Vulnerabilities > CVE-2012-0583 - Remote MySQL Server vulnerability in Oracle MySQL

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
mysql
oracle
nessus

Summary

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.60 and earlier, and 5.5.19 and earlier, allows remote authenticated users to affect availability, related to MyISAM.

Vulnerable Configurations

Part Description Count
Application
Mysql
6
Application
Oracle
425

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-274.NASL
    descriptionmariadb update to version 5.2.12 fixes several security issues and bugs. Please refer to the following upstream announcements for details : http://kb.askmonty.org/v/mariadb-5212-release-notes http://kb.askmonty.org/v/mariadb-5211-release-notes http://kb.askmonty.org/v/mariadb-5210-release-notes
    last seen2020-06-05
    modified2014-06-13
    plugin id74624
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74624
    titleopenSUSE Security Update : mariadb (openSUSE-2012-274)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-276.NASL
    descriptionMySQL Cluster 7.1.21 fixes several security issues and bugs. Please refer to the following upstream announcement for details : http://dev.mysql.com/doc/refman/5.1/en/mysql-cluster-news-7-1.html
    last seen2020-06-05
    modified2014-06-13
    plugin id74626
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74626
    titleopenSUSE Security Update : mysql-cluster (openSUSE-SU-2012:0617-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0105.NASL
    descriptionFrom Red Hat Security Advisory 2012:0105 : Updated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2011-2262, CVE-2012-0075, CVE-2012-0087, CVE-2012-0101, CVE-2012-0102, CVE-2012-0112, CVE-2012-0113, CVE-2012-0114, CVE-2012-0115, CVE-2012-0116, CVE-2012-0118, CVE-2012-0119, CVE-2012-0120, CVE-2012-0484, CVE-2012-0485, CVE-2012-0490, CVE-2012-0492) These updated packages upgrade MySQL to version 5.1.61. Refer to the MySQL release notes for a full list of changes : http://dev.mysql.com/doc/refman/5.1/en/news-5-1-x.html All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68453
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68453
    titleOracle Linux 6 : mysql (ELSA-2012-0105)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-273.NASL
    descriptionmysql update to version 5.5.23 fixes several security issues and bugs. Please refer to the following upstream announcements for details : - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-16.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-17.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-18.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-19.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-20.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-21.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-22.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html
    last seen2020-06-05
    modified2014-06-13
    plugin id74623
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74623
    titleopenSUSE Security Update : mysql-community-server (openSUSE-2012-273)
  • NASL familyDatabases
    NASL idMYSQL_5_5_20.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.20. Such versions are affected by multiple, as yet unspecified vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id57606
    published2012-01-19
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57606
    titleMySQL 5.5 < 5.5.20 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2496.NASL
    descriptionDue to the non-disclosure of security patch information from Oracle, we are forced to ship an upstream version update of MySQL 5.1. There are several known incompatible changes, which are listed in /usr/share/doc/mysql-server/NEWS.Debian.gz. Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.63, which includes additional changes, such as performance improvements and corrections for data loss defects. These changes are described in the MySQL release notes. CVE-2012-2122, an authentication bypass vulnerability, occurs only when MySQL has been built in with certain optimisations enabled. The packages in Debian stable (squeeze) are not known to be affected by this vulnerability. It is addressed in this update nonetheless, so future rebuilds will not become vulnerable to this issue.
    last seen2020-03-17
    modified2012-06-29
    plugin id59774
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59774
    titleDebian DSA-2496-1 : mysql-5.1 - several vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0105.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2011-2262, CVE-2012-0075, CVE-2012-0087, CVE-2012-0101, CVE-2012-0102, CVE-2012-0112, CVE-2012-0113, CVE-2012-0114, CVE-2012-0115, CVE-2012-0116, CVE-2012-0118, CVE-2012-0119, CVE-2012-0120, CVE-2012-0484, CVE-2012-0485, CVE-2012-0490, CVE-2012-0492) These updated packages upgrade MySQL to version 5.1.61. Refer to the MySQL release notes for a full list of changes : http://dev.mysql.com/doc/refman/5.1/en/news-5-1-x.html All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-04-16
    modified2012-02-09
    plugin id57871
    published2012-02-09
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57871
    titleRHEL 6 : mysql (RHSA-2012:0105)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0105.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2011-2262, CVE-2012-0075, CVE-2012-0087, CVE-2012-0101, CVE-2012-0102, CVE-2012-0112, CVE-2012-0113, CVE-2012-0114, CVE-2012-0115, CVE-2012-0116, CVE-2012-0118, CVE-2012-0119, CVE-2012-0120, CVE-2012-0484, CVE-2012-0485, CVE-2012-0490, CVE-2012-0492) These updated packages upgrade MySQL to version 5.1.61. Refer to the MySQL release notes for a full list of changes : http://dev.mysql.com/doc/refman/5.1/en/news-5-1-x.html All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id57878
    published2012-02-10
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57878
    titleCentOS 6 : mysql (CESA-2012:0105)
  • NASL familyDatabases
    NASL idMYSQL_5_1_61.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.61. Such versions are affected by multiple, as yet unspecified vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id57605
    published2012-01-19
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57605
    titleMySQL 5.1 < 5.1.61 Multiple Vulnerabilities

Redhat

advisories
bugzilla
id783817
titleCVE-2012-0492 mysql: Unspecified vulnerability allows remote authenticated users to affect availability
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentmysql-devel is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105001
        • commentmysql-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647016
      • AND
        • commentmysql-bench is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105003
        • commentmysql-bench is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647006
      • AND
        • commentmysql-test is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105005
        • commentmysql-test is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647008
      • AND
        • commentmysql is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105007
        • commentmysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647010
      • AND
        • commentmysql-libs is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105009
        • commentmysql-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647012
      • AND
        • commentmysql-server is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105011
        • commentmysql-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647014
      • AND
        • commentmysql-embedded is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105013
        • commentmysql-embedded is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647002
      • AND
        • commentmysql-embedded-devel is earlier than 0:5.1.61-1.el6_2.1
          ovaloval:com.redhat.rhsa:tst:20120105015
        • commentmysql-embedded-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647004
rhsa
idRHSA-2012:0105
released2012-02-08
severityImportant
titleRHSA-2012:0105: mysql security update (Important)
rpms
  • mysql-0:5.1.61-1.el6_2.1
  • mysql-bench-0:5.1.61-1.el6_2.1
  • mysql-debuginfo-0:5.1.61-1.el6_2.1
  • mysql-devel-0:5.1.61-1.el6_2.1
  • mysql-embedded-0:5.1.61-1.el6_2.1
  • mysql-embedded-devel-0:5.1.61-1.el6_2.1
  • mysql-libs-0:5.1.61-1.el6_2.1
  • mysql-server-0:5.1.61-1.el6_2.1
  • mysql-test-0:5.1.61-1.el6_2.1