Vulnerabilities > CVE-2013-3794

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
oracle
suse
opensuse
mariadb
nessus

Summary

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Partition.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQL55CLIENT18-130815.NASL
    descriptionThis version upgrade of mysql to 5.5.32 fixes multiple security issues : CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 / CVE-2013-3794 / CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 / CVE-2013-3801 / CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 / CVE-2013-3806 / CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 / CVE-2013-3810 / CVE-2013-3811 / CVE-2013-3812 Additionally, it contains numerous bug fixes and improvements. : - making mysqldump work with MySQL 5.0. (bnc#768832) - fixed log rights. (bnc#789263 and bnc#803040) - binlog disabled in default configuration. (bnc#791863) - fixed dependencies for client package. (bnc#780019) - minor polishing of spec/installation - avoiding file conflicts with mytop - better fix for hardcoded libdir issue - fix hardcoded plugin paths. (bnc#834028) - Use chown --no-dereference instead of chown to improve security. (bnc#834967) - Adjust to spell !includedir correctly in /etc/my.cnf (bnc#734436)
    last seen2020-06-05
    modified2013-08-30
    plugin id69511
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69511
    titleSuSE 11.3 Security Update : MySQL (SAT Patch Number 8217)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # This plugin has been generated automatically from SuSE 11 update
    # information, and the description text is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69511);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-1861", "CVE-2013-3783", "CVE-2013-3793", "CVE-2013-3794", "CVE-2013-3795", "CVE-2013-3796", "CVE-2013-3798", "CVE-2013-3801", "CVE-2013-3802", "CVE-2013-3804", "CVE-2013-3805", "CVE-2013-3806", "CVE-2013-3807", "CVE-2013-3808", "CVE-2013-3809", "CVE-2013-3810", "CVE-2013-3811", "CVE-2013-3812");
    
      script_name(english:"SuSE 11.3 Security Update : MySQL (SAT Patch Number 8217)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This version upgrade of mysql to 5.5.32 fixes multiple security 
    issues :
    
    CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 / CVE-2013-3794 /
    CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 / CVE-2013-3801 /
    CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 / CVE-2013-3806 /
    CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 / CVE-2013-3810 /
    CVE-2013-3811 / CVE-2013-3812
    
    Additionally, it contains numerous bug fixes and improvements. :
    
      - making mysqldump work with MySQL 5.0. (bnc#768832)
    
      - fixed log rights. (bnc#789263 and bnc#803040)
    
      - binlog disabled in default configuration. (bnc#791863)
    
      - fixed dependencies for client package. (bnc#780019)
    
      - minor polishing of spec/installation
    
      - avoiding file conflicts with mytop
    
      - better fix for hardcoded libdir issue
    
      - fix hardcoded plugin paths. (bnc#834028)
    
      - Use chown --no-dereference instead of chown to improve
        security. (bnc#834967)
    
      - Adjust to spell !includedir correctly in /etc/my.cnf
        (bnc#734436)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=734436"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=768832"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=780019"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=789263"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=791863"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=803040"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=830086"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834028"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834967"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-1861.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3783.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3793.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3794.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3795.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3796.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3798.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3801.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3802.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3804.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3805.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3806.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3807.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3808.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3809.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3810.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3811.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3812.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 8217.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/08/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysql55client18-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysql55client_r18-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysqlclient15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysqlclient_r15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"mysql-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"mysql-client-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client18-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client18-32bit-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client_r18-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client_r18-32bit-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient15-32bit-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient_r15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient_r15-32bit-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"mysql-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"mysql-client-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysql55client18-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysql55client_r18-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysqlclient15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysqlclient_r15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"mysql-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"mysql-client-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"mysql-tools-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libmysql55client18-32bit-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libmysqlclient15-32bit-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libmysql55client18-32bit-5.5.32-0.9.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libmysqlclient15-32bit-5.0.96-0.6.9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_SPACE_JSA10627.NASL
    descriptionAccording to its self-reported version number, the remote Junos Space version is prior to 13.3R1.8. It is, therefore, affected by multiple vulnerabilities in bundled third party software components : - Multiple vulnerabilities in RedHat JBoss application server. (CVE-2010-0738, CVE-2010-1428, CVE-2010-1429, CVE-2011-5245, CVE-2012-0818) - Multiple vulnerabilities in Oracle Java SE JDK. (CVE-2012-3143, CVE-2013-1537, CVE-2013-1557, CVE-2013-2422) - Multiple vulnerabilities in Oracle MySQL server. (CVE-2013-1502, CVE-2013-1511, CVE-2013-1532, CVE-2013-1544, CVE-2013-2375, CVE-2013-2376, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392, CVE-2013-3783, CVE-2013-3793, CVE-2013-3794, CVE-2013-3801, CVE-2013-3802, CVE-2013-3804, CVE-2013-3805, CVE-2013-3808, CVE-2013-3809, CVE-2013-3812, CVE-2013-3839) - Multiple vulnerabilities in Apache HTTP Server. (CVE-2013-1862, CVE-2013-1896) - Known hard-coded MySQL credentials. (CVE-2014-3413)
    last seen2020-06-01
    modified2020-06-02
    plugin id80195
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80195
    titleJuniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80195);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/12 19:01:16");
    
