Executive Summary

Summary
Title MySQL vulnerabilities
Informations
Name USN-1909-1 First vendor Publication 2013-07-25
Vendor Ubuntu Last vendor Modification 2013-07-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in MySQL.

Software Description: - mysql-5.5: MySQL database - mysql-dfsg-5.1: MySQL database

Details:

Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.1.70 in Ubuntu 10.04 LTS. Ubuntu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.04 have been updated to MySQL 5.5.32.

In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-70.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-32.html http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
mysql-server-5.5 5.5.32-0ubuntu0.13.04.1

Ubuntu 12.10:
mysql-server-5.5 5.5.32-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
mysql-server-5.5 5.5.32-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
mysql-server-5.1 5.1.70-0ubuntu0.10.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1909-1
CVE-2013-1861, CVE-2013-2162, CVE-2013-3783, CVE-2013-3793,
CVE-2013-3802, CVE-2013-3804, CVE-2013-3809, CVE-2013-3812

Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.32-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.32-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.32-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/mysql-dfsg-5.1/5.1.70-0ubuntu0.10.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1909-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18397
 
Oval ID: oval:org.mitre.oval:def:18397
Title: USN-1909-1 -- mysql-5.5, mysql-dfsg-5.1 vulnerabilities
Description: Several security issues were fixed in MySQL.
Family: unix Class: patch
Reference(s): USN-1909-1
CVE-2013-1861
CVE-2013-2162
CVE-2013-3783
CVE-2013-3793
CVE-2013-3802
CVE-2013-3804
CVE-2013-3809
CVE-2013-3812
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): mysql-5.5
mysql-dfsg-5.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25776
 
Oval ID: oval:org.mitre.oval:def:25776
Title: SUSE-SU-2013:1390-1 -- Security update for MySQL
Description: This version upgrade of mysql to 5.5.32 fixes multiple security issues: CVE-2013-1861, CVE-2013-3783, CVE-2013-3793, CVE-2013-3794, CVE-2013-3795, CVE-2013-3796, CVE-2013-3798, CVE-2013-3801, CVE-2013-3802, CVE-2013-3804, CVE-2013-3805, CVE-2013-3806, CVE-2013-3807, CVE-2013-3808, CVE-2013-3809, CVE-2013-3810, CVE-2013-3811, CVE-2013-3812 Additionally, it contains numerous bug fixes and improvements.: * making mysqldump work with MySQL 5.0 (bnc#768832) * fixed log rights (bnc#789263 and bnc#803040) * binlog disabled in default configuration (bnc#791863) * fixed dependencies for client package (bnc#780019) * minor polishing of spec/installation * avoiding file conflicts with mytop * better fix for hardcoded libdir issue * fix hardcoded plugin paths (bnc#834028) * Use chown --no-dereference instead of chown to improve security (bnc#834967) * Adjust to spell !includedir correctly in /etc/my.cnf (bnc#734436)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1390-1
CVE-2013-1861
CVE-2013-3783
CVE-2013-3793
CVE-2013-3794
CVE-2013-3795
CVE-2013-3796
CVE-2013-3798
CVE-2013-3801
CVE-2013-3802
CVE-2013-3804
CVE-2013-3805
CVE-2013-3806
CVE-2013-3807
CVE-2013-3808
CVE-2013-3809
CVE-2013-3810
CVE-2013-3811
CVE-2013-3812
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): MySQL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 80
Application 423
Os 6
Os 1
Os 3
Os 1
Os 2
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2020-01-14 MySQL/MariaDB Server geometry query envelope object integer overflow attempt
RuleID : 52423 - Revision : 1 - Type : SERVER-MYSQL
2017-11-30 MySQL/MariaDB Server geometry query integer overflow attempt
RuleID : 44674 - Revision : 2 - Type : SERVER-MYSQL
2015-03-31 MySQL/MariaDB Server geometry query object integer overflow attempt
RuleID : 33637 - Revision : 4 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26313 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26312 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26311 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query linestring object integer overflow attempt
RuleID : 26310 - Revision : 6 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26309 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26308 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26307 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query linestring object integer overflow attempt
RuleID : 26306 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26305 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26304 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26303 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query linestring object integer overflow attempt
RuleID : 26302 - Revision : 5 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multipolygon object integer overflow attempt
RuleID : 26301 - Revision : 6 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query multistring object integer overflow attempt
RuleID : 26300 - Revision : 6 - Type : SERVER-MYSQL
2014-01-10 MySQL/MariaDB Server geometry query polygon object integer overflow attempt
RuleID : 26299 - Revision : 6 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-75.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_mysql_20130924.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10627.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201409-04.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_32.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote database server may be affected by an information disclosure vulne...
File : mysql_insecure_cred_file.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2818.nasl - Type : ACT_GATHER_INFO
2013-10-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-130926.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-130815.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-06.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1909-1.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_32.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_12.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote database server may be affected by multiple vulnerabilities.
File : mysql_5_1_70.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10020.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1807-1.nasl - Type : ACT_GATHER_INFO
2013-03-29 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_5_5_30.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:02:18
  • Multiple Updates
2013-08-20 17:27:00
  • Multiple Updates
2013-07-25 17:19:27
  • First insertion