Executive Summary

Informations
Name MDVSA-2015:091 First vendor Publication 2015-03-28
Vendor Mandriva Last vendor Modification 2015-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This update provides MariaDB 5.5.42, which fixes several security issues and other bugs. Please refer to the Oracle Critical Patch Update Advisories and the Release Notes for MariaDB for further information regarding the security vulnerabilities.

Additionally the jemalloc packages is being provided as it was previousely provided with the mariadb source code, built and used but removed from the mariadb source code since 5.5.40.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:091

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21465
 
Oval ID: oval:org.mitre.oval:def:21465
Title: USN-2086-1 -- mysql-5.5, mysql-dfsg-5.1 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-2086-1
CVE-2013-5891
CVE-2013-5908
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0420
CVE-2014-0437
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): mysql-5.5
mysql-dfsg-5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21938
 
Oval ID: oval:org.mitre.oval:def:21938
Title: RHSA-2014:0164: mysql security and bug fix update (Moderate)
Description: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
Family: unix Class: patch
Reference(s): RHSA-2014:0164-00
CESA-2014:0164
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0437
Version: 71
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22404
 
Oval ID: oval:org.mitre.oval:def:22404
Title: DSA-2845-1 mysql-5.1 - several
Description: This DSA updates the MySQL 5.1 database to 5.1.73. This fixes multiple unspecified security problems in MySQL:<a href="http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html">http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html</a>
Family: unix Class: patch
Reference(s): DSA-2845-1
CVE-2013-5908
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0437
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mysql-5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22408
 
Oval ID: oval:org.mitre.oval:def:22408
Title: DSA-2848-1 mysql-5.5 - several
Description: Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.35. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details.
Family: unix Class: patch
Reference(s): DSA-2848-1
CVE-2013-5891
CVE-2013-5908
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0420
CVE-2014-0437
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22920
 
Oval ID: oval:org.mitre.oval:def:22920
Title: ELSA-2014:0186: mysql55-mysql security update (Moderate)
Description: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
Family: unix Class: patch
Reference(s): ELSA-2014:0186-00
CVE-2013-3839
CVE-2013-5807
CVE-2013-5891
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0420
CVE-2014-0437
Version: 53
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23632
 
Oval ID: oval:org.mitre.oval:def:23632
Title: ELSA-2014:0164: mysql security and bug fix update (Moderate)
Description: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
Family: unix Class: patch
Reference(s): ELSA-2014:0164-00
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0437
Version: 37
Platform(s): Oracle Linux 6
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24189
 
Oval ID: oval:org.mitre.oval:def:24189
Title: RHSA-2014:0186: mysql55-mysql security update (Moderate)
Description: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
Family: unix Class: patch
Reference(s): RHSA-2014:0186-00
CESA-2014:0186
CVE-2013-3839
CVE-2013-5807
CVE-2013-5891
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0420
CVE-2014-0437
Version: 54
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24433
 
Oval ID: oval:org.mitre.oval:def:24433
Title: RHSA-2014:0536: mysql55-mysql security update (Moderate)
Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL Release Notes listed in the References section for a complete list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0536-00
CESA-2014:0536
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24552
 
Oval ID: oval:org.mitre.oval:def:24552
Title: USN-2170-1 -- mysql-5.5 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-2170-1
CVE-2014-0001
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24731
 
Oval ID: oval:org.mitre.oval:def:24731
Title: ELSA-2014:0536: mysql55-mysql security update (Moderate)
Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MySQL to version 5.5.37. Refer to the MySQL Release Notes listed in the References section for a complete list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0536-00
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25089
 
Oval ID: oval:org.mitre.oval:def:25089
Title: RHSA-2014:0702: mariadb security update (Moderate)
Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2436, CVE-2014-2440, CVE-2014-0384, CVE-2014-2419, CVE-2014-2430, CVE-2014-2431, CVE-2014-2432, CVE-2014-2438) These updated packages upgrade MariaDB to version 5.5.37. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes. All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0702-00
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25101
 
Oval ID: oval:org.mitre.oval:def:25101
Title: USN-2291-1 -- mysql-5.5 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-2291-1
CVE-2014-2494
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26099
 
