cve-2007-5925
Vulnerability from cvelistv5
Published
2007-11-10 02:00
Modified
2024-08-07 15:47
Severity ?
Summary
The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.
References
cve@mitre.orghttp://bugs.gentoo.org/show_bug.cgi?id=198988
cve@mitre.orghttp://bugs.mysql.com/bug.php?id=32125
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
cve@mitre.orghttp://secunia.com/advisories/27568
cve@mitre.orghttp://secunia.com/advisories/27649
cve@mitre.orghttp://secunia.com/advisories/27823
cve@mitre.orghttp://secunia.com/advisories/28025
cve@mitre.orghttp://secunia.com/advisories/28040
cve@mitre.orghttp://secunia.com/advisories/28099
cve@mitre.orghttp://secunia.com/advisories/28108
cve@mitre.orghttp://secunia.com/advisories/28128
cve@mitre.orghttp://secunia.com/advisories/28838
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200711-25.xml
cve@mitre.orghttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1413
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:243
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-1155.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-1157.html
cve@mitre.orghttp://www.securityfocus.com/bid/26353
cve@mitre.orghttp://www.securitytracker.com/id?1018978
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1397-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/3903
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/38284
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390
cve@mitre.orghttps://usn.ubuntu.com/559-1/
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=198988
af854a3a-2127-422b-91ae-364da2661108http://bugs.mysql.com/bug.php?id=32125
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27568
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27649
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27823
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28025
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28040
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28099
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28108
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28128
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28838
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200711-25.xml
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1413
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:243
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-1155.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-1157.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/26353
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018978
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1397-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/3903
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/38284
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/559-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:47:00.533Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "27823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27823"
          },
          {
            "name": "USN-1397-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1397-1"
          },
          {
            "name": "GLSA-200711-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200711-25.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:11390",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390"
          },
          {
            "name": "ADV-2007-3903",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3903"
          },
          {
            "name": "27649",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27649"
          },
          {
            "name": "1018978",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018978"
          },
          {
            "name": "USN-559-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/559-1/"
          },
          {
            "name": "SSA:2007-348-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.428959"
          },
          {
            "name": "DSA-1413",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1413"
          },
          {
            "name": "FEDORA-2007-4465",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
          },
          {
            "name": "28040",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28040"
          },
          {
            "name": "RHSA-2007:1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
          },
          {
            "name": "28099",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28099"
          },
          {
            "name": "20071106 MySQL 5.x DoS (unknown)",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html"
          },
          {
            "name": "FEDORA-2007-4471",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
          },
          {
            "name": "26353",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26353"
          },
          {
            "name": "RHSA-2007:1155",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1155.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=198988"
          },
          {
            "name": "28108",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28108"
          },
          {
            "name": "28025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28025"
          },
          {
            "name": "28838",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28838"
          },
          {
            "name": "28128",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28128"
          },
          {
            "name": "MDKSA-2007:243",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:243"
          },
          {
            "name": "SUSE-SR:2008:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.mysql.com/bug.php?id=32125"
          },
          {
            "name": "27568",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27568"
          },
          {
            "name": "mysql-hainnodb-dos(38284)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38284"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "27823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27823"
        },
        {
          "name": "USN-1397-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1397-1"
        },
        {
          "name": "GLSA-200711-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200711-25.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:11390",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390"
        },
        {
          "name": "ADV-2007-3903",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3903"
        },
        {
          "name": "27649",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27649"
        },
        {
          "name": "1018978",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018978"
        },
        {
          "name": "USN-559-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/559-1/"
        },
        {
          "name": "SSA:2007-348-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.428959"
        },
        {
          "name": "DSA-1413",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1413"
        },
        {
          "name": "FEDORA-2007-4465",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
        },
        {
          "name": "28040",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28040"
        },
        {
          "name": "RHSA-2007:1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
        },
        {
          "name": "28099",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28099"
        },
        {
          "name": "20071106 MySQL 5.x DoS (unknown)",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html"
        },
        {
          "name": "FEDORA-2007-4471",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
        },
        {
          "name": "26353",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26353"
        },
        {
          "name": "RHSA-2007:1155",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1155.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=198988"
        },
        {
          "name": "28108",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28108"
        },
        {
          "name": "28025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28025"
        },
        {
          "name": "28838",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28838"
        },
        {
          "name": "28128",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28128"
        },
        {
          "name": "MDKSA-2007:243",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:243"
        },
        {
          "name": "SUSE-SR:2008:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.mysql.com/bug.php?id=32125"
        },
        {
          "name": "27568",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27568"
        },
        {
          "name": "mysql-hainnodb-dos(38284)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38284"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5925",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "27823",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27823"
            },
            {
              "name": "USN-1397-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1397-1"
            },
            {
              "name": "GLSA-200711-25",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200711-25.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:11390",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390"
            },
            {
              "name": "ADV-2007-3903",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3903"
            },
            {
              "name": "27649",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27649"
            },
            {
              "name": "1018978",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018978"
            },
            {
              "name": "USN-559-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/559-1/"
            },
            {
