Executive Summary

Informations
Name CVE-2013-2392 First vendor Publication 2013-04-17
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2392

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17129
 
Oval ID: oval:org.mitre.oval:def:17129
Title: USN-1807-1 -- MySQL vulnerabilities
Description: Multiple security issues were discovered in MySQL.
Family: unix Class: patch
Reference(s): usn-1807-1
CVE-2012-0553
CVE-2013-1492
CVE-2013-1502
CVE-2013-1506
CVE-2013-1511
CVE-2013-1512
CVE-2013-1521
CVE-2013-1523
CVE-2013-1526
CVE-2013-1532
CVE-2013-1544
CVE-2013-1552
CVE-2013-1555
CVE-2013-1623
CVE-2013-2375
CVE-2013-2376
CVE-2013-2378
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 12.04
Ubuntu 10.04
Ubuntu 12.10
Product(s): mysql-5.1
mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18379
 
Oval ID: oval:org.mitre.oval:def:18379
Title: USN-1807-2 -- mysql-5.5 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-1807-2
CVE-2012-0553
CVE-2013-1492
CVE-2013-1502
CVE-2013-1506
CVE-2013-1511
CVE-2013-1512
CVE-2013-1521
CVE-2013-1523
CVE-2013-1526
CVE-2013-1532
CVE-2013-1544
CVE-2013-1552
CVE-2013-1555
CVE-2013-1623
CVE-2013-2375
CVE-2013-2376
CVE-2013-2378
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
Version: 7
Platform(s): Ubuntu 13.04
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18467
 
Oval ID: oval:org.mitre.oval:def:18467
Title: DSA-2667-1 mysql-5.5 - several
Description: Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.5.31, which includes additional changes, such as performance improvements and corrections for data loss defects.
Family: unix Class: patch
Reference(s): DSA-2667-1
CVE-2013-1502
CVE-2013-1511
CVE-2013-1532
CVE-2013-1544
CVE-2013-2375
CVE-2013-2376
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20971
 
Oval ID: oval:org.mitre.oval:def:20971
Title: RHSA-2013:0772: mysql security update (Important)
Description: Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Family: unix Class: patch
Reference(s): RHSA-2013:0772-01
CESA-2013:0772
CVE-2012-5614
CVE-2013-1506
CVE-2013-1521
CVE-2013-1531
CVE-2013-1532
CVE-2013-1544
CVE-2013-1548
CVE-2013-1552
CVE-2013-1555
CVE-2013-2375
CVE-2013-2378
CVE-2013-2389
CVE-2013-2391
CVE-2013-2392
Version: 199
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 79
Application 422
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10627.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-186.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-187.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0772.nasl - Type : ACT_GATHER_INFO
2013-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2667.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0772.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0772.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130425_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1807-2.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1807-1.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_1_69.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_5_31.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_6_11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
GENTOO http://security.gentoo.org/glsa/glsa-201308-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0772.html
SECUNIA http://secunia.com/advisories/53372

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2022-08-30 00:27:42
  • Multiple Updates
2021-05-05 01:12:37
  • Multiple Updates
2021-05-04 12:25:03
  • Multiple Updates
2021-04-22 01:30:01
  • Multiple Updates
2020-11-10 01:09:35
  • Multiple Updates
2020-05-24 01:11:12
  • Multiple Updates
2020-05-23 00:37:00
  • Multiple Updates
2019-10-09 12:05:30
  • Multiple Updates
2019-10-09 01:05:42
  • Multiple Updates
2019-06-08 12:05:22
  • Multiple Updates
2019-06-04 12:04:59
  • Multiple Updates
2019-05-02 12:04:57
  • Multiple Updates
2019-04-27 12:03:16
  • Multiple Updates
2019-04-26 12:05:06
  • Multiple Updates
2019-01-01 12:04:58
  • Multiple Updates
2018-12-21 12:04:53
  • Multiple Updates
2018-07-25 12:03:47
  • Multiple Updates
2018-04-27 12:01:00
  • Multiple Updates
2018-01-20 12:04:42
  • Multiple Updates
2017-10-25 12:00:59
  • Multiple Updates
2017-08-23 12:04:28
  • Multiple Updates
2017-05-12 12:04:36
  • Multiple Updates
2017-04-27 12:01:02
  • Multiple Updates
2017-02-10 12:00:42
  • Multiple Updates
2016-11-01 12:04:12
  • Multiple Updates
2016-10-26 12:02:59
  • Multiple Updates
2016-09-22 12:01:39
  • Multiple Updates
2016-07-22 12:02:14
  • Multiple Updates
2016-04-26 23:07:45
  • Multiple Updates
2014-12-23 13:26:19
  • Multiple Updates
2014-02-21 13:22:59
  • Multiple Updates
2014-02-17 11:19:29
  • Multiple Updates
2013-10-11 13:26:13
  • Multiple Updates
2013-06-05 13:20:24
  • Multiple Updates
2013-05-10 22:30:18
  • Multiple Updates
2013-04-18 17:19:45
  • Multiple Updates
2013-04-17 21:19:43
  • First insertion