Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1) - Nessus

High   Plugin ID: 58325

This page contains detailed information about the Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 58325
Name: Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1)
Filename: ubuntu_USN-1397-1.nasl
Vulnerability Published: 2007-11-09
This Plugin Published: 2012-03-13
Last Modification Time: 2019-09-19
Plugin Version: 1.15
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: High
Vulnerability Published: 2007-11-09
Patch Published: 2012-03-12
CVE [?]: CVE-2007-5925, CVE-2008-3963, CVE-2008-4098, CVE-2008-4456, CVE-2008-7247, CVE-2009-2446, CVE-2009-4019, CVE-2009-4030, CVE-2009-4484, CVE-2010-1621, CVE-2010-1626, CVE-2010-1848, CVE-2010-1849, CVE-2010-1850, CVE-2010-2008, CVE-2010-3677, CVE-2010-3678, CVE-2010-3679, CVE-2010-3680, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683, CVE-2010-3833, CVE-2010-3834, CVE-2010-3835, CVE-2010-3836, CVE-2010-3837, CVE-2010-3838, CVE-2010-3839, CVE-2010-3840, CVE-2011-2262, CVE-2012-0075, CVE-2012-0087, CVE-2012-0101, CVE-2012-0102, CVE-2012-0112, CVE-2012-0113, CVE-2012-0114, CVE-2012-0115, CVE-2012-0116, CVE-2012-0117, CVE-2012-0118, CVE-2012-0119, CVE-2012-0120, CVE-2012-0484, CVE-2012-0485, CVE-2012-0486, CVE-2012-0487, CVE-2012-0488, CVE-2012-0489, CVE-2012-0490, CVE-2012-0491, CVE-2012-0492, CVE-2012-0493, CVE-2012-0494, CVE-2012-0495, CVE-2012-0496
CPE [?]: cpe:/o:canonical:ubuntu_linux:8.04:-:lts, cpe:/o:canonical:ubuntu_linux:10.04:-:lts, cpe:/o:canonical:ubuntu_linux:10.10, cpe:/o:canonical:ubuntu_linux:11.04, cpe:/o:canonical:ubuntu_linux:11.10, p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.0, p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.1

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.1.61 in Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04 and Ubuntu 11.10. Ubuntu 8.04 LTS has been updated to MySQL 5.0.95.

In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Please see the following for more information :

http://dev.mysql.com/doc/refman/5.1/en/news-5-1-x.html http://dev.mysql.com/doc/refman/5.0/en/news-5-0-x.html http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.ht ml.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected mysql-server-5.0 and / or mysql-server-5.1 packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1) vulnerability:

  1. Metasploit: exploit/linux/mysql/mysql_yassl_getname
    [MySQL yaSSL CertDecoder::GetName Buffer Overflow]
  2. Exploit-DB: exploits/linux/remote/16850.rb
    [EDB-16850: MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit)]
  3. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2008-3963]
  4. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2008-4098]
  5. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2008-7247]
  6. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2009-2446]
  7. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2009-4019]
  8. GitHub: https://github.com/CoolerVoid/Vision
    [CVE-2009-4484]
  9. GitHub: https://github.com/CoolerVoid/Vision2
    [CVE-2009-4484]
  10. GitHub: https://github.com/ptester36/netology_ib_networks_lesson_9
    [CVE-2009-4484]
  11. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-1848]
  12. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-1849]
  13. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-1850]
  14. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-3677]
  15. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-3682]
  16. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-3833]
  17. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-3834]
  18. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-3836]
  19. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-3837]
  20. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2010-3838]
  21. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2012-0075]
  22. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2012-0087]
  23. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2012-0101]
  24. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2012-0102]
  25. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2012-0114]
  26. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2012-0484]
  27. GitHub: https://github.com/tomwillfixit/alpine-cvecheck
    [CVE-2012-0490]
  28. Immunity Canvas: White_Phosphorus

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:8.5 (High)
Impact Subscore:10.0
Exploitability Subscore:6.8
CVSS Temporal Score:7.0 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.0 (High)

Go back to menu.

