-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2005.0215 -- iDEFENSE Security Advisory 03.14.05
     MySQL MaxDB Web Agent Multiple Denial of Service Vulnerabilities
                               15 March 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MySQL MaxDB Web Agent
Publisher:         iDEFENSE
Operating System:  Windows
                   Linux variants
                   UNIX variants
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0083

Ref:               ESB-2005.0061

Original Bulletin: http://www.idefense.com/application/poi/display?id=218

- --------------------------BEGIN INCLUDED TEXT--------------------

MySQL MaxDB Web Agent Multiple Denial of Service Vulnerabilities

iDEFENSE Security Advisory 03.14.05
www.idefense.com/application/poi/display?id=218&type=vulnerabilities
March 14, 2005

I. BACKGROUND

MaxDB by MySQL is a re-branded and enhanced version of SAP DB, SAP AG's
open source database. MaxDB is a heavy-duty, SAP-certified open source
database that offers high availability, salability and a comprehensive
feature set. MaxDB complements the MySQL database server, targeted for
large mySAP ERP environments and other applications that require maximum
enterprise-level database functionality.

II. DESCRIPTION

A number of remotely exploitable input validation errors have been found
to exist in MySQL MaxDB and SAP DB Web Agent products.

The vulnerabilities specifically exist due to insufficient validation of
user input data. The input validation error results in a null pointer
dereference in the following functions which can lead to a denial of
service condition:

	DBMCli_String::ReallocString             
	DBMCli_String::operator
	DBMCli_Buffer::ForceResize        
	DBMCli_Wizard::InstallDatabase
	DBMCli_Devspaces::Complete
	DBMWeb_TemplateWizard::askForWriteCountStep5
	DBMWeb_DBMWeb::wizardDB

A remote attacker can request the function with invalid parameters to
cause a null pointer dereference resulting in a crash of MySQL MaxDB Web
Agent.

III. ANALYSIS

Exploitation allows remote attackers to cause a denial of service
condition. The attacks are trivially exploited, as a remote attacker
can send simple HTTP requests to cause MaxDB Web Agent to crash.

IV. DETECTION

iDEFENSE has confirmed that MySQL MaxDB 7.5.00 for Windows is
vulnerable. It is suspected that earlier versions and versions on other
platforms are vulnerable as well.

V. WORKAROUND

Use a firewall to only allow trusted hosts to connect to the MySQL MaxDB
Web Agent HTTP Service.

VI. VENDOR RESPONSE

These vulnerabilities are addressed in MySQL MaxDB 7.5.00.24 available
for download at:

   http://dev.mysql.com/downloads/maxdb/7.5.00.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
names CAN-2005-0083 to these issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/15/2004   Initial vendor contact
01/06/2005   Secondary vendor contact
01/07/2005   Initial vendor response
03/14/2005   Public disclosure

IX. CREDIT

An anonymous contributor is credited with discovering this
vulnerability.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright (c) 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information.  Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQjYheih9+71yA2DNAQIUTwP/ZAxMqBS/JAUbJ4y/laMke3lfARXMKhjB
ZpGLwzs95Vuu5e2x3fCkNVGNlmSkcH0Yv1YZyYHclFryv8XQY2AeiuyEpnemvNOy
VDGtNs1um/t+DzBqeit7OKpkpX3xgTgPU8etFB8qRpR1iJrwrrPioAMDDrMl8zIW
dGs0P3RQink=
=2ja2
-----END PGP SIGNATURE-----