Vulnerabilities > CVE-2013-3808

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
oracle
mariadb
opensuse
suse
nessus

Summary

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.

Vulnerable Configurations

Part Description Count
Application
Oracle
134
Application
Mariadb
13
OS
Opensuse
3
OS
Suse
4

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-06 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted request, possibly resulting in execution of arbitrary code with the privileges of the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69508
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69508
    titleGLSA-201308-06 : MySQL: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQL55CLIENT18-130815.NASL
    descriptionThis version upgrade of mysql to 5.5.32 fixes multiple security issues : CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 / CVE-2013-3794 / CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 / CVE-2013-3801 / CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 / CVE-2013-3806 / CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 / CVE-2013-3810 / CVE-2013-3811 / CVE-2013-3812 Additionally, it contains numerous bug fixes and improvements. : - making mysqldump work with MySQL 5.0. (bnc#768832) - fixed log rights. (bnc#789263 and bnc#803040) - binlog disabled in default configuration. (bnc#791863) - fixed dependencies for client package. (bnc#780019) - minor polishing of spec/installation - avoiding file conflicts with mytop - better fix for hardcoded libdir issue - fix hardcoded plugin paths. (bnc#834028) - Use chown --no-dereference instead of chown to improve security. (bnc#834967) - Adjust to spell !includedir correctly in /etc/my.cnf (bnc#734436)
    last seen2020-06-05
    modified2013-08-30
    plugin id69511
    published2013-08-30
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69511
    titleSuSE 11.3 Security Update : MySQL (SAT Patch Number 8217)
  • NASL familyDatabases
    NASL idMYSQL_5_1_69.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.69 and is, therefore, potentially affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - Server - Server Install - Server Locking - Server Optimizer - Server Options - Server Partition - Server Privileges - Server Types - Server XML
    last seen2020-06-01
    modified2020-06-02
    plugin id66177
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66177
    titleMySQL 5.1 < 5.1.69 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0772.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392) These updated packages upgrade MySQL to version 5.1.69. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id66257
    published2013-04-30
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66257
    titleCentOS 6 : mysql (CESA-2013:0772)
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_SPACE_JSA10627.NASL
    descriptionAccording to its self-reported version number, the remote Junos Space version is prior to 13.3R1.8. It is, therefore, affected by multiple vulnerabilities in bundled third party software components : - Multiple vulnerabilities in RedHat JBoss application server. (CVE-2010-0738, CVE-2010-1428, CVE-2010-1429, CVE-2011-5245, CVE-2012-0818) - Multiple vulnerabilities in Oracle Java SE JDK. (CVE-2012-3143, CVE-2013-1537, CVE-2013-1557, CVE-2013-2422) - Multiple vulnerabilities in Oracle MySQL server. (CVE-2013-1502, CVE-2013-1511, CVE-2013-1532, CVE-2013-1544, CVE-2013-2375, CVE-2013-2376, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392, CVE-2013-3783, CVE-2013-3793, CVE-2013-3794, CVE-2013-3801, CVE-2013-3802, CVE-2013-3804, CVE-2013-3805, CVE-2013-3808, CVE-2013-3809, CVE-2013-3812, CVE-2013-3839) - Multiple vulnerabilities in Apache HTTP Server. (CVE-2013-1862, CVE-2013-1896) - Known hard-coded MySQL credentials. (CVE-2014-3413)
    last seen2020-06-01
    modified2020-06-02
    plugin id80195
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80195
    titleJuniper Junos Space < 13.3R1.8 Multiple Vulnerabilities (JSA10627)
  • NASL familyDatabases
    NASL idMYSQL_5_5_31.NASL
    descriptionThe version of MySQL 5.5 installed on the remote host is earlier than 5.5.31 and is, therefore, potentially affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - Prepared Statements - Server - Server Install - Server Locking - Server Options - Server Optimizer - Server Partition - Server Privileges - Server Replication - Server XML - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id66178
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66178
    titleMySQL 5.5 < 5.5.31 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMYSQL55CLIENT18-130926.NASL
    descriptionThis version upgrade of mysql to 5.5.33 fixed multiple security issues : - CVE-2013-1861 / CVE-2013-3783 / CVE-2013-3793 / CVE-2013-3794 - CVE-2013-3795 / CVE-2013-3796 / CVE-2013-3798 / CVE-2013-3801 - CVE-2013-3802 / CVE-2013-3804 / CVE-2013-3805 / CVE-2013-3806 - CVE-2013-3807 / CVE-2013-3808 / CVE-2013-3809 / CVE-2013-3810 - Additionally, it contains numerous bug fixes and improvements.:. (CVE-2013-3811 / CVE-2013-3812) - fixed mysqldump with MySQL 5.0. (bnc#768832) - fixed log rights. (bnc#789263 and bnc#803040 and bnc#792332) - binlog disabled in default configuration. (bnc#791863) - fixed dependencies for client package. (bnc#780019) - minor polishing of spec/installation - avoid file conflicts with mytop - better fix for hard-coded libdir issue - fixed hard-coded plugin paths. (bnc#834028) - use chown --no-dereference instead of chown to improve security. (bnc#834967) - adjust to spell !includedir correctly in /etc/my.cnf. (bnc#734436) - typo in init script stops database on update (bnc#837801)
    last seen2020-06-05
    modified2013-10-08
    plugin id70328
    published2013-10-08
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70328
    titleSuSE 11.3 Security Update : mysql, mysql-client (SAT Patch Number 8364)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0772.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392) These updated packages upgrade MySQL to version 5.1.69. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id66225
    published2013-04-26
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66225
    titleRHEL 6 : mysql (RHSA-2013:0772)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0772.NASL
    descriptionFrom Red Hat Security Advisory 2013:0772 : Updated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392) These updated packages upgrade MySQL to version 5.1.69. Refer to the MySQL release notes listed in the References section for a full list of changes. All MySQL users should upgrade to these updated packages, which correct these issues. After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68817
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68817
    titleOracle Linux 6 : mysql (ELSA-2013-0772)
  • NASL familyDatabases
    NASL idMYSQL_5_6_11.NASL
    descriptionThe version of MySQL installed on the remote host is 5.6.x older than 5.6.11. As such, it is reportedly affected by vulnerabilities in the following components : - Data Manipulation Language - Information Schema - InnoDB - MemCached - Prepared Statements - Server Install - Server Locking - Server Options - Server Optimizer - Server Partition - Server Privileges - Stored Procedure
    last seen2020-06-01
    modified2020-06-02
    plugin id66179
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66179
    titleMySQL 5.6.x < 5.6.11 Multiple Vulnerabilities

