Executive Summary

Informations
Name CVE-2014-4260 First vendor Publication 2014-07-17
Vendor Cve Last vendor Modification 2022-07-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4260

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25101
 
Oval ID: oval:org.mitre.oval:def:25101
Title: USN-2291-1 -- mysql-5.5 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-2291-1
CVE-2014-2494
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26099
 
Oval ID: oval:org.mitre.oval:def:26099
Title: DSA-2985-1 -- mysql-5.5 - security update
Description: Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.38. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details.
Family: unix Class: patch
Reference(s): DSA-2985-1
CVE-2014-2494
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): mysql-5.5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 429
Os 1
Os 1
Os 2
Os 3
Os 2
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-07-17 IAVM : 2014-A-0106 - Multiple Vulnerabilities in Oracle MySQL Product Suite
Severity : Category I - VMSKEY : V0053189

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140820.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140819.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2985.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2291-1.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_38.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_19.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68573
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
DEBIAN http://www.debian.org/security/2014/dsa-2985
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
SECTRACK http://www.securitytracker.com/id/1030578
SECUNIA http://secunia.com/advisories/60425
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94621

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-02-02 01:27:55
  • Multiple Updates
2024-02-01 12:08:17
  • Multiple Updates
2023-09-05 12:26:27
  • Multiple Updates
2023-09-05 01:08:11
  • Multiple Updates
2023-09-02 12:26:27
  • Multiple Updates
2023-09-02 01:08:18
  • Multiple Updates
2023-08-12 12:28:48
  • Multiple Updates
2023-08-12 01:07:48
  • Multiple Updates
2023-08-11 12:24:35
  • Multiple Updates
2023-08-11 01:08:00
  • Multiple Updates
2023-08-06 12:23:53
  • Multiple Updates
2023-08-06 01:07:46
  • Multiple Updates
2023-08-04 12:23:57
  • Multiple Updates
2023-08-04 01:07:51
  • Multiple Updates
2023-07-14 12:23:56
  • Multiple Updates
2023-07-14 01:07:49
  • Multiple Updates
2023-03-29 01:25:46
  • Multiple Updates
2023-03-28 12:08:10
  • Multiple Updates
2022-10-11 12:21:36
  • Multiple Updates
2022-10-11 01:07:58
  • Multiple Updates
2022-09-20 12:18:52
  • Multiple Updates
2022-07-19 21:27:53
  • Multiple Updates
2021-05-05 01:15:24
  • Multiple Updates
2021-05-04 12:32:32
  • Multiple Updates
2021-04-22 01:39:51
  • Multiple Updates
2020-11-10 01:11:40
  • Multiple Updates
2020-05-23 01:52:26
  • Multiple Updates
2020-05-23 00:41:24
  • Multiple Updates
2019-10-09 12:06:27
  • Multiple Updates
2019-10-09 01:06:40
  • Multiple Updates
2019-06-08 12:06:15
  • Multiple Updates
2019-06-04 12:05:51
  • Multiple Updates
2019-05-02 12:05:46
  • Multiple Updates
2019-04-27 12:04:06
  • Multiple Updates
2019-04-26 12:05:55
  • Multiple Updates
2019-01-01 12:05:46
  • Multiple Updates
2018-12-21 12:05:41
  • Multiple Updates
2018-10-10 00:19:51
  • Multiple Updates
2018-07-25 12:04:37
  • Multiple Updates
2018-04-26 12:01:11
  • Multiple Updates
2018-01-20 12:05:25
  • Multiple Updates
2017-10-25 12:01:49
  • Multiple Updates
2017-08-29 09:24:37
  • Multiple Updates
2017-08-22 12:01:40
  • Multiple Updates
2017-05-05 12:01:20
  • Multiple Updates
2017-04-29 12:05:07
  • Multiple Updates
2017-02-01 12:01:38
  • Multiple Updates
2017-01-26 12:04:49
  • Multiple Updates
2017-01-07 09:25:38
  • Multiple Updates
2017-01-03 09:22:53
  • Multiple Updates
2016-11-04 00:23:09
  • Multiple Updates
2016-10-27 12:00:48
  • Multiple Updates
2016-10-26 05:31:32
  • Multiple Updates
2016-10-18 12:03:55
  • Multiple Updates
2016-09-22 12:02:20
  • Multiple Updates
2016-07-22 12:02:56
  • Multiple Updates
2016-04-27 00:58:18
  • Multiple Updates
2015-05-21 13:31:26
  • Multiple Updates
2015-03-31 13:28:38
  • Multiple Updates
2014-12-12 09:23:53
  • Multiple Updates
2014-11-22 13:23:58
  • Multiple Updates
2014-11-19 13:25:12
  • Multiple Updates
2014-11-19 05:34:22
  • Multiple Updates
2014-11-14 13:28:26
  • Multiple Updates
2014-08-30 13:25:32
  • Multiple Updates
2014-08-01 09:22:55
  • Multiple Updates
2014-07-24 13:25:33
  • Multiple Updates
2014-07-24 09:24:37
  • Multiple Updates
2014-07-19 21:23:25
  • Multiple Updates
2014-07-19 13:24:35
  • Multiple Updates
2014-07-17 21:24:35
  • Multiple Updates
2014-07-17 17:22:37
  • First insertion