Oval ID: oval:org.mitre.oval:def:26099
Title: DSA-2985-1 -- mysql-5.5 - security update
Description: Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.38. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details.
Family: unix Class: patch
Reference(s): DSA-2985-1
CVE-2014-2494
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26454
 
Oval ID: oval:org.mitre.oval:def:26454
Title: SUSE-SU-2014:1072-1 -- Security update for MySQL
Description: This MySQL update provides the following:upgrade to version 5.5.39
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1072-1
CVE-2014-2484
CVE-2014-4258
CVE-2014-4260
CVE-2014-2494
CVE-2014-4238
CVE-2014-4207
CVE-2014-4233
CVE-2014-4240
CVE-2014-4214
CVE-2014-4243
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MySQL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26561
 
Oval ID: oval:org.mitre.oval:def:26561
Title: DEPRECATED: ELSA-2014-0186 -- mysql55-mysql security update (moderate)
Description: [5.5.36-2] - Fix CVE-2014-0001 Related: #1055875 [5.5.36-1] - Update to MySQL 5.5.36, for various fixes described at http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-36.html Including fixes for CVE-2014-0412, CVE-2014-0437, CVE-2013-5908, CVE-2013-5807, CVE-2014-0420, CVE-2014-0393, CVE-2013-5891, CVE-2014-0386, CVE-2013-3839, CVE-2014-0401, CVE-2014-0402, Resolves: #1055875
Family: unix Class: patch
Reference(s): ELSA-2014-0186
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0437
CVE-2013-3839
CVE-2013-5807
CVE-2013-5891
CVE-2014-0420
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26769
 
Oval ID: oval:org.mitre.oval:def:26769
Title: USN-2384-1 -- MySQL vulnerabilities
Description: Multiple security issues were discovered in MySQL and this update includes a new upstream MySQL version to fix these issues. MySQL has been updated to 5.5.40. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-39.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-40.html http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
Family: unix Class: patch
Reference(s): USN-2384-1
CVE-2012-5615
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6478
CVE-2014-6484
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26773
 
Oval ID: oval:org.mitre.oval:def:26773
Title: DEPRECATED: SUSE-SU-2014:1072-1 -- Security update for MySQL
Description: This MySQL update provides the following:upgrade to version 5.5.39
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1072-1
CVE-2014-2484
CVE-2014-4258
CVE-2014-4260
CVE-2014-2494
CVE-2014-4238
CVE-2014-4207
CVE-2014-4233
CVE-2014-4240
CVE-2014-4214
CVE-2014-4243
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MySQL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27137
 
Oval ID: oval:org.mitre.oval:def:27137
Title: DSA-3054-1 mysql-5.5 - security update
Description: Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.40. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details.
Family: unix Class: patch
Reference(s): DSA-3054-1
CVE-2012-5615
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6478
CVE-2014-6484
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): mysql-5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27337
 
Oval ID: oval:org.mitre.oval:def:27337
Title: ELSA-2014-0702 -- mariadb security update (moderate)
Description: [1:5.5.37-1] - Rebase to 5.5.37 https://kb.askmonty.org/en/mariadb-5537-changelog/ Also fixes: CVE-2014-2440 CVE-2014-0384 CVE-2014-2432 CVE-2014-2431 CVE-2014-2430 CVE-2014-2436 CVE-2014-2438 CVE-2014-2419 Resolves: #1101062
Family: unix Class: patch
Reference(s): ELSA-2014-0702
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 5
Platform(s): Oracle Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27344
 
Oval ID: oval:org.mitre.oval:def:27344
Title: DEPRECATED: ELSA-2014-0536 -- mysql55-mysql security update (moderate)
Description: [5.5.37-1] - Update to MySQL 5.5.37, for various fixes described at http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-37.html Includes fixes for: CVE-2014-2440 CVE-2014-0384 CVE-2014-2432 CVE-2014-2431 CVE-2014-2430 CVE-2014-2436 CVE-2014-2438 CVE-2014-2419 Resolves: #1089202
Family: unix Class: patch
Reference(s): ELSA-2014-0536
CVE-2014-0384
CVE-2014-2419
CVE-2014-2430
CVE-2014-2431
CVE-2014-2432
CVE-2014-2436
CVE-2014-2438
CVE-2014-2440
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27345
 
