Executive Summary

Informations
Name CVE-2013-0389 First vendor Publication 2013-01-16
Vendor Cve Last vendor Modification 2022-06-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0389

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16825
 
Oval ID: oval:org.mitre.oval:def:16825
Title: Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server Optimizer). Supported versions that are affected are 5.1.66 and earlier and 5.5.28 and earlier. Easily exploitable vulnerability allows successful authenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System hang or frequently repeatable crash (complete DOS)
Description: Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0389
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): MySQL Server 5.1
MySQL Server 5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18161
 
Oval ID: oval:org.mitre.oval:def:18161
Title: USN-1703-1 -- mysql-5.1, mysql-5.5, mysql-dfsg-5.1 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-1703-1
CVE-2012-0572
CVE-2012-0574
CVE-2012-0578
CVE-2012-1702
CVE-2012-1705
CVE-2012-5060
CVE-2012-5096
CVE-2012-5611
CVE-2012-5612
CVE-2013-0367
CVE-2013-0368
CVE-2013-0371
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
CVE-2013-0385
CVE-2013-0386
CVE-2013-0389
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): mysql-5.5
mysql-5.1
mysql-dfsg-5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21000
 
Oval ID: oval:org.mitre.oval:def:21000
Title: RHSA-2013:0219: mysql security update (Moderate)
Description: Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Family: unix Class: patch
Reference(s): RHSA-2013:0219-02
CESA-2013:0219
CVE-2012-0572
CVE-2012-0574
CVE-2012-1702
CVE-2012-1705
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
CVE-2013-0385
CVE-2013-0389
Version: 129
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23738
 
Oval ID: oval:org.mitre.oval:def:23738
Title: ELSA-2013:0219: mysql security update (Moderate)
Description: Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Family: unix Class: patch
Reference(s): ELSA-2013:0219-02
CVE-2012-0572
CVE-2012-0574
CVE-2012-1702
CVE-2012-1705
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
CVE-2013-0385
CVE-2013-0389
Version: 41
Platform(s): Oracle Linux 6
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27382
 
Oval ID: oval:org.mitre.oval:def:27382
Title: DEPRECATED: ELSA-2013-0219 -- mysql security update (moderate)
Description: [5.1.67-1] - Update to 5.1.67, for assorted upstream bugfixes including CVEs announced in January 2013 Resolves: #901380
Family: unix Class: patch
Reference(s): ELSA-2013-0219
CVE-2012-0572
CVE-2012-0574
CVE-2012-1702
CVE-2012-1705
CVE-2013-0375
CVE-2013-0383
CVE-2013-0384
CVE-2013-0385
CVE-2013-0389
Version: 4
Platform(s): Oracle Linux 6
Product(s): mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56
Application 387
Os 4

Nessus® Vulnerability Scanner

Date Description
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-152.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0219.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_1_67.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_2_14.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_3_12.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_29.nasl - Type : ACT_GATHER_INFO
2013-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-007.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0219.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0219.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1703-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_67.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_29.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
GENTOO http://security.gentoo.org/glsa/glsa-201308-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0219.html
SECUNIA http://secunia.com/advisories/53372
UBUNTU http://www.ubuntu.com/usn/USN-1703-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2022-07-01 00:27:53
  • Multiple Updates
2021-05-05 01:11:57
  • Multiple Updates
2021-05-04 12:23:24
  • Multiple Updates
2021-04-22 01:27:58
  • Multiple Updates
2020-11-10 01:09:03
  • Multiple Updates
2020-05-24 01:10:13
  • Multiple Updates
2020-05-23 00:35:46
  • Multiple Updates
2019-10-09 12:05:15
  • Multiple Updates
2019-10-09 01:05:27
  • Multiple Updates
2019-06-08 12:05:07
  • Multiple Updates
2019-04-27 12:03:02
  • Multiple Updates
2019-04-26 12:04:52
  • Multiple Updates
2018-12-21 12:04:41
  • Multiple Updates
2017-10-25 12:00:45
  • Multiple Updates
2017-09-19 09:25:39
  • Multiple Updates
2016-04-26 22:41:50
  • Multiple Updates
2014-02-21 13:22:41
  • Multiple Updates
2014-02-17 11:15:41
  • Multiple Updates
2013-11-04 21:24:50
  • Multiple Updates
2013-10-11 13:25:21
  • Multiple Updates
2013-05-10 22:28:11
  • Multiple Updates
2013-02-07 13:21:43
  • Multiple Updates
2013-01-18 00:19:20
  • Multiple Updates
2013-01-17 13:20:50
  • First insertion