Vulnerabilities > CVE-2007-3780 - Improper Input Validation vulnerability in Mysql Community Server 5.0.41

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
mysql
CWE-20
nessus

Summary

MySQL Community Server before 5.0.45 allows remote attackers to cause a denial of service (daemon crash) via a malformed password packet in the connection protocol.

Vulnerable Configurations

Part Description Count
Application
Mysql
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_240AC24CDFF311DDA7650030843D3802.NASL
    descriptionMySQL reports : A malformed password packet in the connection protocol could cause the server to crash.
    last seen2020-06-01
    modified2020-06-02
    plugin id35335
    published2009-01-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35335
    titleFreeBSD : mysql -- remote dos via malformed password packet (240ac24c-dff3-11dd-a765-0030843d3802)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070830_MYSQL_ON_SL5_X.NASL
    descriptionA flaw was discovered in MySQL
    last seen2020-06-01
    modified2020-06-02
    plugin id60243
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60243
    titleScientific Linux Security Update : mysql on SL5.x, SL4.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1413.NASL
    descriptionSeveral vulnerabilities have been found in the MySQL database packages with implications ranging from unauthorized database modifications to remotely triggered server crashes. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-2583 The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40 allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer dereference. (Affects source version 5.0.32.) - CVE-2007-2691 MySQL does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables. (All supported versions affected.) - CVE-2007-2692 The mysql_change_db function does not restore THD::db_access privileges when returning from SQL SECURITY INVOKER stored routines, which allows remote authenticated users to gain privileges. (Affects source version 5.0.32.) - CVE-2007-3780 MySQL could be made to overflow a signed char during authentication. Remote attackers could use specially crafted authentication requests to cause a denial of service. (Upstream source versions 4.1.11a and 5.0.32 affected.) - CVE-2007-3782 Phil Anderton discovered that MySQL did not properly verify access privileges when accessing external tables. As a result, authenticated users could exploit this to obtain UPDATE privileges to external tables. (Affects source version 5.0.32.) - CVE-2007-5925 The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and earlier allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error. (Affects source version 5.0.32.)
    last seen2020-06-01
    modified2020-06-02
    plugin id28336
    published2007-11-29
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28336
    titleDebian DSA-1413-1 : mysql - multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-177.NASL
    descriptionA vulnerability was found in MySQL
    last seen2020-06-01
    modified2020-06-02
    plugin id26009
    published2007-09-07
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26009
    titleMandrake Linux Security Advisory : MySQL (MDKSA-2007:177)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0875.NASL
    descriptionFrom Red Hat Security Advisory 2007:0875 : Updated mysql packages that fix a security flaw are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. A flaw was discovered in MySQL
    last seen2020-06-01
    modified2020-06-02
    plugin id67566
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67566
    titleOracle Linux 4 / 5 : mysql (ELSA-2007-0875)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0875.NASL
    descriptionUpdated mysql packages that fix a security flaw are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. A flaw was discovered in MySQL
    last seen2020-06-01
    modified2020-06-02
    plugin id25970
    published2007-09-03
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25970
    titleRHEL 4 / 5 : mysql (RHSA-2007:0875)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200708-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200708-10 (MySQL: Denial of Service and information leakage) Dormando reported a vulnerability within the handling of password packets in the connection protocol (CVE-2007-3780). Andrei Elkin also found that the
    last seen2020-06-01
    modified2020-06-02
    plugin id25916
    published2007-08-21
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25916
    titleGLSA-200708-10 : MySQL: Denial of Service and information leakage
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0875.NASL
    descriptionUpdated mysql packages that fix a security flaw are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. A flaw was discovered in MySQL
    last seen2020-06-01
    modified2020-06-02
    plugin id25958
    published2007-09-03
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25958
    titleCentOS 4 / 5 : mysql (CESA-2007:0875)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-528-1.NASL
    descriptionNeil Kettle discovered that MySQL could be made to dereference a NULL pointer and divide by zero. An authenticated user could exploit this with a crafted IF clause, leading to a denial of service. (CVE-2007-2583) Victoria Reznichenko discovered that MySQL did not always require the DROP privilege. An authenticated user could exploit this via RENAME TABLE statements to rename arbitrary tables, possibly gaining additional database access. (CVE-2007-2691) It was discovered that MySQL could be made to overflow a signed char during authentication. Remote attackers could use crafted authentication requests to cause a denial of service. (CVE-2007-3780) Phil Anderton discovered that MySQL did not properly verify access privileges when accessing external tables. As a result, authenticated users could exploit this to obtain UPDATE privileges to external tables. (CVE-2007-3782) In certain situations, when installing or upgrading mysql, there was no notification that the mysql root user password needed to be set. If the password was left unset, attackers would be able to obtain unrestricted access to mysql. This is now checked during mysql start-up. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28133
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28133
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : mysql-dfsg-5.0 vulnerabilities (USN-528-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MYSQL-4375.NASL
    descriptionThis update provides fixes for : - CVE-2007-3780: remote triggerable crash - CVE-2007-3781: query tables without propper authorisation - CVE-2007-3782: gain update privileges without propper authorisation
    last seen2020-06-01
    modified2020-06-02
    plugin id27359
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27359
    titleopenSUSE 10 Security Update : mysql (mysql-4375)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MYSQL-4376.NASL
    descriptionThis update provides fixes for : - remote triggerable crash. (CVE-2007-3780) - query tables without propper authorisation. (CVE-2007-3781) - gain update privileges without propper authorisation. (CVE-2007-3782)
    last seen2020-06-01
    modified2020-06-02
    plugin id29525
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29525
    titleSuSE 10 Security Update : MySQL (ZYPP Patch Number 4376)
  • NASL familyDatabases
    NASL idMYSQL_5_0_45.NASL
    descriptionThe version of MySQL Community Server installed on the remote host is reportedly affected by a denial of service vulnerability that can lead to a server crash with a specially crafted password packet. It is also affected by a privilege escalation vulnerability because
    last seen2020-06-01
    modified2020-06-02
    plugin id25759
    published2007-07-25
    reporterThis script is Copyright (C) 2007-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25759
    titleMySQL Community Server 5.0 < 5.0.45 Multiple Vulnerabilities

