Input validation error in Oracle MySQL Server



Published: 2014-07-17 | Updated: 2020-08-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-4258
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MySQL Server
Server applications / Database software

Vendor Oracle

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33837

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-4258

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote #AU# to read and manipulate data.

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier and 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SRINFOSC.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MySQL Server: 5.5.0 - 5.6.16

External links

http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/60425
http://www.debian.org/security/2014/dsa-2985
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/68564
http://www.securitytracker.com/id/1030578
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
http://exchange.xforce.ibmcloud.com/vulnerabilities/94620


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###