      script_cve_id(
        "CVE-2010-0738",
        "CVE-2010-1428",
        "CVE-2010-1429",
        "CVE-2011-5245",
        "CVE-2012-0818",
        "CVE-2012-3143",
        "CVE-2013-1502",
        "CVE-2013-1511",
        "CVE-2013-1532",
        "CVE-2013-1537",
        "CVE-2013-1544",
        "CVE-2013-1557",
        "CVE-2013-1862",
        "CVE-2013-1896",
        "CVE-2013-2375",
        "CVE-2013-2376",
        "CVE-2013-2389",
        "CVE-2013-2391",
        "CVE-2013-2392",
        "CVE-2013-2422",
        "CVE-2013-3783",
        "CVE-2013-3793",
        "CVE-2013-3794",
        "CVE-2013-3801",
        "CVE-2013-3802",
        "CVE-2013-3804",
        "CVE-2013-3805",
        "CVE-2013-3808",
        "CVE-2013-3809",
        "CVE-2013-3812",
        "CVE-2013-3839",
        "CVE-2014-3413"
      );
      script_bugtraq_id(
        39710,
        51748,
        51766,
        56055,
        59170,
        59194,
        59201,
        59207,
        59209,
        59211,
        59224,
        59227,
        59228,
        59229,
        59239,
        59242,
        59826,
        61129,
        61210,
        61222,
        61227,
        61244,
        61249,
        61256,
        61260,
        61264,
        61269,
        61272,
        63109
      );
      script_xref(name:"TRA", value:"TRA-2014-01");
      script_xref(name:"EDB-ID", value:"17924");
      script_xref(name:"EDB-ID", value:"16274");
      script_xref(name:"EDB-ID", value:"16319");
      script_xref(name:"EDB-ID", value:"16316");
    
      script_name(english:"Juniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627)");
      script_summary(english:"Checks the version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the remote Junos Space
    version is prior to 13.3R1.8. It is, therefore, affected by multiple
    vulnerabilities in bundled third party software components :
    
      - Multiple vulnerabilities in RedHat JBoss application
        server. (CVE-2010-0738, CVE-2010-1428, CVE-2010-1429,
        CVE-2011-5245, CVE-2012-0818)
    
      - Multiple vulnerabilities in Oracle Java SE JDK.
        (CVE-2012-3143, CVE-2013-1537, CVE-2013-1557,
        CVE-2013-2422)
    
      - Multiple vulnerabilities in Oracle MySQL server.
        (CVE-2013-1502, CVE-2013-1511, CVE-2013-1532,
        CVE-2013-1544, CVE-2013-2375, CVE-2013-2376,
        CVE-2013-2389, CVE-2013-2391, CVE-2013-2392,
        CVE-2013-3783, CVE-2013-3793, CVE-2013-3794,
        CVE-2013-3801, CVE-2013-3802, CVE-2013-3804,
        CVE-2013-3805, CVE-2013-3808, CVE-2013-3809,
        CVE-2013-3812, CVE-2013-3839)
    
