Vulnerabilities > CVE-2006-4031

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
mysql
oracle
nessus

Summary

MySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user's privileges are revoked for the original table, which might violate intended security policy. This vulnerability is addressed in the following product releases: MySQL, MySQL, 4.1.21 MySQL, MySQL, 5.0.24

Vulnerable Configurations

Part Description Count
Application
Mysql
21
Application
Oracle
130

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-338-1.NASL
    descriptionDmitri Lenev discovered that arguments of setuid SQL functions were evaluated in the security context of the functions
    last seen2020-06-01
    modified2020-06-02
    plugin id27917
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27917
    titleUbuntu 6.06 LTS : mysql-dfsg-5.0 vulnerabilities (USN-338-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-338-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27917);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2006-4031", "CVE-2006-4227");
      script_bugtraq_id(19279);
      script_xref(name:"USN", value:"338-1");
    
      script_name(english:"Ubuntu 6.06 LTS : mysql-dfsg-5.0 vulnerabilities (USN-338-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Dmitri Lenev discovered that arguments of setuid SQL functions were
    evaluated in the security context of the functions' definer instead of
    its caller. An authenticated user with the privilege to call such a
    function could exploit this to execute arbitrary statements with the
    privileges of the definer of that function. (CVE-2006-4227)
    
    Peter Gulutzan reported a potentially confusing situation of the MERGE
    table engine. If an user creates a merge table, and the administrator
    later revokes privileges on the original table only (without changing
    the privileges on the merge table), that user still has access to the
    data by using the merge table. This is intended behaviour, but might
    be undesirable in some installations; this update introduces a new
    server option '--skip-merge' which disables the MERGE engine
    completely. (CVE-2006-4031).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/338-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmysqlclient15off");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-client-5.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libmysqlclient15-dev", pkgver:"5.0.22-0ubuntu6.06.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libmysqlclient15off", pkgver:"5.0.22-0ubuntu6.06.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mysql-client", pkgver:"5.0.22-0ubuntu6.06.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mysql-client-5.0", pkgver:"5.0.22-0ubuntu6.06.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mysql-common", pkgver:"5.0.22-0ubuntu6.06.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mysql-server", pkgver:"5.0.22-0ubuntu6.06.2")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"mysql-server-5.0", pkgver:"5.0.22-0ubuntu6.06.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libmysqlclient15-dev / libmysqlclient15off / mysql-client / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080521_MYSQL_ON_SL5_X.NASL
    descriptionMySQL did not require privileges such as
    last seen2020-06-01
    modified2020-06-02
    plugin id60406
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60406
    titleScientific Linux Security Update : mysql on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60406);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2006-0903", "CVE-2006-4031", "CVE-2006-4227", "CVE-2006-7232", "CVE-2007-1420", "CVE-2007-2583", "CVE-2007-2691", "CVE-2007-2692", "CVE-2007-3781", "CVE-2007-3782");
    
      script_name(english:"Scientific Linux Security Update : mysql on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "MySQL did not require privileges such as 'SELECT' for the source table
    in a 'CREATE TABLE LIKE' statement. An authenticated user could obtain
    sensitive information, such as the table structure. (CVE-2007-3781)
    
    A flaw was discovered in MySQL that allowed an authenticated user to
    gain update privileges for a table in another database, via a view
    that refers to the external table. (CVE-2007-3782)
    
    MySQL did not require the 'DROP' privilege for 'RENAME TABLE'
    statements. An authenticated user could use this flaw to rename
    arbitrary tables. (CVE-2007-2691)
    
    A flaw was discovered in the mysql_change_db function when returning
    from SQL SECURITY INVOKER stored routines. An authenticated user could
    use this flaw to gain database privileges. (CVE-2007-2692)
    
    MySQL allowed an authenticated user to bypass logging mechanisms via
    SQL queries that contain the NULL character, which were not properly
    handled by the mysql_real_query function. (CVE-2006-0903)
    
    MySQL allowed an authenticated user to access a table through a
    previously created MERGE table, even after the user's privileges were
    revoked from the original table, which might violate intended security
    policy. This is addressed by allowing the MERGE storage engine to be
    disabled, which can be done by running mysqld with the '--skip-merge'
    option. (CVE-2006-4031)
    
    MySQL evaluated arguments in the wrong security context, which allowed
    an authenticated user to gain privileges through a routine that had
    been made available using 'GRANT EXECUTE'. (CVE-2006-4227)
    
    Multiple flaws in MySQL allowed an authenticated user to cause the
    MySQL daemon to crash via crafted SQL queries. This only caused a
    temporary denial of service, as the MySQL daemon is automatically
    restarted after the crash. (CVE-2006-7232, CVE-2007-1420,
    CVE-2007-2583)
    
    As well, these updated packages fix the following bugs :
    
      - a separate counter was used for 'insert delayed'
        statements, which caused rows to be discarded. In these
        updated packages, 'insert delayed' statements no longer
        use a separate counter, which resolves this issue.
    
      - due to a bug in the Native POSIX Thread Library, in
        certain situations, 'flush tables' caused a deadlock on
        tables that had a read lock. The mysqld daemon had to be
        killed forcefully. Now, 'COND_refresh' has been replaced
        with 'COND_global_read_lock', which resolves this issue.
    
      - mysqld crashed if a query for an unsigned column type
        contained a negative value for a 'WHERE [column] NOT IN'
        subquery.
    
      - in master and slave server situations, specifying 'on
        duplicate key update' for 'insert' statements did not
        update slave servers.
    