              "name": "SSA:2007-348-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.428959"
            },
            {
              "name": "DSA-1413",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1413"
            },
            {
              "name": "FEDORA-2007-4465",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
            },
            {
              "name": "28040",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28040"
            },
            {
              "name": "RHSA-2007:1157",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
            },
            {
              "name": "28099",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28099"
            },
            {
              "name": "20071106 MySQL 5.x DoS (unknown)",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html"
            },
            {
              "name": "FEDORA-2007-4471",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
            },
            {
              "name": "26353",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26353"
            },
            {
              "name": "RHSA-2007:1155",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1155.html"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=198988",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=198988"
            },
            {
              "name": "28108",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28108"
            },
            {
              "name": "28025",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28025"
            },
            {
              "name": "28838",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28838"
            },
            {
              "name": "28128",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28128"
            },
            {
              "name": "MDKSA-2007:243",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:243"
            },
            {
              "name": "SUSE-SR:2008:003",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
            },
            {
              "name": "http://bugs.mysql.com/bug.php?id=32125",
              "refsource": "CONFIRM",
              "url": "http://bugs.mysql.com/bug.php?id=32125"
            },
            {
              "name": "27568",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27568"
            },
            {
              "name": "mysql-hainnodb-dos(38284)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38284"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5925",
    "datePublished": "2007-11-10T02:00:00",
    "dateReserved": "2007-11-09T00:00:00",
    "dateUpdated": "2024-08-07T15:47:00.533Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"5.1.23_bk\", \"matchCriteriaId\": \"8A64B25C-DF8F-46BC-BA7A-8A93A6230192\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.\"}, {\"lang\": \"es\", \"value\": \"La funci\\u00f3n convert_search_mode_to_innobase del ha_innodb.cc en el motor InnoDB  del 5.1.23-BK y versiones anteriores permite a usuarios remotos autenticados provocar una denegaci\\u00f3n de servicio (ca\\u00edda de la base de datos) a trav\\u00e9s de ciertas operaciones CONTAINS sobre un \\u00edndice de una columna,  lo que dispara una afirmaci\\u00f3n de error.\"}]",
      "id": "CVE-2007-5925",
      "lastModified": "2024-11-21T00:38:57.603",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:N/I:N/A:P\", \"baseScore\": 4.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2007-11-10T02:46:00.000",
      "references": "[{\"url\": \"http://bugs.gentoo.org/show_bug.cgi?id=198988\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://bugs.mysql.com/bug.php?id=32125\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/27568\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/27649\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/27823\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/28025\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/28040\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/28099\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/28108\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/28128\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/28838\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200711-25.xml\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.428959\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.debian.org/security/2007/dsa-1413\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2007:243\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2007-1155.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2007-1157.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/26353\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securitytracker.com/id?1018978\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1397-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.vupen.com/english/advisories/2007/3903\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/38284\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://usn.ubuntu.com/559-1/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://bugs.gentoo.org/show_bug.cgi?id=198988\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://bugs.mysql.com/bug.php?id=32125\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/27568\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/27649\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/27823\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/28025\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/28040\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/28099\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/28108\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/28128\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/28838\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200711-25.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.428959\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2007/dsa-1413\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2007:243\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2007-1155.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2007-1157.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/26353\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id?1018978\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-1397-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vupen.com/english/advisories/2007/3903\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/38284\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://usn.ubuntu.com/559-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-5925\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-11-10T02:46:00.000\",\"lastModified\":\"2024-11-21T00:38:57.603\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n convert_search_mode_to_innobase del ha_innodb.cc en el motor InnoDB  del 5.1.23-BK y versiones anteriores permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (ca\u00edda de la base de datos) a trav\u00e9s de ciertas operaciones CONTAINS sobre un \u00edndice de una columna,  lo que dispara una afirmaci\u00f3n de error.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.1.23_bk\",\"matchCriteriaId\":\"8A64B25C-DF8F-46BC-BA7A-8A93A6230192\"}]}]}],\"references\":[{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=198988\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.mysql.com/bug.php?id=32125\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27568\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27649\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27823\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28025\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28040\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28099\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28108\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28128\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28838\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200711-25.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.428959\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1413\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:243\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1155.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1157.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/26353\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1018978\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1397-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3903\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38284\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/559-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=198988\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://bugs.mysql.com/bug.php?id=32125\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27568\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27649\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27823\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28025\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28040\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28099\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28108\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28128\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28838\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200711-25.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.428959\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1413\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:243\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1155.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1157.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26353\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1018978\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1397-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3903\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38284\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/559-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.