Executive Summary

Informations
Name CVE-2014-0420 First vendor Publication 2014-01-15
Vendor Cve Last vendor Modification 2022-09-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:M/C:N/I:N/A:P)
Cvss Base Score 2.8 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication Requires multiple instances
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.34 and earlier, and 5.6.14 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Replication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0420

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26561
 
Oval ID: oval:org.mitre.oval:def:26561
Title: DEPRECATED: ELSA-2014-0186 -- mysql55-mysql security update (moderate)
Description: [5.5.36-2] - Fix CVE-2014-0001 Related: #1055875 [5.5.36-1] - Update to MySQL 5.5.36, for various fixes described at http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-36.html Including fixes for CVE-2014-0412, CVE-2014-0437, CVE-2013-5908, CVE-2013-5807, CVE-2014-0420, CVE-2014-0393, CVE-2013-5891, CVE-2014-0386, CVE-2013-3839, CVE-2014-0401, CVE-2014-0402, Resolves: #1055875
Family: unix Class: patch
Reference(s): ELSA-2014-0186
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0437
CVE-2013-3839
CVE-2013-5807
CVE-2013-5891
CVE-2014-0420
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 84
Application 426
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0011 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0043399

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140527.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0173.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0189.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140218_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-028.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_35.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2848.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2086-1.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_5_35.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_6_15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64758
http://www.securityfocus.com/bid/64888
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
DEBIAN http://www.debian.org/security/2014/dsa-2848
GENTOO http://security.gentoo.org/glsa/glsa-201409-04.xml
OSVDB http://osvdb.org/102077
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0173.html
http://rhn.redhat.com/errata/RHSA-2014-0186.html
http://rhn.redhat.com/errata/RHSA-2014-0189.html
SECUNIA http://secunia.com/advisories/56491
http://secunia.com/advisories/56580
UBUNTU http://ubuntu.com/usn/usn-2086-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90388

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2022-09-22 02:10:32
  • Multiple Updates
2021-05-05 01:14:17
  • Multiple Updates
2021-05-04 12:29:29
  • Multiple Updates
2021-04-22 01:35:47
  • Multiple Updates
2020-11-10 01:10:47
  • Multiple Updates
2020-05-23 01:50:48
  • Multiple Updates
2020-05-23 00:39:28
  • Multiple Updates
2019-10-09 12:06:03
  • Multiple Updates
2019-10-09 01:06:16
  • Multiple Updates
2019-06-08 12:05:52
  • Multiple Updates
2019-06-04 12:05:29
  • Multiple Updates
2019-05-02 12:05:26
  • Multiple Updates
2019-04-27 12:03:45
  • Multiple Updates
2019-04-26 12:05:35
  • Multiple Updates
2019-01-01 12:05:26
  • Multiple Updates
2018-12-21 12:05:21
  • Multiple Updates
2018-07-25 12:04:18
  • Multiple Updates
2018-04-26 12:00:51
  • Multiple Updates
2018-01-20 12:05:07
  • Multiple Updates
2017-10-25 12:01:30
  • Multiple Updates
2017-08-29 09:24:25
  • Multiple Updates
2017-08-22 12:01:21
  • Multiple Updates
2017-05-05 12:01:02
  • Multiple Updates
2017-04-29 12:04:49
  • Multiple Updates
2017-02-01 12:01:20
  • Multiple Updates
2017-01-07 09:25:18
  • Multiple Updates
2016-10-27 00:21:27
  • Multiple Updates
2016-10-26 05:31:32
  • Multiple Updates
2016-10-25 21:20:54
  • Multiple Updates
2016-10-18 12:03:37
  • Multiple Updates
2016-09-22 12:02:03
  • Multiple Updates
2016-07-22 12:02:39
  • Multiple Updates
2016-06-28 22:31:12
  • Multiple Updates
2016-04-27 00:05:34
  • Multiple Updates
2015-03-31 13:28:17
  • Multiple Updates
2014-09-06 13:24:33
  • Multiple Updates
2014-06-08 13:33:25
  • Multiple Updates
2014-03-08 13:21:09
  • Multiple Updates
2014-03-06 13:24:39
  • Multiple Updates
2014-02-21 13:21:09
  • Multiple Updates
2014-02-20 13:21:19
  • Multiple Updates
2014-02-17 11:24:59
  • Multiple Updates
2014-02-14 17:21:28
  • Multiple Updates
2014-02-07 13:21:34
  • Multiple Updates
2014-01-23 21:21:38
  • Multiple Updates
2014-01-18 00:18:42
  • Multiple Updates
2014-01-17 13:20:37
  • Multiple Updates
2014-01-16 13:19:23
  • Multiple Updates
2014-01-15 21:22:40
  • First insertion