Redhat

advisories
bugzilla
id952899
titleCVE-2013-1506 mysql: unspecified DoS related to Server Locking (CPU April 2013)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentmysql-libs is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772001
        • commentmysql-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647012
      • AND
        • commentmysql-test is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772003
        • commentmysql-test is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647008
      • AND
        • commentmysql-server is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772005
        • commentmysql-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647014
      • AND
        • commentmysql-devel is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772007
        • commentmysql-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647016
      • AND
        • commentmysql-embedded is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772009
        • commentmysql-embedded is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647002
      • AND
        • commentmysql-bench is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772011
        • commentmysql-bench is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647006
      • AND
        • commentmysql-embedded-devel is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772013
        • commentmysql-embedded-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647004
      • AND
        • commentmysql is earlier than 0:5.1.69-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20130772015
        • commentmysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20131647010
rhsa
idRHSA-2013:0772
released2013-04-25
severityImportant
titleRHSA-2013:0772: mysql security update (Important)
rpms
  • mysql-0:5.1.69-1.el6_4
  • mysql-bench-0:5.1.69-1.el6_4
  • mysql-debuginfo-0:5.1.69-1.el6_4
  • mysql-devel-0:5.1.69-1.el6_4
  • mysql-embedded-0:5.1.69-1.el6_4
  • mysql-embedded-devel-0:5.1.69-1.el6_4
  • mysql-libs-0:5.1.69-1.el6_4
  • mysql-server-0:5.1.69-1.el6_4
  • mysql-test-0:5.1.69-1.el6_4