Executive Summary

Informations
Name CVE-2012-0583 First vendor Publication 2012-05-03
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.60 and earlier, and 5.5.19 and earlier, allows remote authenticated users to affect availability, related to MyISAM.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0583

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21317
 
Oval ID: oval:org.mitre.oval:def:21317
Title: RHSA-2012:0105: mysql security update (Important)
Description: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.60 and earlier, and 5.5.19 and earlier, allows remote authenticated users to affect availability, related to MyISAM.
Family: unix Class: patch
Reference(s): RHSA-2012:0105-01
CESA-2012:0105
CVE-2011-2262
CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0490
CVE-2012-0492
CVE-2012-0583
Version: 237
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23683
 
Oval ID: oval:org.mitre.oval:def:23683
Title: ELSA-2012:0105: mysql security update (Important)
Description: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.60 and earlier, and 5.5.19 and earlier, allows remote authenticated users to affect availability, related to MyISAM.
Family: unix Class: patch
Reference(s): ELSA-2012:0105-01
CVE-2011-2262
CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0112
CVE-2012-0113
CVE-2012-0114
CVE-2012-0115
CVE-2012-0116
CVE-2012-0118
CVE-2012-0119
CVE-2012-0120
CVE-2012-0484
CVE-2012-0485
CVE-2012-0490
CVE-2012-0492
CVE-2012-0583
Version: 77
Platform(s): Oracle Linux 6
Product(s): mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 377

OpenVAS Exploits

Date Description
2012-08-10 Name : Debian Security Advisory DSA 2496-1 (mysql-5.1)
File : nvt/deb_2496_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-273.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-274.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-276.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0105.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2496.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0105.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0105.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_61.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_20.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53061
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html
GENTOO http://security.gentoo.org/glsa/glsa-201308-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
SECTRACK http://www.securitytracker.com/id?1026934
SECUNIA http://secunia.com/advisories/48890
http://secunia.com/advisories/49179
http://secunia.com/advisories/53372

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:18:23
  • Multiple Updates
2024-02-01 12:05:27
  • Multiple Updates
2023-09-05 12:17:20
  • Multiple Updates
2023-09-05 01:05:20
  • Multiple Updates
2023-09-02 12:17:21
  • Multiple Updates
2023-09-02 01:05:25
  • Multiple Updates
2023-08-12 12:21:06
  • Multiple Updates
2023-08-12 01:05:26
  • Multiple Updates
2023-08-11 12:17:28
  • Multiple Updates
2023-08-11 01:05:36
  • Multiple Updates
2023-08-06 12:16:47
  • Multiple Updates
2023-08-06 01:05:26
  • Multiple Updates
2023-08-04 12:16:51
  • Multiple Updates
2023-08-04 01:05:29
  • Multiple Updates
2023-07-14 12:16:50
  • Multiple Updates
2023-07-14 01:05:24
  • Multiple Updates
2023-03-29 01:18:47
  • Multiple Updates
2023-03-28 12:05:32
  • Multiple Updates
2022-10-11 12:15:02
  • Multiple Updates
2022-10-11 01:05:08
  • Multiple Updates
2021-05-05 01:10:00
  • Multiple Updates
2021-05-04 12:19:09
  • Multiple Updates
2021-04-22 01:22:52
  • Multiple Updates
2020-11-10 01:07:40
  • Multiple Updates
2020-05-23 01:48:02
  • Multiple Updates
2020-05-23 00:32:48
  • Multiple Updates
2019-10-09 12:04:36
  • Multiple Updates
2019-10-09 01:04:47
  • Multiple Updates
2019-06-08 12:04:31
  • Multiple Updates
2019-04-27 12:02:26
  • Multiple Updates
2018-12-27 12:00:51
  • Multiple Updates
2017-12-07 09:21:24
  • Multiple Updates
2017-10-27 12:01:21
  • Multiple Updates
2016-04-26 21:30:14
  • Multiple Updates
2014-06-14 13:32:20
  • Multiple Updates
2014-02-21 13:22:11
  • Multiple Updates
2014-02-17 11:07:49
  • Multiple Updates
2013-10-11 13:23:36
  • Multiple Updates
2013-05-10 22:33:11
  • Multiple Updates
2012-12-19 13:24:45
  • Multiple Updates