Vulnerabilities > CVE-2013-2392

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
oracle
mariadb
redhat
nessus

Summary

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Configurations

Part Description Count
Application
Oracle
134
Application
Mariadb
13
OS
Redhat
4

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1807-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.69 in Ubuntu 10.04 LTS and Ubuntu 11.10. Ubuntu 12.04 LTS and Ubuntu 12.10 have been updated to MySQL 5.5.31. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-69.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-31.html http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.h tml. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66215
    published2013-04-25
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66215
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : mysql-5.1, mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-1807-1)
  • NASL familyDatabases
    NASL idMYSQL_5_1_69.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.69 and is, therefore, potentially affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - Server - Server Install - Server Locking - Server Optimizer - Server Options - Server Partition - Server Privileges - Server Types - Server XML
    last seen2020-06-01
    modified2020-06-02
    plugin id66177
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66177
    titleMySQL 5.1 < 5.1.69 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0772.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392) These updated packages upgrade MySQL to version 5.1.69. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id66257
    published2013-04-30
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66257
    titleCentOS 6 : mysql (CESA-2013:0772)
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_SPACE_JSA10627.NASL
    descriptionAccording to its self-reported version number, the remote Junos Space version is prior to 13.3R1.8. It is, therefore, affected by multiple vulnerabilities in bundled third party software components : - Multiple vulnerabilities in RedHat JBoss application server. (CVE-2010-0738, CVE-2010-1428, CVE-2010-1429, CVE-2011-5245, CVE-2012-0818) - Multiple vulnerabilities in Oracle Java SE JDK. (CVE-2012-3143, CVE-2013-1537, CVE-2013-1557, CVE-2013-2422) - Multiple vulnerabilities in Oracle MySQL server. (CVE-2013-1502, CVE-2013-1511, CVE-2013-1532, CVE-2013-1544, CVE-2013-2375, CVE-2013-2376, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392, CVE-2013-3783, CVE-2013-3793, CVE-2013-3794, CVE-2013-3801, CVE-2013-3802, CVE-2013-3804, CVE-2013-3805, CVE-2013-3808, CVE-2013-3809, CVE-2013-3812, CVE-2013-3839) - Multiple vulnerabilities in Apache HTTP Server. (CVE-2013-1862, CVE-2013-1896) - Known hard-coded MySQL credentials. (CVE-2014-3413)
    last seen2020-06-01
    modified2020-06-02
    plugin id80195
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80195
    titleJuniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-187.NASL
    descriptionThis update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id69746
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69746
    titleAmazon Linux AMI : mysql55 (ALAS-2013-187)
  • NASL familyDatabases
    NASL idMYSQL_5_5_31.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.31 and is, therefore, potentially affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - Prepared Statements - Server - Server Install - Server Locking - Server Options - Server Optimizer - Server Partition - Server Privileges - Server Replication - Server XML - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id66178
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66178
    titleMySQL 5.5 < 5.5.31 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0772.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392) These updated packages upgrade MySQL to version 5.1.69. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id66225
    published2013-04-26
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66225
    titleRHEL 6 : mysql (RHSA-2013:0772)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2667.NASL
    descriptionSeveral issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.5.31, which includes additional changes, such as performance improvements and corrections for data loss defects.
    last seen2020-03-17
    modified2013-05-13
    plugin id66384
    published2013-05-13
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66384
    titleDebian DSA-2667-1 : mysql-5.5 - several vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0772.NASL
    descriptionFrom Red Hat Security Advisory 2013:0772 : Updated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392) These updated packages upgrade MySQL to version 5.1.69. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68817
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68817
    titleOracle Linux 6 : mysql (ELSA-2013-0772)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130425_MYSQL_ON_SL6_X.NASL
    descriptionThis update fixes several vulnerabilities in the MySQL database server. (CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392) These updated packages upgrade MySQL to version 5.1.69. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-03-18
    modified2013-04-26
    plugin id66229
    published2013-04-26
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66229
    titleScientific Linux Security Update : mysql on SL6.x i386/x86_64 (20130425)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1807-2.NASL
    descriptionUSN-1807-1 fixed vulnerabilities in MySQL. This update provides MySQL 5.5.31 for Ubuntu 13.04. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.69 in Ubuntu 10.04 LTS and Ubuntu 11.10. Ubuntu 12.04 LTS and Ubuntu 12.10 have been updated to MySQL 5.5.31. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-69.h tml http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-31.h tml http://www.oracle.com/technetwork/topics/security/cpuapr2013 -1899555.html. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66231
    published2013-04-26
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66231
    titleUbuntu 13.04 : mysql-5.5 vulnerabilities (USN-1807-2)
  • NASL familyDatabases
    NASL idMYSQL_5_6_11.NASL
    descriptionThe version of MySQL installed on the remote host is 5.6.x older than 5.6.11. As such, it is reportedly affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - MemCached - Prepared Statements - Server Install - Server Locking - Server Options - Server Optimizer - Server Partition - Server Privileges - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id66179
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66179
    titleMySQL 5.6.x < 5.6.11 Multiple Vulnerabilities
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-186.NASL
    descriptionThis update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id69745
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69745
    titleAmazon Linux AMI : mysql51 (ALAS-2013-186)

Redhat

advisories
rhsa
idRHSA-2013:0772
rpms
  • mysql-0:5.1.69-1.el6_4
  • mysql-bench-0:5.1.69-1.el6_4
  • mysql-debuginfo-0:5.1.69-1.el6_4
  • mysql-devel-0:5.1.69-1.el6_4
  • mysql-embedded-0:5.1.69-1.el6_4
  • mysql-embedded-devel-0:5.1.69-1.el6_4
  • mysql-libs-0:5.1.69-1.el6_4
  • mysql-server-0:5.1.69-1.el6_4
  • mysql-test-0:5.1.69-1.el6_4