Vulnerabilities > CVE-2013-2162 - Race Condition vulnerability in Canonical Ubuntu Linux

047910
CVSS 1.9 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
canonical
CWE-362
nessus

Summary

Race condition in the post-installation script (mysql-server-5.5.postinst) for MySQL Server 5.5 for Debian GNU/Linux and Ubuntu Linux creates a configuration file with world-readable permissions before restricting the permissions, which allows local users to read the file and obtain sensitive information such as credentials.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyDatabases
    NASL idMYSQL_INSECURE_CRED_FILE.NASL
    descriptionThe version of MySQL installed on the remote host is 5.5.x prior to 5.5.33. It is, therefore, potentially affected by a race condition in the post-installation script of the MySQL server package (mysql-server-5.5.postinst) that creates the configuration file
    last seen2020-06-01
    modified2020-06-02
    plugin id71862
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71862
    titleMySQL debian.cnf Plaintext Credential Disclosure
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71862);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id("CVE-2013-2162");
      script_bugtraq_id(60424);
      script_xref(name:"DSA", value:"2818");
      script_xref(name:"USN", value:"1909-1");
    
      script_name(english:"MySQL debian.cnf Plaintext Credential Disclosure");
      script_summary(english:"Checks version of MySQL server");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server may be affected by an information disclosure
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of MySQL installed on the remote host is 5.5.x prior to
    5.5.33.  It is, therefore, potentially affected by a race condition in
    the post-installation script of the MySQL server package
    (mysql-server-5.5.postinst) that creates the configuration file
    '/etc/mysql/debian.cnf' with world-readable permissions before
    restricting the permissions.  This allows local users to read the file
    and obtain credentials for the privileged 'debian-sys-maint' user.");
      script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=711600");
      script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2013-2162");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/oss-sec/2013/q2/519");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the MySQL server package to 5.5.33 or later on Debian / 5.5.32
    or later on Ubuntu.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2162");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/12/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/08");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mysql:mysql");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mysql_version.nasl", "mysql_login.nasl", "os_fingerprint.nasl");
      script_require_keys("Settings/PCI_DSS");
      script_require_ports("Services/mysql", 3306);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("mysql_version.inc");
    
    if (!get_kb_item("Settings/PCI_DSS")) audit(AUDIT_PCI);
    
    os = get_kb_item_or_exit("Host/OS");
    if ("ubuntu" >< tolower(os)) fixed_ver = "5.5.32";
    else if ("debian" >< tolower(os)) fixed_ver = "5.5.33";
    else audit(AUDIT_OS_NOT, "Debian or Ubuntu");
    
    mysql_check_version(fixed:fixed_ver, min:'5.5', severity:SECURITY_NOTE);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2818.NASL
    descriptionSeveral issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.5.33, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes. Please see the MySQL 5.5 Release Notes for further details : - http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5- 32.html - http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5- 33.html In addition this update fixes two issues affecting specifically the mysql-5.5 Debian package : A race condition in the post-installation script of the mysql-server-5.5 package creates the configuration file
    last seen2020-03-17
    modified2013-12-17
    plugin id71474
    published2013-12-17
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71474
    titleDebian DSA-2818-1 : mysql-5.5 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2818. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71474);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-1861", "CVE-2013-2162", "CVE-2013-3783", "CVE-2013-3793", "CVE-2013-3802", "CVE-2013-3804", "CVE-2013-3809", "CVE-2013-3812", "CVE-2013-3839", "CVE-2013-5807");
      script_bugtraq_id(58511, 60424, 61210, 61244, 61249, 61260, 61264, 61272, 63105, 63109);
      script_xref(name:"DSA", value:"2818");
    
      script_name(english:"Debian DSA-2818-1 : mysql-5.5 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several issues have been discovered in the MySQL database server. The
    vulnerabilities are addressed by upgrading MySQL to a new upstream
    version, 5.5.33, which includes additional changes, such as
    performance improvements, bug fixes, new features, and possibly
    incompatible changes. Please see the MySQL 5.5 Release Notes for
    further details :
    
      -
        http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-
        32.html
      -
        http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-
        33.html
    
    In addition this update fixes two issues affecting specifically the
    mysql-5.5 Debian package :
    
    A race condition in the post-installation script of the
    mysql-server-5.5 package creates the configuration file
    '/etc/mysql/debian.cnf' with world-readable permissions before
    restricting the permissions, which allows local users to read the file
    and obtain sensitive information such as credentials for the
    debian-sys-maint to perform administration tasks. (CVE-2013-2162 )
    
    Matthias Reichl reported that the mysql-5.5 package misses the patches
    applied previous in Debian's mysql-5.1 to drop the database 'test' and
    the permissions that allow anonymous access, without a password, from
    localhost to the 'test' database and any databases starting
    with'test_'. This update reintroduces these patches for the mysql-5.5
    package.
    
