Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 13:45:15 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.29

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-7232

Original release date:12/31/2006
Last revised:04/08/2009
Source: US-CERT/NIST

Overview

sql_select.cc in MySQL 5.0.x before 5.0.32 and 5.1.x before 5.1.14 allows remote authenticated users to cause a denial of service (crash) via an EXPLAIN SELECT FROM on the INFORMATION_SCHEMA table, as originally demonstrated using ORDER BY.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:6.0 (MEDIUM) (AV:N/AC:M/Au:S/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 6.8
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Required to exploit
Impact Type:Provides unauthorized access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (07/25/2008)
This issue did not affect the MySQL packages as shipped in Red Hat Enterprise Linux 2.1, 3, and 4 as they did not support INFORMATION_SCHEMA, introduced in MySQL version 5. MySQL packages as shipped in Red Hat Enterprise Linux 5 were fixed via: https://rhn.redhat.com/errata/RHSA-2008-0364.html The MySQL packages as shipped in Red Hat Application Stack v1 and v2 are based on upstream version which has the fix included.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: http://bugs.mysql.com/bug.php?id=22413
Type: Patch Information
External Source: REDHAT
Name: RHSA-2008:0364
External Source: SECUNIA
Name: 31687
External Source: SECUNIA
Name: 30351
External Source: SUSE
Name: SUSE-SR:2008:017
External Source: CONFIRM
Name: http://dev.mysql.com/doc/refman/5.1/en/news-5-1-14.html
External Source: CONFIRM
Name: http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-32.html
External Source: UBUNTU
Name: USN-588-1
External Source: BID
Name: 28351
External Source: SECUNIA
Name: 29443

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:mysql:mysql:5.0.30:sp1 and previous versions
spacerspacerNav control image* cpe:/a:mysql:mysql:5.1.13 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)