Executive Summary

Informations
Name CVE-2014-2440 First vendor Publication 2014-04-15
Vendor Cve Last vendor Modification 2022-08-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the MySQL Client component in Oracle MySQL 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2440

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24433
 
Oval ID: oval:org.mitre.oval:def:24433
Title: RHSA-2014:0536: mysql55-mysql security update (Moderate)
Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL Release Notes listed in the References section for a complete list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0536-00
CESA-2014:0536
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24552
 
Oval ID: oval:org.mitre.oval:def:24552
Title: USN-2170-1 -- mysql-5.5 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-2170-1
CVE-2014-0001
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24731
 
Oval ID: oval:org.mitre.oval:def:24731
Title: ELSA-2014:0536: mysql55-mysql security update (Moderate)
Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL Release Notes listed in the References section for a complete list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0536-00
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25089
 
Oval ID: oval:org.mitre.oval:def:25089
Title: RHSA-2014:0702: mariadb security update (Moderate)
Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MariaDB to version 5.5.37. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes. All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0702-00
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27337
 
Oval ID: oval:org.mitre.oval:def:27337
Title: ELSA-2014-0702 -- mariadb security update (moderate)
Description: [1:5.5.37-1] - Rebase to 5.5.37 https://kb.askmonty.org/en/mariadb-5537-changelog/ Also fixes: CVE-2014-2440 CVE-2014-0384 CVE-2014-2432 CVE-2014-2431 CVE-2014-2430 CVE-2014-2436 CVE-2014-2438 CVE-2014-2419 Resolves: #1101062
Family: unix Class: patch
Reference(s): ELSA-2014-0702
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 5
Platform(s): Oracle Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27344
 
Oval ID: oval:org.mitre.oval:def:27344
Title: DEPRECATED: ELSA-2014-0536 -- mysql55-mysql security update (moderate)
Description: [5.5.37-1] - Update to MySQL 5.5.37, for various fixes described at http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-37.html Includes fixes for: CVE-2014-2440 CVE-2014-0384 CVE-2014-2432 CVE-2014-2431 CVE-2014-2430 CVE-2014-2436 CVE-2014-2438 CVE-2014-2419 Resolves: #1089202
Family: unix Class: patch
Reference(s): ELSA-2014-0536
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 87
Application 428
Os 1
Os 2
Os 5
Os 2
Os 4
Os 3
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-17 IAVM : 2014-A-0057 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0049591

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_37.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-329.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0702.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0702.nasl - Type : ACT_GATHER_INFO
2014-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140527.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-152-01.nasl - Type : ACT_GATHER_INFO
2014-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140522_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0537.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0522.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-102.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6120.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2919.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5409.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5396.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5393.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5369.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2170-1.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is potentially affected by multiple vulnerabilities.
File : mysql_5_6_17.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote database server is potentially affected by multiple vulnerabilities.
File : mysql_5_5_37.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66850
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
GENTOO http://security.gentoo.org/glsa/glsa-201409-04.xml
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0522.html
http://rhn.redhat.com/errata/RHSA-2014-0536.html
http://rhn.redhat.com/errata/RHSA-2014-0537.html
http://rhn.redhat.com/errata/RHSA-2014-0702.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2022-08-05 00:27:50
  • Multiple Updates
2021-05-04 12:30:59
  • Multiple Updates
2021-04-22 01:37:31
  • Multiple Updates
2020-05-23 00:40:33
  • Multiple Updates
2017-12-21 09:22:23
  • Multiple Updates
2017-08-04 00:22:12
  • Multiple Updates
2017-05-05 12:01:12
  • Multiple Updates
2017-04-29 12:04:59
  • Multiple Updates
2017-02-01 12:01:30
  • Multiple Updates
2017-01-07 09:25:29
  • Multiple Updates
2016-10-27 00:21:27
  • Multiple Updates
2016-10-26 05:31:32
  • Multiple Updates
2016-10-21 21:25:16
  • Multiple Updates
2016-10-18 12:03:47
  • Multiple Updates
2016-09-22 12:02:12
  • Multiple Updates
2016-07-22 12:02:48
  • Multiple Updates
2016-04-27 00:35:08
  • Multiple Updates
2015-03-31 13:28:21
  • Multiple Updates
2014-12-10 13:26:56
  • Multiple Updates
2014-10-12 13:27:15
  • Multiple Updates
2014-09-06 13:24:36
  • Multiple Updates
2014-07-31 13:25:18
  • Multiple Updates
2014-07-25 13:21:47
  • Multiple Updates
2014-06-18 09:24:19
  • Multiple Updates
2014-06-08 13:33:27
  • Multiple Updates
2014-06-03 13:23:32
  • Multiple Updates
2014-05-25 13:23:09
  • Multiple Updates
2014-05-24 13:23:52
  • Multiple Updates
2014-05-20 13:23:27
  • Multiple Updates
2014-05-06 13:25:49
  • Multiple Updates
2014-04-30 13:21:29
  • Multiple Updates
2014-04-25 13:24:51
  • Multiple Updates
2014-04-18 21:24:37
  • Multiple Updates
2014-04-17 13:25:50
  • Multiple Updates
2014-04-17 00:17:55
  • Multiple Updates
2014-04-16 13:24:30
  • First insertion