Plugin Source


This is the ubuntu_USN-1397-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-1397-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(58325);
  script_version("1.15");
  script_cvs_date("Date: 2019/09/19 12:54:27");

  script_cve_id("CVE-2007-5925", "CVE-2008-3963", "CVE-2008-4098", "CVE-2008-4456", "CVE-2008-7247", "CVE-2009-2446", "CVE-2009-4019", "CVE-2009-4030", "CVE-2009-4484", "CVE-2010-1621", "CVE-2010-1626", "CVE-2010-1848", "CVE-2010-1849", "CVE-2010-1850", "CVE-2010-2008", "CVE-2010-3677", "CVE-2010-3678", "CVE-2010-3679", "CVE-2010-3680", "CVE-2010-3681", "CVE-2010-3682", "CVE-2010-3683", "CVE-2010-3833", "CVE-2010-3834", "CVE-2010-3835", "CVE-2010-3836", "CVE-2010-3837", "CVE-2010-3838", "CVE-2010-3839", "CVE-2010-3840", "CVE-2011-2262", "CVE-2012-0075", "CVE-2012-0087", "CVE-2012-0101", "CVE-2012-0102", "CVE-2012-0112", "CVE-2012-0113", "CVE-2012-0114", "CVE-2012-0115", "CVE-2012-0116", "CVE-2012-0117", "CVE-2012-0118", "CVE-2012-0119", "CVE-2012-0120", "CVE-2012-0484", "CVE-2012-0485", "CVE-2012-0486", "CVE-2012-0487", "CVE-2012-0488", "CVE-2012-0489", "CVE-2012-0490", "CVE-2012-0491", "CVE-2012-0492", "CVE-2012-0493", "CVE-2012-0494", "CVE-2012-0495", "CVE-2012-0496");
  script_bugtraq_id(26353, 29106, 31081, 31486, 35609, 37075, 37297, 37640, 37943, 38043, 39543, 40100, 40106, 40109, 40257, 41198, 42596, 42598, 42599, 42625, 42633, 42638, 42646, 43676, 51488, 51493, 51502, 51504, 51505, 51508, 51509, 51519, 51520, 51526);
  script_xref(name:"USN", value:"1397-1");

  script_name(english:"Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Multiple security issues were discovered in MySQL and this update
includes new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.1.61 in Ubuntu 10.04 LTS, Ubuntu 10.10,
Ubuntu 11.04 and Ubuntu 11.10. Ubuntu 8.04 LTS has been updated to
MySQL 5.0.95.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the following for more information :

http://dev.mysql.com/doc/refman/5.1/en/news-5-1-x.html
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-x.html
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.ht
ml.

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/1397-1/"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Update the affected mysql-server-5.0 and / or mysql-server-5.1
packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MySQL yaSSL CertDecoder::GetName Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
  script_cwe_id(20, 59, 79, 119, 134);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mysql-server-5.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:11.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");