    Existing databases and permissions are not touched. Please refer to
    the NEWS file provided with this update for further information."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=711600"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732306"
      );
      # http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-32.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-32.html"
      );
      # http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-33.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-33.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2013-2162"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/mysql-5.5"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2818"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the mysql-5.5 packages.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 5.5.33+dfsg-0+wheezy1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-5.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/12/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libmysqlclient-dev", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"libmysqlclient18", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"libmysqld-dev", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"libmysqld-pic", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-client", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-client-5.5", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-common", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-server", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-server-5.5", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-server-core-5.5", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-source-5.5", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    if (deb_check(release:"7.0", prefix:"mysql-testsuite-5.5", reference:"5.5.33+dfsg-0+wheezy1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-75.NASL
    descriptionCVE-2014-4274 Insecure handling of a temporary file that could lead to abritrary execution of code through the creation of a mysql configuration file pointing to an attacker-controlled plugin_dir. CVE-2013-2162 Insecure creation of the debian.cnf credential file. Credentials could be stolen by a local user monitoring that file while the package gets installed. CVE-2014-0001 Buffer overrun in the MySQL client when the server sends a version string that is too big for the allocated buffer. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82220
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82220
    titleDebian DLA-75-1 : mysql-5.1 security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-75-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82220);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2162", "CVE-2014-0001", "CVE-2014-4274");
      script_bugtraq_id(60424, 65298, 69732);
    
      script_name(english:"Debian DLA-75-1 : mysql-5.1 security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "CVE-2014-4274
    
    Insecure handling of a temporary file that could lead to abritrary
    execution of code through the creation of a mysql configuration file
    pointing to an attacker-controlled plugin_dir.
    
    CVE-2013-2162
    
    Insecure creation of the debian.cnf credential file. Credentials could
    be stolen by a local user monitoring that file while the package gets
    installed.
    
    CVE-2014-0001
    
    Buffer overrun in the MySQL client when the server sends a version
    string that is too big for the allocated buffer.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2014/10/msg00008.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze-lts/mysql-5.1"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmysqlclient-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmysqlclient16");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmysqld-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmysqld-pic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-client-5.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-server-5.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-server-core-5.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"libmysqlclient-dev", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"libmysqlclient16", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"libmysqld-dev", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"libmysqld-pic", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"mysql-client", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"mysql-client-5.1", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"mysql-common", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"mysql-server", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"mysql-server-5.1", reference:"5.1.73-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"mysql-server-core-5.1", reference:"5.1.73-1+deb6u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1909-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.70 in Ubuntu 10.04 LTS. Ubuntu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.04 have been updated to MySQL 5.5.32. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-70.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-32.html http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826. html. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id69073
    published2013-07-26
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69073
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-1909-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1909-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69073);
      script_version("1.9");
      script_cvs_date("Date: 2019/09/19 12:54:29");
    
      script_cve_id("CVE-2013-1861", "CVE-2013-2162", "CVE-2013-3783", "CVE-2013-3793", "CVE-2013-3802", "CVE-2013-3804", "CVE-2013-3809", "CVE-2013-3812");
      script_bugtraq_id(58511, 60424, 61210, 61244, 61249, 61260, 61264, 61272);
      script_xref(name:"USN", value:"1909-1");
    
      script_name(english:"Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-1909-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple security issues were discovered in MySQL and this update
    includes new upstream MySQL versions to fix these issues.
    
    MySQL has been updated to 5.1.70 in Ubuntu 10.04 LTS. Ubuntu 12.04
    LTS, Ubuntu 12.10 and Ubuntu 13.04 have been updated to MySQL 5.5.32.
    
    In addition to security fixes, the updated packages contain bug fixes,
    new features, and possibly incompatible changes.
    
    Please see the following for more information:
    http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-70.html
    http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-32.html
    http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.
    html.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1909-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected mysql-server-5.1 and / or mysql-server-5.5
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:13.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04|12\.04|12\.10|13\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04 / 12.04 / 12.10 / 13.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"mysql-server-5.1", pkgver:"5.1.70-0ubuntu0.10.04.1")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"mysql-server-5.5", pkgver:"5.5.32-0ubuntu0.12.04.1")) flag++;
    if (ubuntu_check(osver:"12.10", pkgname:"mysql-server-5.5", pkgver:"5.5.32-0ubuntu0.12.10.1")) flag++;
    if (ubuntu_check(osver:"13.04", pkgname:"mysql-server-5.5", pkgver:"5.5.32-0ubuntu0.13.04.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mysql-server-5.1 / mysql-server-5.5");
    }