Oval

accepted2013-04-29T04:11:10.459-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMySQL Community Server before 5.0.45 allows remote attackers to cause a denial of service (daemon crash) via a malformed password packet in the connection protocol.
familyunix
idoval:org.mitre.oval:def:11058
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMySQL Community Server before 5.0.45 allows remote attackers to cause a denial of service (daemon crash) via a malformed password packet in the connection protocol.
version27

Redhat

advisories
  • bugzilla
    id254108
    titleCVE-2007-3780 mysql malformed password crasher
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentmysql-devel is earlier than 0:4.1.20-2.RHEL4.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875001
          • commentmysql-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544006
        • AND
          • commentmysql-server is earlier than 0:4.1.20-2.RHEL4.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875003
          • commentmysql-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544002
        • AND
          • commentmysql-bench is earlier than 0:4.1.20-2.RHEL4.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875005
          • commentmysql-bench is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544008
        • AND
          • commentmysql is earlier than 0:4.1.20-2.RHEL4.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875007
          • commentmysql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544004
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentmysql-test is earlier than 0:5.0.22-2.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875010
          • commentmysql-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875011
        • AND
          • commentmysql is earlier than 0:5.0.22-2.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875012
          • commentmysql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875013
        • AND
          • commentmysql-server is earlier than 0:5.0.22-2.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875014
          • commentmysql-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875015
        • AND
          • commentmysql-bench is earlier than 0:5.0.22-2.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875016
          • commentmysql-bench is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875017
        • AND
          • commentmysql-devel is earlier than 0:5.0.22-2.1.0.1
            ovaloval:com.redhat.rhsa:tst:20070875018
          • commentmysql-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070875019
    rhsa
    idRHSA-2007:0875
    released2008-01-07
    severityImportant
    titleRHSA-2007:0875: mysql security update (Important)
  • rhsa
    idRHSA-2007:0894
rpms
  • mysql-0:4.1.20-2.RHEL4.1.0.1
  • mysql-0:5.0.22-2.1.0.1
  • mysql-bench-0:4.1.20-2.RHEL4.1.0.1
  • mysql-bench-0:5.0.22-2.1.0.1
  • mysql-debuginfo-0:4.1.20-2.RHEL4.1.0.1
  • mysql-debuginfo-0:5.0.22-2.1.0.1
  • mysql-devel-0:4.1.20-2.RHEL4.1.0.1
  • mysql-devel-0:5.0.22-2.1.0.1
  • mysql-server-0:4.1.20-2.RHEL4.1.0.1
  • mysql-server-0:5.0.22-2.1.0.1
  • mysql-test-0:5.0.22-2.1.0.1
  • mysql-0:5.0.44-1.el4s1.1
  • mysql-bench-0:5.0.44-1.el4s1.1
  • mysql-cluster-0:5.0.44-1.el4s1.1
  • mysql-debuginfo-0:5.0.44-1.el4s1.1
  • mysql-devel-0:5.0.44-1.el4s1.1
  • mysql-libs-0:5.0.44-1.el4s1.1
  • mysql-server-0:5.0.44-1.el4s1.1
  • mysql-test-0:5.0.44-1.el4s1.1