Vulnerabilities > CVE-2012-1703

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
oracle
redhat
mariadb
nessus

Summary

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer, a different vulnerability than CVE-2012-1690.

Vulnerable Configurations

Part Description Count
Application
Oracle
85
Application
Mariadb
14
OS
Redhat
5

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-274.NASL
    descriptionmariadb update to version 5.2.12 fixes several security issues and bugs. Please refer to the following upstream announcements for details : http://kb.askmonty.org/v/mariadb-5212-release-notes http://kb.askmonty.org/v/mariadb-5211-release-notes http://kb.askmonty.org/v/mariadb-5210-release-notes
    last seen2020-06-05
    modified2014-06-13
    plugin id74624
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74624
    titleopenSUSE Security Update : mariadb (openSUSE-2012-274)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1462.NASL
    descriptionFrom Red Hat Security Advisory 2012:1462 : Updated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2012-1688, CVE-2012-1690, CVE-2012-1703, CVE-2012-2749, CVE-2012-0540, CVE-2012-1689, CVE-2012-1734, CVE-2012-3163, CVE-2012-3158, CVE-2012-3177, CVE-2012-3166, CVE-2012-3173, CVE-2012-3150, CVE-2012-3180, CVE-2012-3167, CVE-2012-3197, CVE-2012-3160) These updated packages upgrade MySQL to version 5.1.66. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68658
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68658
    titleOracle Linux 6 : mysql (ELSA-2012-1462)
  • NASL familyDatabases
    NASL idMYSQL_5_1_62.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.62. It is, therefore, affected by the following vulnerabilities : - An error exists related to the included yaSSL component that could allow arbitrary code execution. (CVE-2012-0882) - Errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id58802
    published2012-04-19
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58802
    titleMySQL 5.1 < 5.1.62 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-276.NASL
    descriptionMySQL Cluster 7.1.21 fixes several security issues and bugs. Please refer to the following upstream announcement for details : http://dev.mysql.com/doc/refman/5.1/en/mysql-cluster-news-7-1.html
    last seen2020-06-05
    modified2014-06-13
    plugin id74626
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74626
    titleopenSUSE Security Update : mysql-cluster (openSUSE-SU-2012:0617-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-273.NASL
    descriptionmysql update to version 5.5.23 fixes several security issues and bugs. Please refer to the following upstream announcements for details : - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-16.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-17.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-18.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-19.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-20.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-21.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-22.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html
    last seen2020-06-05
    modified2014-06-13
    plugin id74623
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74623
    titleopenSUSE Security Update : mysql-community-server (openSUSE-2012-273)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1462.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2012-1688, CVE-2012-1690, CVE-2012-1703, CVE-2012-2749, CVE-2012-0540, CVE-2012-1689, CVE-2012-1734, CVE-2012-3163, CVE-2012-3158, CVE-2012-3177, CVE-2012-3166, CVE-2012-3173, CVE-2012-3150, CVE-2012-3180, CVE-2012-3167, CVE-2012-3197, CVE-2012-3160) These updated packages upgrade MySQL to version 5.1.66. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id62923
    published2012-11-15
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62923
    titleRHEL 6 : mysql (RHSA-2012:1462)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20121114_MYSQL_ON_SL6_X.NASL
    descriptionThis update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages. (CVE-2012-1688, CVE-2012-1690, CVE-2012-1703, CVE-2012-2749, CVE-2012-0540, CVE-2012-1689, CVE-2012-1734, CVE-2012-3163, CVE-2012-3158, CVE-2012-3177, CVE-2012-3166, CVE-2012-3173, CVE-2012-3150, CVE-2012-3180, CVE-2012-3167, CVE-2012-3197, CVE-2012-3160) These updated packages upgrade MySQL to version 5.1.66. Refer to the MySQL release notes for a full list of changes. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-03-18
    modified2012-11-16
    plugin id62934
    published2012-11-16
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62934
    titleScientific Linux Security Update : mysql on SL6.x i386/x86_64 (20121114)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2496.NASL
    descriptionDue to the non-disclosure of security patch information from Oracle, we are forced to ship an upstream version update of MySQL 5.1. There are several known incompatible changes, which are listed in /usr/share/doc/mysql-server/NEWS.Debian.gz. Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.63, which includes additional changes, such as performance improvements and corrections for data loss defects. These changes are described in the MySQL release notes. CVE-2012-2122, an authentication bypass vulnerability, occurs only when MySQL has been built in with certain optimisations enabled. The packages in Debian stable (squeeze) are not known to be affected by this vulnerability. It is addressed in this update nonetheless, so future rebuilds will not become vulnerable to this issue.
    last seen2020-03-17
    modified2012-06-29
    plugin id59774
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59774
    titleDebian DSA-2496-1 : mysql-5.1 - several vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1462.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed in the References section. (CVE-2012-1688, CVE-2012-1690, CVE-2012-1703, CVE-2012-2749, CVE-2012-0540, CVE-2012-1689, CVE-2012-1734, CVE-2012-3163, CVE-2012-3158, CVE-2012-3177, CVE-2012-3166, CVE-2012-3173, CVE-2012-3150, CVE-2012-3180, CVE-2012-3167, CVE-2012-3197, CVE-2012-3160) These updated packages upgrade MySQL to version 5.1.66. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id62921
    published2012-11-15
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62921
    titleCentOS 6 : mysql (CESA-2012:1462)
  • NASL familyDatabases
    NASL idMYSQL_5_5_22.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.22. It is, therefore, affected by the following vulnerabilities : - An error exists related to the included yaSSL component that could allow arbitrary code execution. (CVE-2012-0882) - Errors exist related to
    last seen2020-06-01
    modified2020-06-02
    plugin id58661
    published2012-04-11
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58661
    titleMySQL 5.5 < 5.5.22 Multiple Vulnerabilities

Redhat

advisories
rhsa
idRHSA-2012:1462
rpms
  • mysql-0:5.1.66-1.el6_3
  • mysql-bench-0:5.1.66-1.el6_3
  • mysql-debuginfo-0:5.1.66-1.el6_3
  • mysql-devel-0:5.1.66-1.el6_3
  • mysql-embedded-0:5.1.66-1.el6_3
  • mysql-embedded-devel-0:5.1.66-1.el6_3
  • mysql-libs-0:5.1.66-1.el6_3
  • mysql-server-0:5.1.66-1.el6_3
  • mysql-test-0:5.1.66-1.el6_3