4
CVSSv2

CVE-2007-5925

Published: 10/11/2007 Updated: 03/10/2018
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

The convert_search_mode_to_innobase function in ha_innodb.cc in the InnoDB engine in MySQL 5.1.23-BK and previous versions allows remote authenticated users to cause a denial of service (database crash) via a certain CONTAINS operation on an indexed column, which triggers an assertion error.

Vulnerable Product Search on Vulmon Subscribe to Product

mysql mysql

Vendor Advisories

Several vulnerabilities have been found in the MySQL database packages with implications ranging from unauthorized database modifications to remotely triggered server crashes The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2583 The in_decimal::set function in item_cmpfunccc in MySQL before 5040 al ...
Joe Gallo and Artem Russakovskii discovered that the InnoDB engine in MySQL did not properly perform input validation An authenticated user could use a crafted CONTAINS statement to cause a denial of service (CVE-2007-5925) ...

Exploits

source: wwwsecurityfocuscom/bid/26353/info MySQL is prone to a remote denial-of-service vulnerability because the database server fails to properly handle unexpected input Exploiting this issue allows remote attackers to crash affected database servers, denying service to legitimate users Attackers must be able to execute arbitrary SQL ...

References

CWE-20http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.htmlhttp://bugs.mysql.com/bug.php?id=32125http://bugs.gentoo.org/show_bug.cgi?id=198988http://www.debian.org/security/2007/dsa-1413http://security.gentoo.org/glsa/glsa-200711-25.xmlhttp://www.securityfocus.com/bid/26353http://www.securitytracker.com/id?1018978http://secunia.com/advisories/27568http://secunia.com/advisories/27649http://secunia.com/advisories/27823http://www.mandriva.com/security/advisories?name=MDKSA-2007:243http://secunia.com/advisories/28040https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1155.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1157.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959http://secunia.com/advisories/28025http://secunia.com/advisories/28108http://secunia.com/advisories/28099http://secunia.com/advisories/28128http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.htmlhttp://secunia.com/advisories/28838http://www.vupen.com/english/advisories/2007/3903https://exchange.xforce.ibmcloud.com/vulnerabilities/38284https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11390http://www.ubuntu.com/usn/USN-1397-1https://usn.ubuntu.com/559-1/https://nvd.nist.govhttps://www.debian.org/security/./dsa-1413https://usn.ubuntu.com/559-1/https://www.exploit-db.com/exploits/30744/