Oval ID: oval:org.mitre.oval:def:27345
Title: DEPRECATED: ELSA-2014-0164 -- mysql security and bug fix update (moderate)
Description: [5.1.73-3] - Fixes for CVE-2014-0001 Resolves: #1055880 [5.1.73-2] - Make mysqld init script more robust and ignore existing but non-being-used unix socket file Resolves: #1058719 [5.1.73-1] - Update to MySQL 5.1.73, for various fixes described at http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-73.html (CVE-2014-0412, CVE-2014-0437, CVE-2013-5908, CVE-2014-0393, CVE-2014-0386, CVE-2014-0401, CVE-2014-0402) Resolves: #1055880
Family: unix Class: patch
Reference(s): ELSA-2014-0164
CVE-2013-5908
CVE-2014-0001
CVE-2014-0386
CVE-2014-0393
CVE-2014-0401
CVE-2014-0402
CVE-2014-0412
CVE-2014-0437
Version: 4
Platform(s): Oracle Linux 6
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27477
 
Oval ID: oval:org.mitre.oval:def:27477
Title: ELSA-2014-1861 -- mariadb security update (important)
Description: [1:5.5.40-1] - Rebase to 5.5.40 Also fixes: CVE-2014-4274 CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 CVE-2014-6564 Resolves: #1160548 [1:5.5.37-1] - Rebase to 5.5.37 https://kb.askmonty.org/en/mariadb-5537-changelog/ Also fixes: CVE-2014-2440 CVE-2014-0384 CVE-2014-2432 CVE-2014-2431 CVE-2014-2430 CVE-2014-2436 CVE-2014-2438 CVE-2014-2419 Resolves: #1101062
Family: unix Class: patch
Reference(s): ELSA-2014-1861
CVE-2014-2494
CVE-2014-4207
CVE-2014-4243
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6484
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
Version: 5
Platform(s): Oracle Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27610
 
Oval ID: oval:org.mitre.oval:def:27610
Title: RHSA-2014:1861 -- mariadb security update (Important)
Description: MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2494, CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287, CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, CVE-2014-6555, CVE-2014-6559) These updated packages upgrade MariaDB to version 5.5.40. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes. All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1861
CESA-2014:1861
CVE-2012-5615
CVE-2014-2494
CVE-2014-4207
CVE-2014-4243
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6484
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
Version: 5
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28333
 
Oval ID: oval:org.mitre.oval:def:28333
Title: SUSE-SU-2015:0743-1 -- Security update for mariadb (important)
Description: mariadb was updated to version 10.0.16 to fix 40 security issues. These security issues were fixed: - CVE-2015-0411: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Server : Security : Encryption (bnc#915911).
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0743-1
CVE-2015-0411
CVE-2015-0382
CVE-2015-0381
CVE-2015-0432
CVE-2014-6568
CVE-2015-0374
CVE-2014-6507
CVE-2014-6491
CVE-2014-6500
CVE-2014-6469
CVE-2014-6555
CVE-2014-6559
CVE-2014-6494
CVE-2014-6496
CVE-2014-6464
CVE-2010-5298
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-3470
CVE-2014-6474
CVE-2014-6489
CVE-2014-6564
CVE-2012-5615
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6478
CVE-2014-6484
CVE-2014-6495
CVE-2014-6505
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2015-0391
CVE-2014-4258
CVE-2014-4260
CVE-2014-2494
CVE-2014-4207
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): mariadb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28369
 