      - Multiple vulnerabilities in Apache HTTP Server.
        (CVE-2013-1862, CVE-2013-1896)
    
      - Known hard-coded MySQL credentials. (CVE-2014-3413)");
      script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2014-01");
      script_set_attribute(attribute:"see_also", value:"https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10627");
      script_set_attribute(attribute:"solution", value:"Upgrade to Junos Space 13.3R1.8 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploithub_sku", value:"EH-12-132");
      script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'JBoss JMX Console Deployer Upload and Execute');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:juniper:junos_space");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Junos Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/Junos_Space/version");
    
      exit(0);
    }
    
    include("junos.inc");
    include("misc_func.inc");
    
    ver = get_kb_item_or_exit('Host/Junos_Space/version');
    
    check_junos_space(ver:ver, fix:'13.3R1.8', severity:SECURITY_HOLE);
    
  • NASL familyDatabases
    NASL idMYSQL_5_5_31.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.31 and is, therefore, potentially affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - Prepared Statements - Server - Server Install - Server Locking - Server Options - Server Optimizer - Server Partition - Server Privileges - Server Replication - Server XML - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id66178
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66178
    titleMySQL 5.5 < 5.5.31 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66178);
      script_version("1.12");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id(
        "CVE-2012-5614",
        "CVE-2013-1502",
        "CVE-2013-1506",
        "CVE-2013-1511",
        "CVE-2013-1512",
        "CVE-2013-1521",
        "CVE-2013-1523",
        "CVE-2013-1526",
        "CVE-2013-1531",
        "CVE-2013-1532",
        "CVE-2013-1544",
        "CVE-2013-1552",
        "CVE-2013-1555",
        "CVE-2013-2375",
        "CVE-2013-2376",
        "CVE-2013-2378",
        "CVE-2013-2389",
        "CVE-2013-2391",
        "CVE-2013-2392",
        "CVE-2013-3794",
        "CVE-2013-3801",
        "CVE-2013-3805",
        "CVE-2013-3808"
      );
      script_bugtraq_id(
        56776,
        59180,
        59188,
        59196,
        59201,
        59202,
        59207,
        59209,
        59210,
        59211,
        59217,
        59218,
        59224,
        59225,
        59227,
        59229,
        59237,
        59239,
        59242,
        61222,
        61227,
        61256,
        61269
      );
    
      script_name(english:"MySQL 5.5 < 5.5.31 Multiple Vulnerabilities");
      script_summary(english:"Checks version of MySQL server");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server may be affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of MySQL 5.5 installed on the remote host is earlier than
    5.5.31 and is, therefore, potentially affected by vulnerabilities in the
    following components :
    
      - Data Manipulation Language
      - Information Schema
      - InnoDB
      - Prepared Statements
      - Server
      - Server Install
      - Server Locking
      - Server Options
      - Server Optimizer
      - Server Partition
      - Server Privileges
      - Server Replication
      - Server XML
      - Stored Procedure");
      script_set_attribute(attribute:"see_also", value:"https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-31.html");
      # https://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html#AppendixMSQL
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?99e05252");
      # https://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html#AppendixMSQL
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b1facedf");
      script_set_attribute(attribute:"solution", value:"Upgrade to MySQL version 5.5.31 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/22");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:mysql");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mysql_version.nasl", "mysql_login.nasl");
      script_require_keys("Settings/ParanoidReport");
      script_require_ports("Services/mysql", 3306);
    
      exit(0);
    }
    
    include("mysql_version.inc");
    
