Executive Summary

Summary
Title mysql-5.5 security update
Informations
Name DSA-2818 First vendor Publication 2013-12-16
Vendor Debian Last vendor Modification 2013-12-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.5.33, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes. Please see the MySQL 5.5 Release Notes for further details:

http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-32.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-33.html

In addition this update fixes two issues affecting specifically the mysql-5.5 Debian package:

A race condition in the post-installation script of the mysql-server-5.5 package creates the configuration file "/etc/mysql/debian.cnf" with world-readable permissions before restricting the permissions, which allows local users to read the file and obtain sensitive information such as credentials for the debian-sys-maint to perform administration tasks. (CVE-2013-2162)

Matthias Reichl reported that the mysql-5.5 package misses the patches applied previous in Debian's mysql-5.1 to drop the database "test" and the permissions that allow anonymous access, without a password, from localhost to the "test" database and any databases starting with "test_". This update reintroduces these patches for the mysql-5.5 package.

Existing databases and permissions are not touched. Please refer to the NEWS file provided with this update for further information.

For the stable distribution (wheezy), these problems have been fixed in version 5.5.33+dfsg-0+wheezy1.

For the unstable distribution (sid), the Debian specific problems will be fixed soon.

We recommend that you upgrade your mysql-5.5 packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2818

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18397
 
Oval ID: oval:org.mitre.oval:def:18397
Title: USN-1909-1 -- mysql-5.5, mysql-dfsg-5.1 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-1909-1
CVE-2013-1861
CVE-2013-2162
CVE-2013-3783
CVE-2013-3793
CVE-2013-3802
CVE-2013-3804
CVE-2013-3809
CVE-2013-3812
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): mysql-5.5
mysql-dfsg-5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19387
 
Oval ID: oval:org.mitre.oval:def:19387
Title: USN-2006-1 -- mysql-5.5, mysql-dfsg-5.1 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-2006-1
CVE-2013-3839
CVE-2013-5807
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): mysql-5.5
mysql-dfsg-5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19679
 
Oval ID: oval:org.mitre.oval:def:19679
Title: DSA-2780-1 mysql-5.1 - several
Description: This DSA updates the MySQL database to 5.1.72. This fixes multiple unspecified security problems in the Optimizer component: <a href="http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html">http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html</a>
Family: unix Class: patch
Reference(s): DSA-2780-1
CVE-2012-2750
CVE-2013-3839
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mysql-5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20803
 
Oval ID: oval:org.mitre.oval:def:20803
Title: DSA-2818-1 mysql-5.5 - several
Description: Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.5.33, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes. Please see the MySQL 5.5 Release Notes for further details.
Family: unix Class: patch
Reference(s): DSA-2818-1
CVE-2013-1861
CVE-2013-2162
CVE-2013-3783
CVE-2013-3793
CVE-2013-3802
CVE-2013-3804
CVE-2013-3809
CVE-2013-3812
CVE-2013-3839
CVE-2013-5807
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25776
 
Oval ID: oval:org.mitre.oval:def:25776
Title: SUSE-SU-2013:1390-1 -- Security update for MySQL
Description: This version upgrade of mysql to 5.5.32 fixes multiple security issues: CVE-2013-1861, CVE-2013-3783, CVE-2013-3793, CVE-2013-3794, CVE-2013-3795, CVE-2013-3796, CVE-2013-3798, CVE-2013-3801, CVE-2013-3802, CVE-2013-3804, CVE-2013-3805, CVE-2013-3806, CVE-2013-3807, CVE-2013-3808, CVE-2013-3809, CVE-2013-3810, CVE-2013-3811, CVE-2013-3812 Additionally, it contains numerous bug fixes and improvements.: * making mysqldump work with MySQL 5.0 (bnc#768832) * fixed log rights (bnc#789263 and bnc#803040) * binlog disabled in default configuration (bnc#791863) * fixed dependencies for client package (bnc#780019) * minor polishing of spec/installation * avoiding file conflicts with mytop * better fix for hardcoded libdir issue * fix hardcoded plugin paths (bnc#834028) * Use chown --no-dereference instead of chown to improve security (bnc#834967) * Adjust to spell !includedir correctly in /etc/my.cnf (bnc#734436)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1390-1
CVE-2013-1861
CVE-2013-3783
CVE-2013-3793
CVE-2013-3794
CVE-2013-3795
CVE-2013-3796
CVE-2013-3798
CVE-2013-3801
CVE-2013-3802
CVE-2013-3804
CVE-2013-3805
CVE-2013-3806
CVE-2013-3807
CVE-2013-3808
CVE-2013-3809
CVE-2013-3810
CVE-2013-3811
CVE-2013-3812
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MySQL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 81
Application 424
Os 7
Os 2
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-17 IAVM : 2013-A-0201 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0040782

Snort® IPS/IDS

Date Description
2020-01-14 MySQL/MariaDB Server geometry query envelope object integer overflow attempt
RuleID : 52423 - Revision : 1 - Type : SERVER-MYSQL
2017-11-30 MySQL/MariaDB Server geometry query integer overflow attempt
RuleID : 44674 - Revision : 2 - Type : SERVER-MYSQL
2015-03-31 MySQL/MariaDB Server geometry query object integer overflow attempt
RuleID : 33637 - Revision : 4 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26313 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26312 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26311 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query linestring object integer overflow attempt
RuleID : 26310 - Revision : 6 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26309 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26308 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26307 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query linestring object integer overflow attempt
RuleID : 26306 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26305 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26304 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26303 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query linestring object integer overflow attempt
RuleID : 26302 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26301 - Revision : 6 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26300 - Revision : 6 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26299 - Revision : 6 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-75.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_mysql_20130924.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10627.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0189.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0173.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140218_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_32.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote database server may be affected by an information disclosure vulne...
File : mysql_insecure_cred_file.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2818.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-240.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-19601.nasl - Type : ACT_GATHER_INFO
2013-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-19648.nasl - Type : ACT_GATHER_INFO
2013-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-19654.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2006-1.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2780.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote database server may be affected by a denial of service vulnerability.
File : mysql_5_1_71.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_6_13.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_5_33.nasl - Type : ACT_GATHER_INFO
2013-10-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-130926.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-130815.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1909-1.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_32.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_1_70.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_12.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10020.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1807-1.nasl - Type : ACT_GATHER_INFO
2013-03-29 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_30.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:32:24
  • Multiple Updates
2013-12-16 17:18:02
  • First insertion