Executive Summary

Informations
Name CVE-2014-4207 First vendor Publication 2014-07-17
Vendor Cve Last vendor Modification 2022-08-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4207

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28333
 
Oval ID: oval:org.mitre.oval:def:28333
Title: SUSE-SU-2015:0743-1 -- Security update for mariadb (important)
Description: mariadb was updated to version 10.0.16 to fix 40 security issues. These security issues were fixed: - CVE-2015-0411: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Server : Security : Encryption (bnc#915911).
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0743-1
CVE-2015-0411
CVE-2015-0382
CVE-2015-0381
CVE-2015-0432
CVE-2014-6568
CVE-2015-0374
CVE-2014-6507
CVE-2014-6491
CVE-2014-6500
CVE-2014-6469
CVE-2014-6555
CVE-2014-6559
CVE-2014-6494
CVE-2014-6496
CVE-2014-6464
CVE-2010-5298
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-3470
CVE-2014-6474
CVE-2014-6489
CVE-2014-6564
CVE-2012-5615
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6478
CVE-2014-6484
CVE-2014-6495
CVE-2014-6505
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2015-0391
CVE-2014-4258
CVE-2014-4260
CVE-2014-2494
CVE-2014-4207
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): mariadb
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 396
Os 1
Os 2
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-07-17 IAVM : 2014-A-0106 - Multiple Vulnerabilities in Oracle MySQL Product Suite
Severity : Category I - VMSKEY : V0053189

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140820.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140819.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2985.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2291-1.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_38.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68593
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
DEBIAN http://www.debian.org/security/2014/dsa-2985
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
SECTRACK http://www.securitytracker.com/id/1030578
SECUNIA http://secunia.com/advisories/60425
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94624

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2022-08-26 21:27:33
  • Multiple Updates
2021-05-05 01:15:28
  • Multiple Updates
2021-05-04 12:32:41
  • Multiple Updates
2021-04-22 01:39:48
  • Multiple Updates
2020-11-10 01:11:40
  • Multiple Updates
2020-05-23 01:52:25
  • Multiple Updates
2020-05-23 00:41:22
  • Multiple Updates
2019-10-09 12:06:27
  • Multiple Updates
2019-10-09 01:06:39
  • Multiple Updates
2019-06-08 12:06:14
  • Multiple Updates
2019-04-27 12:04:06
  • Multiple Updates
2019-04-26 12:05:55
  • Multiple Updates
2018-12-21 12:05:41
  • Multiple Updates
2018-10-10 00:19:50
  • Multiple Updates
2017-10-25 12:01:48
  • Multiple Updates
2017-08-29 09:24:36
  • Multiple Updates
2017-01-25 12:04:49
  • Multiple Updates
2017-01-07 09:25:38
  • Multiple Updates
2017-01-03 09:22:53
  • Multiple Updates
2016-11-03 01:00:24
  • Multiple Updates
2016-10-18 12:03:55
  • Multiple Updates
2016-04-27 00:57:49
  • Multiple Updates
2015-12-02 17:25:21
  • Multiple Updates
2015-05-21 13:31:25
  • Multiple Updates
2015-03-31 13:28:38
  • Multiple Updates
2014-12-12 09:23:32
  • Multiple Updates
2014-11-22 13:23:58
  • Multiple Updates
2014-11-19 13:25:11
  • Multiple Updates
2014-11-19 05:34:16
  • Multiple Updates
2014-11-14 13:28:20
  • Multiple Updates
2014-08-30 13:25:30
  • Multiple Updates
2014-08-01 09:22:39
  • Multiple Updates
2014-07-24 13:25:31
  • Multiple Updates
2014-07-19 21:23:18
  • Multiple Updates
2014-07-19 13:24:34
  • Multiple Updates
2014-07-18 21:24:05
  • Multiple Updates
2014-07-17 21:24:15
  • Multiple Updates
2014-07-17 17:22:28
  • First insertion