rhsa-2007_0083
Vulnerability from csaf_redhat
Published
2007-02-19 19:41
Modified
2024-11-05 16:42
Summary
Red Hat Security Advisory: mysql security update
Notes
Topic
Updated MySQL packages for the Red Hat Application Stack comprising the v1.1
release are now available.
This update also resolves some minor security issues rated as having low
security impact by the Red Hat Security Response Team.
Details
Several minor security issues were found in MySQL:
MySQL allowed remote authenticated users to create or access a database
when the database name differed only in case from a database for which they
had permissions. (CVE-2006-4226)
MySQL evaluated arguments in the wrong security context which allowed
remote authenticated users to gain privileges through a routine that had
been made available using GRANT EXECUTE. (CVE-2006-4227)
MySQL allowed a local user to access a table through a previously created
MERGE table, even after the user's privileges were revoked for the original
table, which might violate intended security policy. (CVE-2006-4031)
MySQL allowed authenticated users to cause a denial of service (crash) via
a NULL second argument to the str_to_date function. (CVE-2006-3081)
MySQL allowed local authenticated users to bypass logging mechanisms via
SQL queries that contain the NULL character, which were not properly
handled by the mysql_real_query function. (CVE-2006-0903)
Users of MySQL should upgrade to these updated packages, which resolve
these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated MySQL packages for the Red Hat Application Stack comprising the v1.1\nrelease are now available.\n\nThis update also resolves some minor security issues rated as having low\nsecurity impact by the Red Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Several minor security issues were found in MySQL:\n\nMySQL allowed remote authenticated users to create or access a database\nwhen the database name differed only in case from a database for which they\nhad permissions. (CVE-2006-4226)\n\nMySQL evaluated arguments in the wrong security context which allowed\nremote authenticated users to gain privileges through a routine that had\nbeen made available using GRANT EXECUTE. (CVE-2006-4227)\n\nMySQL allowed a local user to access a table through a previously created\nMERGE table, even after the user\u0027s privileges were revoked for the original\ntable, which might violate intended security policy. (CVE-2006-4031)\n\nMySQL allowed authenticated users to cause a denial of service (crash) via\na NULL second argument to the str_to_date function. (CVE-2006-3081)\n\nMySQL allowed local authenticated users to bypass logging mechanisms via\nSQL queries that contain the NULL character, which were not properly\nhandled by the mysql_real_query function. (CVE-2006-0903)\n\nUsers of MySQL should upgrade to these updated packages, which resolve\nthese issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0083", "url": "https://access.redhat.com/errata/RHSA-2007:0083" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "228999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=228999" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0083.json" } ], "title": "Red Hat Security Advisory: mysql security update", "tracking": { "current_release_date": "2024-11-05T16:42:15+00:00", "generator": { "date": "2024-11-05T16:42:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0083", "initial_release_date": "2007-02-19T19:41:00+00:00", "revision_history": [ { "date": "2007-02-19T19:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-02-19T14:51:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:42:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product": { "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:1" } } }, { "category": "product_name", "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product": { "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:1" } } } ], "category": "product_family", "name": "Red Hat Application Stack" }, { "branches": [ { "category": "product_version", "name": "mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "product": { "name": "mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "product_id": "mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@5.0.30-1.el4s1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "product": { "name": "mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "product_id": "mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@5.0.30-1.el4s1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "product": { "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "product_id": "mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@5.0.30-1.el4s1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-server-0:5.0.30-1.el4s1.1.x86_64", "product": { "name": "mysql-server-0:5.0.30-1.el4s1.1.x86_64", "product_id": "mysql-server-0:5.0.30-1.el4s1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@5.0.30-1.el4s1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-0:5.0.30-1.el4s1.1.x86_64", "product": { "name": "mysql-0:5.0.30-1.el4s1.1.x86_64", "product_id": "mysql-0:5.0.30-1.el4s1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@5.0.30-1.el4s1.1?arch=x86_64" } } }, { "category": "product_version", "name": "mysql-test-0:5.0.30-1.el4s1.1.x86_64", "product": { "name": "mysql-test-0:5.0.30-1.el4s1.1.x86_64", "product_id": "mysql-test-0:5.0.30-1.el4s1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-test@5.0.30-1.el4s1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "product": { "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "product_id": "mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-debuginfo@5.0.30-1.el4s1.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-0:5.0.30-1.el4s1.1.i386", "product": { "name": "mysql-0:5.0.30-1.el4s1.1.i386", "product_id": "mysql-0:5.0.30-1.el4s1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql@5.0.30-1.el4s1.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-bench-0:5.0.30-1.el4s1.1.i386", "product": { "name": "mysql-bench-0:5.0.30-1.el4s1.1.i386", "product_id": "mysql-bench-0:5.0.30-1.el4s1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-bench@5.0.30-1.el4s1.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-devel-0:5.0.30-1.el4s1.1.i386", "product": { "name": "mysql-devel-0:5.0.30-1.el4s1.1.i386", "product_id": "mysql-devel-0:5.0.30-1.el4s1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-devel@5.0.30-1.el4s1.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-server-0:5.0.30-1.el4s1.1.i386", "product": { "name": "mysql-server-0:5.0.30-1.el4s1.1.i386", "product_id": "mysql-server-0:5.0.30-1.el4s1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-server@5.0.30-1.el4s1.1?arch=i386" } } }, { "category": "product_version", "name": "mysql-test-0:5.0.30-1.el4s1.1.i386", "product": { "name": "mysql-test-0:5.0.30-1.el4s1.1.i386", "product_id": "mysql-test-0:5.0.30-1.el4s1.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mysql-test@5.0.30-1.el4s1.1?