Vulnerabilities > CVE-2013-3804

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
oracle
debian
canonical
mariadb
suse
opensuse
nessus

Summary

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Configurations

Part Description Count
Application
Oracle
138
Application
Mariadb
14
OS
Debian
1
OS
Canonical
4
OS
Suse
4
OS
Opensuse
3

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQL55CLIENT18-130815.NASL
    descriptionThis version upgrade of mysql to 5.5.32 fixes multiple security issues : CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 / CVE-2013-3794 / CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 / CVE-2013-3801 / CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 / CVE-2013-3806 / CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 / CVE-2013-3810 / CVE-2013-3811 / CVE-2013-3812 Additionally, it contains numerous bug fixes and improvements. : - making mysqldump work with MySQL 5.0. (bnc#768832) - fixed log rights. (bnc#789263 and bnc#803040) - binlog disabled in default configuration. (bnc#791863) - fixed dependencies for client package. (bnc#780019) - minor polishing of spec/installation - avoiding file conflicts with mytop - better fix for hardcoded libdir issue - fix hardcoded plugin paths. (bnc#834028) - Use chown --no-dereference instead of chown to improve security. (bnc#834967) - Adjust to spell !includedir correctly in /etc/my.cnf (bnc#734436)
    last seen2020-06-05
    modified2013-08-30
    plugin id69511
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69511
    titleSuSE 11.3 Security Update : MySQL (SAT Patch Number 8217)
  • NASL familyDatabases
    NASL idMYSQL_5_1_70.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.70 and is, therefore, potentially affected by vulnerabilities in the following components : - Full Text Search - GIS - Server Optimizer
    last seen2020-06-01
    modified2020-06-02
    plugin id68937
    published2013-07-17
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68937
    titleMySQL 5.1 < 5.1.70 Multiple Vulnerabilities
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_SPACE_JSA10627.NASL
    descriptionAccording to its self-reported version number, the remote Junos Space version is prior to 13.3R1.8. It is, therefore, affected by multiple vulnerabilities in bundled third party software components : - Multiple vulnerabilities in RedHat JBoss application server. (CVE-2010-0738, CVE-2010-1428, CVE-2010-1429, CVE-2011-5245, CVE-2012-0818) - Multiple vulnerabilities in Oracle Java SE JDK. (CVE-2012-3143, CVE-2013-1537, CVE-2013-1557, CVE-2013-2422) - Multiple vulnerabilities in Oracle MySQL server. (CVE-2013-1502, CVE-2013-1511, CVE-2013-1532, CVE-2013-1544, CVE-2013-2375, CVE-2013-2376, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392, CVE-2013-3783, CVE-2013-3793, CVE-2013-3794, CVE-2013-3801, CVE-2013-3802, CVE-2013-3804, CVE-2013-3805, CVE-2013-3808, CVE-2013-3809, CVE-2013-3812, CVE-2013-3839) - Multiple vulnerabilities in Apache HTTP Server. (CVE-2013-1862, CVE-2013-1896) - Known hard-coded MySQL credentials. (CVE-2014-3413)
    last seen2020-06-01
    modified2020-06-02
    plugin id80195
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80195
    titleJuniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQL55CLIENT18-130926.NASL
    descriptionThis version upgrade of mysql to 5.5.33 fixed multiple security issues : - CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 / CVE-2013-3794 - CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 / CVE-2013-3801 - CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 / CVE-2013-3806 - CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 / CVE-2013-3810 - Additionally, it contains numerous bug fixes and improvements.:. (CVE-2013-3811 / CVE-2013-3812) - fixed mysqldump with MySQL 5.0. (bnc#768832) - fixed log rights. (bnc#789263 and bnc#803040 and bnc#792332) - binlog disabled in default configuration. (bnc#791863) - fixed dependencies for client package. (bnc#780019) - minor polishing of spec/installation - avoid file conflicts with mytop - better fix for hard-coded libdir issue - fixed hard-coded plugin paths. (bnc#834028) - use chown --no-dereference instead of chown to improve security. (bnc#834967) - adjust to spell !includedir correctly in /etc/my.cnf. (bnc#734436) - typo in init script stops database on update (bnc#837801)
    last seen2020-06-05
    modified2013-10-08
    plugin id70328
    published2013-10-08
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70328
    titleSuSE 11.3 Security Update : mysql, mysql-client (SAT Patch Number 8364)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2818.NASL
    descriptionSeveral issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.5.33, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes. Please see the MySQL 5.5 Release Notes for further details : - http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5- 32.html - http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5- 33.html In addition this update fixes two issues affecting specifically the mysql-5.5 Debian package : A race condition in the post-installation script of the mysql-server-5.5 package creates the configuration file
    last seen2020-03-17
    modified2013-12-17
    plugin id71474
    published2013-12-17
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71474
    titleDebian DSA-2818-1 : mysql-5.5 - several vulnerabilities
  • NASL familyDatabases
    NASL idMARIADB_5_5_32.NASL
    descriptionThe version of MariaDB 5.5 running on the remote host is a version prior to 5.5.32. It is, therefore, potentially affected by the following vulnerabilities : - Errors exist related to the following subcomponents : Audit Log, Data Manipulation Language, Full Text Search, GIS, Server Optimizer, Server Parser and Server Replication. (CVE-2013-1861, CVE-2013-3783, CVE-2013-3793, CVE-2013-3802, CVE-2013-3804, CVE-2013-3809, CVE-2013-3812) - Errors exist in the files
    last seen2020-06-01
    modified2020-06-02
    plugin id72373
    published2014-02-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72373
    titleMariaDB 5.5 < 5.5.32 Multiple Vulnerabilities
  • NASL familyDatabases
    NASL idMYSQL_5_6_12.NASL
    descriptionThe version of MySQL installed on the remote host is 5.6.x older than 5.6.12. As such, it is reportedly affected by vulnerabilities in the following components : - Audit Log - Data Manipulation Language - Full Text Search - GIS - InnoDB - Locking - MemCached - Server Optimizer - Server Privileges - Server Replication - XA Transactions
    last seen2020-06-01
    modified2020-06-02
    plugin id68939
    published2013-07-17
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68939
    titleMySQL 5.6.x < 5.6.12 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1909-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.70 in Ubuntu 10.04 LTS. Ubuntu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.04 have been updated to MySQL 5.5.32. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information: http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-70.html http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-32.html http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826. html. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id69073
    published2013-07-26
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69073
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : mysql-5.5, mysql-dfsg-5.1 vulnerabilities (USN-1909-1)
  • NASL familyDatabases
    NASL idMYSQL_5_5_32.NASL
    descriptionThe version of MySQL 5.5.x installed on the remote host is prior to 5.5.32. It is, therefore, affected by multiple vulnerabilities in the following components : - Audit Log - Data Manipulation Language - Full Text Search - GIS - Server : Optimizer - Server : Parser - Server : Replication
    last seen2020-06-01
    modified2020-06-02
    plugin id68938
    published2013-07-17
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68938
    titleMySQL 5.5 < 5.5.32 Multiple Vulnerabilities

Redhat

rpms
  • mysql-0:5.1.71-1.el6
  • mysql-bench-0:5.1.71-1.el6
  • mysql-debuginfo-0:5.1.71-1.el6
  • mysql-devel-0:5.1.71-1.el6
  • mysql-embedded-0:5.1.71-1.el6
  • mysql-embedded-devel-0:5.1.71-1.el6
  • mysql-libs-0:5.1.71-1.el6
  • mysql-server-0:5.1.71-1.el6
  • mysql-test-0:5.1.71-1.el6