Executive Summary

Informations
Name MDVSA-2014:029 First vendor Publication 2014-02-13
Vendor Mandriva Last vendor Modification 2014-02-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerabilitt has been discovered and corrected in mysql:

Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string (CVE-2014-0001).

NOTE: Other security issues covered by http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html was resolved 2013-12-20 with the MDVA-2013:015 advisory.

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:029

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25380
 
Oval ID: oval:org.mitre.oval:def:25380
Title: SUSE-SU-2014:0769-1 -- Security update for MySQL
Description: MySQL was updated to version 5.5.37 to address various security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0769-1
CVE-2014-2444
CVE-2014-2436
CVE-2014-2440
CVE-2014-2434
CVE-2014-2435
CVE-2014-2442
CVE-2014-2450
CVE-2014-2419
CVE-2014-0384
CVE-2014-2430
CVE-2014-2451
CVE-2014-2438
CVE-2014-2432
CVE-2014-2431
CVE-2013-4316
CVE-2013-5860
CVE-2013-5882
CVE-2014-0433
CVE-2013-5894
CVE-2013-5881
CVE-2014-0412
CVE-2014-0402
CVE-2014-0386
CVE-2013-5891
CVE-2014-0401
CVE-2014-0427
CVE-2014-0431
CVE-2014-0437
CVE-2014-0393
CVE-2014-0430
CVE-2014-0420
CVE-2013-5908
CVE-2014-0001
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MySQL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59
Application 54
Os 4
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2014-11-16 MySQL/MariaDB mysql.cc buffer overflow attempt
RuleID : 31570 - Revision : 3 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2017-01-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0035.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-75.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140527.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2919.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2170-1.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_36.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-298.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0189.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0173.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-050-02.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140218_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-028.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140212_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_35.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-14 00:18:28
  • First insertion