Oval ID: oval:org.mitre.oval:def:28369
Title: ELSA-2014-1859 -- mysql55-mysql security update (important)
Description: [5.5.40-2] filter perl(GD) from Requires (perl-gd is not available for RHEL5) Resolves: #1160514 [5.5.40-1] - Rebase to 5.5.40 Also fixes: CVE-2014-4274 CVE-2014-4287 CVE-2014-6463 CVE-2014-6464 CVE-2014-6469 CVE-2014-6484 CVE-2014-6505 CVE-2014-6507 CVE-2014-6520 CVE-2014-6530 CVE-2014-6551 CVE-2014-6555 CVE-2014-6559 CVE-2014-6564 Resolves: #1160514
Family: unix Class: patch
Reference(s): ELSA-2014-1859
CVE-2014-2494
CVE-2014-4207
CVE-2014-4243
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6484
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
Version: 3
Platform(s): Oracle Linux 5
Product(s): mysql55-mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28389
 
Oval ID: oval:org.mitre.oval:def:28389
Title: RHSA-2014:1859 -- mysql55-mysql security update (Important)
Description: MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2014-2494, CVE-2014-4207, CVE-2014-4243, CVE-2014-4258, CVE-2014-4260, CVE-2014-4287, CVE-2014-4274, CVE-2014-6463, CVE-2014-6464, CVE-2014-6469, CVE-2014-6484, CVE-2014-6505, CVE-2014-6507, CVE-2014-6520, CVE-2014-6530, CVE-2014-6551, CVE-2014-6555, CVE-2014-6559) These updated packages upgrade MySQL to version 5.5.40. Refer to the MySQL Release Notes listed in the References section for a complete list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1859
CESA-2014:1859
CVE-2012-5615
CVE-2014-2494
CVE-2014-4207
CVE-2014-4243
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6484
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mysql55-mysql
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 92
Application 5
Application 432
Application 8
Os 8
Os 2
Os 1
Os 10
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 6
Os 1
Os 3
Os 5
Os 4
Os 3
Os 2
Os 3
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-12-07 Name : MySQL Authentication Error Message User Enumeration Vulnerability
File : nvt/gb_oracle_mysql_old_auth_user_enum_vuln.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-07-17 IAVM : 2014-A-0106 - Multiple Vulnerabilities in Oracle MySQL Product Suite
Severity : Category I - VMSKEY : V0053189
2014-04-17 IAVM : 2014-A-0057 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0049591
2014-01-16 IAVM : 2014-A-0011 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0043399

Snort® IPS/IDS

Date Description
2016-03-14 Hunter exploit kit landing page detected
RuleID : 36543 - Revision : 2 - Type : EXPLOIT-KIT
2014-12-16 Oracle MySQL Server XPath memory Corruption attempt
RuleID : 32533 - Revision : 2 - Type : SERVER-MYSQL
2014-01-10 Oracle MySQL user enumeration attempt
RuleID : 24908 - Revision : 7 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2017-01-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0035.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL44611310.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-05.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16389.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-75.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1162.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150203_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3135.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2480-1.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_22.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10659.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16003.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_37.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14791.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1859.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1861.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141117_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-02.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-307-01.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-210.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3054.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-428.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2384-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_21.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-329.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_39.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_20.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140819.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140820.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0702.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0702.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2985.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2291-1.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_38.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_19.nasl - Type : ACT_GATHER_INFO
2014-06-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-140527.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-152-01.nasl - Type : ACT_GATHER_INFO
2014-05-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140522_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0537.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0536.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0522.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6120.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-102.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2919.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5369.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5393.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5396.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5409.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2170-1.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_36.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_16.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote database server is potentially affected by multiple vulnerabilities.
File : mysql_5_6_17.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote database server is potentially affected by multiple vulnerabilities.
File : mysql_5_5_37.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-298.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0173.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0189.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0186.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140218_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-028.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0164.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140212_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_35.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2848.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2086-1.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2845.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_1_73.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_5_35.nasl - Type : ACT_GATHER_INFO
2014-01-15 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_6_15.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1807-1.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-102.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_1_67.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_2_14.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_3_12.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_29.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-121227.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c773d7f6cbb11e2b242c8600054b392.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote database server has an information disclosure vulnerability.
File : mysql_user_enumeration.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-12-18 21:21:59
  • Multiple Updates
2015-03-31 13:29:31
  • Multiple Updates
2015-03-28 13:25:05
  • First insertion