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mysql-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-bench-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-devel-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-server-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-server-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-test-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-test-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-test-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-test-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-bench-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-bench-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-devel-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-devel-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-server-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-server-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-server-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-test-0:5.0.30-1.el4s1.1.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386" }, "product_reference": "mysql-test-0:5.0.30-1.el4s1.1.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-test-0:5.0.30-1.el4s1.1.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" }, "product_reference": "mysql-test-0:5.0.30-1.el4s1.1.x86_64", "relates_to_product_reference": "4ES-RHWAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-0903", "discovery_date": "2006-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "194613" } ], "notes": [ { "category": "description", "text": "MySQL 5.0.18 and earlier allows local users to bypass logging mechanisms via SQL queries that contain the NULL character, which are not properly handled by the mysql_real_query function. NOTE: this issue was originally reported for the mysql_query function, but the vendor states that since mysql_query expects a null character, this is not an issue for mysql_query.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mysql log file obfuscation", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0903" }, { "category": "external", "summary": "RHBZ#194613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0903", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0903" } ], "release_date": "2006-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-19T19:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0083" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mysql log file obfuscation" }, { "cve": "CVE-2006-3081", "discovery_date": "2006-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618132" } ], "notes": [ { "category": "description", "text": "mysqld in MySQL 4.1.x before 4.1.18, 5.0.x before 5.0.19, and 5.1.x before 5.1.6 allows remote authorized users to cause a denial of service (crash) via a NULL second argument to the str_to_date function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3081" }, { "category": "external", "summary": "RHBZ#1618132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3081", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3081" } ], "release_date": "2006-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-19T19:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0083" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2006-4031", "discovery_date": "2006-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "202246" } ], "notes": [ { "category": "description", "text": "MySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user\u0027s privileges are revoked for the original table, which might violate intended security policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "MySQL improper permission revocation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect mysql packages as shipped with Red Hat Enterprise Linux 2.1 or 3", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4031" }, { "category": "external", "summary": "RHBZ#202246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=202246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4031", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4031" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4031", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4031" } ], "release_date": "2005-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-19T19:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0083" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "MySQL improper permission revocation" }, { "cve": "CVE-2006-4226", "discovery_date": "2006-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "203428" } ], "notes": [ { "category": "description", "text": "MySQL before 4.1.21, 5.0 before 5.0.25, and 5.1 before 5.1.12, when run on case-sensitive filesystems, allows remote authenticated users to create or access a database when the database name differs only in case from a database for which they have permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-server create database privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 2.1 or 3", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4226" }, { "category": "external", "summary": "RHBZ#203428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=203428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4226", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4226" } ], "release_date": "2006-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-19T19:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0083" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mysql-server create database privilege escalation" }, { "cve": "CVE-2006-4227", "discovery_date": "2006-08-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "216427" } ], "notes": [ { "category": "description", "text": "MySQL before 5.0.25 and 5.1 before 5.1.12 evaluates arguments of suid routines in the security context of the routine\u0027s definer instead of the routine\u0027s caller, which allows remote authenticated users to gain privileges through a routine that has been made available using GRANT EXECUTE.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql improper suid argument evaluation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of MySQL as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4227" }, { "category": "external", "summary": "RHBZ#216427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=216427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4227", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4227" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4227", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4227" } ], "release_date": "2006-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-02-19T19:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4AS-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-bench-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-debuginfo-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-devel-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-server-0:5.0.30-1.el4s1.1.x86_64", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.i386", "4ES-RHWAS:mysql-test-0:5.0.30-1.el4s1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0083" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql improper suid argument evaluation" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.