Executive Summary

Summary
Title mysql-5.5 security update
Informations
Name DSA-2919 First vendor Publication 2014-05-03
Vendor Debian Last vendor Modification 2014-05-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.37. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details:

http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-36.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-37.html http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html

For the stable distribution (wheezy), these problems have been fixed in version 5.5.37-0+wheezy1.

For the testing distribution (jessie), these problems have been fixed in version 5.5.37-1.

For the unstable distribution (sid), these problems have been fixed in version 5.5.37-1.

We recommend that you upgrade your mysql-5.5 packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2919

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24433
 
Oval ID: oval:org.mitre.oval:def:24433
Title: RHSA-2014:0536: mysql55-mysql security update (Moderate)
Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL Release Notes listed in the References section for a complete list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0536-00
CESA-2014:0536
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24552
 
Oval ID: oval:org.mitre.oval:def:24552
Title: USN-2170-1 -- mysql-5.5 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-2170-1
CVE-2014-0001
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24731
 
Oval ID: oval:org.mitre.oval:def:24731
Title: ELSA-2014:0536: mysql55-mysql security update (Moderate)
Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL Release Notes listed in the References section for a complete list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0536-00
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25089
 
Oval ID: oval:org.mitre.oval:def:25089
Title: RHSA-2014:0702: mariadb security update (Moderate)
Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MariaDB to version 5.5.37. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes. All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0702-00
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25380
 
Oval ID: oval:org.mitre.oval:def:25380
Title: SUSE-SU-2014:0769-1 -- Security update for MySQL
Description: MySQL was updated to version 5.5.37 to address various security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0769-1
CVE-2014-2444
CVE-2014-2436
CVE-2014-2440
CVE-2014-2434
CVE-2014-2435
CVE-2014-2442
CVE-2014-2450
CVE-2014-2419
CVE-2014-0384
CVE-2014-2430
CVE-2014-2451
CVE-2014-2438
CVE-2014-2432
CVE-2014-2431
CVE-2013-4316
CVE-2013-5860
CVE-2013-5882
CVE-2014-0433
CVE-2013-5894
CVE-2013-5881
CVE-2014-0412
CVE-2014-0402
CVE-2014-0386
CVE-2013-5891
CVE-2014-0401
CVE-2014-0427
CVE-2014-0431
CVE-2014-0437
CVE-2014-0393
CVE-2014-0430
CVE-2014-0420
CVE-2013-5908
CVE-2014-0001
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MySQL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27337
 
Oval ID: oval:org.mitre.oval:def:27337
Title: ELSA-2014-0702 -- mariadb security update (moderate)
Description: [1:5.5.37-1] - Rebase to 5.5.37 https://kb.askmonty.org/en/mariadb-5537-changelog/ Also fixes: CVE-2014-2440 CVE-2014-0384 CVE-2014-2432 CVE-2014-2431 CVE-2014-2430 CVE-2014-2436 CVE-2014-2438 CVE-2014-2419 Resolves: #1101062
Family: unix Class: patch
Reference(s): ELSA-2014-0702
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 5
Platform(s): Oracle Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27344
 
Oval ID: oval:org.mitre.oval:def:27344
Title: DEPRECATED: ELSA-2014-0536 -- mysql55-mysql security update (moderate)
Description: [5.5.37-1] - Update to MySQL 5.5.37, for various fixes described at http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-37.html Includes fixes for: CVE-2014-2440 CVE-2014-0384 CVE-2014-2432 CVE-2014-2431 CVE-2014-2430 CVE-2014-2436 CVE-2014-2438 CVE-2014-2419 Resolves: #1089202
Family: unix Class: patch
Reference(s): ELSA-2014-0536
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 87
Application 428
Os 1
Os 4
Os 3
Os 5
Os 3
Os 4
Os 3
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-17 IAVM : 2014-A-0057 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0049591

Snort® IPS/IDS

Date Description
2016-03-14 Hunter exploit kit landing page detected
RuleID : 36543 - Revision : 2 - Type : EXPLOIT-KIT
2014-12-16 Oracle MySQL Server XPath memory Corruption attempt
RuleID : 32533 - Revision : 2 - Type : SERVER-MYSQL
2014-11-16 MySQL/MariaDB mysql.cc buffer overflow attempt
RuleID : 31570 - Revision : 3 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2017-01-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0035.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-75.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_37.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-329.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0702.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0702.nasl - Type : ACT_GATHER_INFO
2014-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140527.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-152-01.nasl - Type : ACT_GATHER_INFO
2014-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140522_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0537.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0522.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-102.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6120.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2919.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5396.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5409.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5393.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5369.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2170-1.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is potentially affected by multiple vulnerabilities.
File : mysql_5_6_17.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_16.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_36.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote database server is potentially affected by multiple vulnerabilities.
File : mysql_5_5_37.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-298.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0173.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0189.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-050-02.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140218_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-028.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140212_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_35.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-06 13:25:49
  • Multiple Updates
2014-05-03 13:20:04
  • First insertion