  script_set_attribute(attribute:"vuln_publication_date", value:"2007/11/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/03/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/13");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(8\.04|10\.04|10\.10|11\.04|11\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04 / 10.04 / 10.10 / 11.04 / 11.10", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"8.04", pkgname:"mysql-server-5.0", pkgver:"5.0.95-0ubuntu1")) flag++;
if (ubuntu_check(osver:"10.04", pkgname:"mysql-server-5.1", pkgver:"5.1.61-0ubuntu0.10.04.1")) flag++;
if (ubuntu_check(osver:"10.10", pkgname:"mysql-server-5.1", pkgver:"5.1.61-0ubuntu0.10.10.1")) flag++;
if (ubuntu_check(osver:"11.04", pkgname:"mysql-server-5.1", pkgver:"5.1.61-0ubuntu0.11.04.1")) flag++;
if (ubuntu_check(osver:"11.10", pkgname:"mysql-server-5.1", pkgver:"5.1.61-0ubuntu0.11.10.1")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mysql-server-5.0 / mysql-server-5.1");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-1397-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-1397-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-1397-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1) plugin ID 58325.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-1397-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-1397-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-1397-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-1397-1.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: USN | Ubuntu Security Notice: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-59 (Weakness) Improper Link Resolution Before File Access ('Link Following')
  • CWE-79 (Weakness) Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-134 (Weakness) Use of Externally-Controlled Format String
See also: Similar and related Nessus plugins:
  • 51571 - RHEL 6 : mysql (RHSA-2011:0164)
  • 51804 - Mandriva Linux Security Advisory : mysql (MDVSA-2011:012)
  • 55415 - Mac OS X Multiple Vulnerabilities (Security Update 2011-004)
  • 55416 - Mac OS X 10.6.x < 10.6.8 Multiple Vulnerabilities
  • 57114 - SuSE 11.1 Security Update : MySQL (SAT Patch Number 5285)
  • 57115 - SuSE 11.1 Security Update : MySQL (SAT Patch Number 5285)
  • 57446 - GLSA-201201-02 : MySQL: Multiple vulnerabilities
  • 57604 - MySQL 5.0 < 5.0.95 Multiple Vulnerabilities
  • 57605 - MySQL 5.1 < 5.1.61 Multiple Vulnerabilities
  • 57606 - MySQL 5.5 < 5.5.20 Multiple Vulnerabilities
  • 57865 - Fedora 16 : mysql-5.5.20-1.fc16 (2012-0972)
  • 57871 - RHEL 6 : mysql (RHSA-2012:0105)
  • 57878 - CentOS 6 : mysql (CESA-2012:0105)
  • 57899 - Fedora 15 : mysql-5.5.20-1.fc15 (2012-0987)
  • 57930 - RHEL 5 : mysql (RHSA-2012:0127)
  • 57951 - CentOS 5 : mysql (CESA-2012:0127)
  • 58277 - Debian DSA-2429-1 : mysql-5.1 - several vulnerabilities
  • 60332 - Scientific Linux Security Update : mysql on SL5.x, SL4.x i386/x86_64
  • 60655 - Scientific Linux Security Update : mysql on SL5.x i386/x86_64
  • 60735 - Scientific Linux Security Update : mysql on SL4.x i386/x86_64
  • 60736 - Scientific Linux Security Update : mysql on SL5.x i386/x86_64
  • 60796 - Scientific Linux Security Update : mysql on SL5.x i386/x86_64
  • 60883 - Scientific Linux Security Update : mysql on SL4.x i386/x86_64
  • 60884 - Scientific Linux Security Update : mysql on SL5.x i386/x86_64
  • 60940 - Scientific Linux Security Update : mysql on SL6.x i386/x86_64
  • 61239 - Scientific Linux Security Update : mysql on SL6.x i386/x86_64 (20120208)
  • 61246 - Scientific Linux Security Update : mysql on SL5.x i386/x86_64 (20120213)
  • 63890 - RHEL 5 : mysql (RHSA-2009:1289)
  • 64183 - SuSE 11.1 Security Update : MySQL (SAT Patch Number 6613)
  • 67624 - Oracle Linux 4 / 5 : mysql (ELSA-2007-1155)
  • 67997 - Oracle Linux 5 : mysql (ELSA-2010-0109)
  • 67998 - Oracle Linux 4 : mysql (ELSA-2010-0110)
  • 68046 - Oracle Linux 5 : mysql (ELSA-2010-0442)
  • 68133 - Oracle Linux 4 : mysql (ELSA-2010-0824)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-1397-1.nasl version 1.15. For more plugins, visit the Nessus Plugin Library.

Go back to menu.