com/bug.php?id=20729" }, { "type": "WEB", "url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-21.html" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/21147" }, { "type": "WEB", "url": "http://secunia.com/advisories/21366" }, { "type": "WEB", "url": "http://secunia.com/advisories/24479" }, { "type": "WEB", "url": "http://secunia.com/advisories/31226" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200608-09.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1112" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/19032" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-321-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/0930" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.