MySQL: Insecure temporary file creation — GLSA 200501-33

MySQL is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files.

Affected packages

dev-db/mysql on all architectures
Affected versions < 4.0.22-r2
Unaffected versions >= 4.0.22-r2

Background

MySQL is a fast, multi-threaded, multi-user SQL database server.

Description

Javier Fernandez-Sanguino Pena from the Debian Security Audit Project discovered that the 'mysqlaccess' script creates temporary files in world-writeable directories with predictable names.

Impact

A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When the mysqlaccess script is executed, this would result in the file being overwritten with the rights of the user running the software, which could be the root user.

Workaround

There is no known workaround at this time.

Resolution

All MySQL users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-db/mysql-4.0.22-r2"

References

Release date
January 23, 2005

Latest revision
January 23, 2005: 01

Severity
normal

Exploitable
local

Bugzilla entries