      - in the mysql client, empty strings were displayed as
        'NULL'. For example, running 'insert into [table-name]
        values (' ');' resulted in a 'NULL' entry being
        displayed when querying the table using 'select * from
        [table-name];'.
    
      - a bug in the optimizer code resulted in certain queries
        executing much slower than expected.
    
      - on 64-bit PowerPC architectures, MySQL did not calculate
        the thread stack size correctly, which could have caused
        MySQL to crash when overly-complex queries were used.
    
    Note: these updated packages upgrade MySQL to version 5.0.45. For a
    full list of bug fixes and enhancements, refer to the MySQL release
    notes: http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0.html"
      );
      # http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0.html"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0805&L=scientific-linux-errata&T=0&P=2055
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7b67d151"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_cwe_id(20, 89, 189, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/02/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"mysql-5.0.45-7.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"mysql-bench-5.0.45-7.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"mysql-devel-5.0.45-7.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"mysql-server-5.0.45-7.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"mysql-test-5.0.45-7.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDatabases
    NASL idMYSQL_5_0_24.NASL
    descriptionThe version of MySQL installed on the remote host is earlier than 4.1.21 / 5.0.24 and thus reportedly allows a local user to access a table after his privileges on it were revoked.
    last seen2020-06-01
    modified2020-06-02
    plugin id17802
    published2012-01-16
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17802
    titleMySQL < 4.1.21 / 5.0.24 Privilege Persistence
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0768.NASL
    descriptionUpdated mysql packages that fix various security issues, several bugs, and add an enhancement are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld), and many different client programs and libraries. MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: this attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id33585
    published2008-07-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33585
    titleRHEL 4 : mysql (RHSA-2008:0768)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080724_MYSQL_ON_SL4_X.NASL
    descriptionMySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: this attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id60451
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60451
    titleScientific Linux Security Update : mysql on SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0364.NASL
    descriptionUpdated mysql packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld), and many different client programs and libraries. MySQL did not require privileges such as
    last seen2020-06-01
    modified2020-06-02
    plugin id32425
    published2008-05-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32425
    titleRHEL 5 : mysql (RHSA-2008:0364)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_4_9.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 which is older than version 10.4.9 or a version of Mac OS X 10.3 which does not have Security Update 2007-003 applied. This update contains several security fixes for the following programs : - ColorSync - CoreGraphics - Crash Reporter - CUPS - Disk Images - DS Plugins - Flash Player - GNU Tar - HFS - HID Family - ImageIO - Kernel - MySQL server - Networking - OpenSSH - Printing - QuickDraw Manager - servermgrd - SMB File Server - Software Update - sudo - WebLog
    last seen2020-06-01
    modified2020-06-02
    plugin id24811
    published2007-03-13
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24811
    titleMac OS X < 10.4.9 Multiple Vulnerabilities (Security Update 2007-003)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MYSQL-2075.NASL
    descriptionThis update of mysql fixes several security vulnerabilities. (CVE-2006-4031,CVE-2006-4226,CVE-2006-4227)
    last seen2020-06-01
    modified2020-06-02
    plugin id27358
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27358
    titleopenSUSE 10 Security Update : mysql (mysql-2075)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MYSQL-2073.NASL
    descriptionThis update of mysql fixes several security vulnerabilities. (CVE-2006-4031 / CVE-2006-4226 / CVE-2006-4227)
    last seen2020-06-01
    modified2020-06-02
    plugin id29524
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29524
    titleSuSE 10 Security Update : mysql (ZYPP Patch Number 2073)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-149.NASL
    descriptionMySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user
    last seen2020-06-01
    modified2020-06-02
    plugin id23896
    published2006-12-16
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23896
    titleMandrake Linux Security Advisory : MySQL (MDKSA-2006:149)

Oval

accepted2013-04-29T04:05:55.346-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user's privileges are revoked for the original table, which might violate intended security policy.
familyunix
idoval:org.mitre.oval:def:10468
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMySQL 4.1 before 4.1.21 and 5.0 before 5.0.24 allows a local user to access a table through a previously created MERGE table, even after the user's privileges are revoked for the original table, which might violate intended security policy.
version27

Redhat

advisories
  • rhsa
    idRHSA-2007:0083
  • rhsa
    idRHSA-2008:0364
  • rhsa
    idRHSA-2008:0768
rpms
  • mysql-0:5.0.30-1.el4s1.1
  • mysql-bench-0:5.0.30-1.el4s1.1
  • mysql-debuginfo-0:5.0.30-1.el4s1.1
  • mysql-devel-0:5.0.30-1.el4s1.1
  • mysql-server-0:5.0.30-1.el4s1.1
  • mysql-test-0:5.0.30-1.el4s1.1
  • mysql-0:5.0.45-7.el5
  • mysql-bench-0:5.0.45-7.el5
  • mysql-debuginfo-0:5.0.45-7.el5
  • mysql-devel-0:5.0.45-7.el5
  • mysql-server-0:5.0.45-7.el5
  • mysql-test-0:5.0.45-7.el5
  • mysql-0:4.1.22-2.el4
  • mysql-bench-0:4.1.22-2.el4
  • mysql-debuginfo-0:4.1.22-2.el4
  • mysql-devel-0:4.1.22-2.el4
  • mysql-server-0:4.1.22-2.el4

Statements

contributorMark J Cox
lastmodified2008-07-25
organizationRed Hat
statementThis issue was corrected in all affected mysql packages versions as shipped in Red Hat Enterprise Linux or Red Hat Application Stack via: https://rhn.redhat.com/errata/CVE-2006-4031.html This issue did not affect mysql packages as shipped with Red Hat Enterprise Linux 2.1 or 3