    mysql_check_version(fixed:'5.5.31', min:'5.5', severity:SECURITY_WARNING);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQL55CLIENT18-130926.NASL
    descriptionThis version upgrade of mysql to 5.5.33 fixed multiple security issues : - CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 / CVE-2013-3794 - CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 / CVE-2013-3801 - CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 / CVE-2013-3806 - CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 / CVE-2013-3810 - Additionally, it contains numerous bug fixes and improvements.:. (CVE-2013-3811 / CVE-2013-3812) - fixed mysqldump with MySQL 5.0. (bnc#768832) - fixed log rights. (bnc#789263 and bnc#803040 and bnc#792332) - binlog disabled in default configuration. (bnc#791863) - fixed dependencies for client package. (bnc#780019) - minor polishing of spec/installation - avoid file conflicts with mytop - better fix for hard-coded libdir issue - fixed hard-coded plugin paths. (bnc#834028) - use chown --no-dereference instead of chown to improve security. (bnc#834967) - adjust to spell !includedir correctly in /etc/my.cnf. (bnc#734436) - typo in init script stops database on update (bnc#837801)
    last seen2020-06-05
    modified2013-10-08
    plugin id70328
    published2013-10-08
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70328
    titleSuSE 11.3 Security Update : mysql, mysql-client (SAT Patch Number 8364)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70328);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-1861", "CVE-2013-3783", "CVE-2013-3793", "CVE-2013-3794", "CVE-2013-3795", "CVE-2013-3796", "CVE-2013-3798", "CVE-2013-3801", "CVE-2013-3802", "CVE-2013-3804", "CVE-2013-3805", "CVE-2013-3806", "CVE-2013-3807", "CVE-2013-3808", "CVE-2013-3809", "CVE-2013-3810", "CVE-2013-3811", "CVE-2013-3812");
    
      script_name(english:"SuSE 11.3 Security Update : mysql, mysql-client (SAT Patch Number 8364)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This version upgrade of mysql to 5.5.33 fixed multiple security 
    issues :
    
      - CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 /
        CVE-2013-3794
    
      - CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 /
        CVE-2013-3801
    
      - CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 /
        CVE-2013-3806
    
      - CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 /
        CVE-2013-3810
    
      - Additionally, it contains numerous bug fixes and
        improvements.:. (CVE-2013-3811 / CVE-2013-3812)
    
      - fixed mysqldump with MySQL 5.0. (bnc#768832)
    
      - fixed log rights. (bnc#789263 and bnc#803040 and
        bnc#792332)
    
      - binlog disabled in default configuration. (bnc#791863)
    
      - fixed dependencies for client package. (bnc#780019)
    
      - minor polishing of spec/installation
    
      - avoid file conflicts with mytop
    
      - better fix for hard-coded libdir issue
    
      - fixed hard-coded plugin paths. (bnc#834028)
    
      - use chown --no-dereference instead of chown to improve
        security. (bnc#834967)
    
      - adjust to spell !includedir correctly in /etc/my.cnf.
        (bnc#734436)
    
      - typo in init script stops database on update
        (bnc#837801)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=734436"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=768832"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=780019"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=789263"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=791863"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=792332"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=803040"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=830086"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834028"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=834967"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=837801"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-1861.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3783.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3793.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3794.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3795.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3796.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3798.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3801.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3802.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3804.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3805.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3806.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3807.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3808.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3809.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3810.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3811.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3812.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 8364.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysql55client18");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysql55client18-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysql55client_r18");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysql55client_r18-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysqlclient15");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysqlclient15-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysqlclient_r15");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libmysqlclient_r15-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:mysql-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:mysql-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysql55client18-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysql55client_r18-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysqlclient15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libmysqlclient_r15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"mysql-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"mysql-client-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client18-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client18-32bit-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client_r18-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysql55client_r18-32bit-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient15-32bit-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient_r15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libmysqlclient_r15-32bit-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"mysql-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"mysql-client-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysql55client18-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysql55client_r18-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysqlclient15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"libmysqlclient_r15-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"mysql-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"mysql-client-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, reference:"mysql-tools-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libmysql55client18-32bit-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"s390x", reference:"libmysqlclient15-32bit-5.0.96-0.6.9")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libmysql55client18-32bit-5.5.33-0.11.1")) flag++;
    if (rpm_check(release:"SLES11", sp:3, cpu:"x86_64", reference:"libmysqlclient15-32bit-5.0.96-0.6.9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDatabases
    NASL idMYSQL_5_6_11.NASL
    descriptionThe version of MySQL installed on the remote host is 5.6.x older than 5.6.11. As such, it is reportedly affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - MemCached - Prepared Statements - Server Install - Server Locking - Server Options - Server Optimizer - Server Partition - Server Privileges - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id66179
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66179
    titleMySQL 5.6.x < 5.6.11 Multiple Vulnerabilities