Oracle MySQL 5.5.x < 5.5.47 Multiple Vulnerabilities (January 2016 CPU) (April 2016 CPU)

high Nessus Plugin ID 88380

Synopsis

The remote host is missing one or more security updates.

Description

The version of Oracle MySQL installed on the remote host is 5.5.x prior to 5.5.47. It is, therefore, affected by the following vulnerabilities :

- An unspecified flaw exists in the Server : Options subcomponent that allows an authenticated, remote attacker to cause a denial of service. (CVE-2016-0505)

- An unspecified flaw exists in the Client subcomponent that allows a local attacker to gain elevated privileges. (CVE-2016-0546)

- An unspecified flaw exists in the Server : DML subcomponent that allows an authenticated, remote attacker to cause a denial of service. (CVE-2016-0596)

- Multiple unspecified flaws exist in the Server :
Optimizer subcomponent that allows an authenticated, remote attacker to cause a denial of service.
(CVE-2016-0597, CVE-2016-0598, CVE-2016-0616)

- An unspecified flaw exists in the Server : InnoDB subcomponent that allows an authenticated, remote attacker to cause a denial of service. (CVE-2016-0600)

- An unspecified flaw exists in the Server : Security :
Encryption subcomponent that allows an authenticated, remote attacker to impact integrity. (CVE-2016-0606, CVE-2016-0609)

- An unspecified flaw exists in the Server : UDF subcomponent that allows an authenticated, remote attacker to cause a denial of service. (CVE-2016-0608)

- An unspecified flaw exists in the Optimizer subcomponent that allows an authenticated, remote attacker to cause a denial of service condition. (CVE-2016-0651)
- A denial of service vulnerability exists due to repeatedly executing a prepared statement when the default database has been changed. An authenticated, remote attacker can exploit this to cause the server to exit.

- A denial of service vulnerability exists that is triggered when updating views using ALL comparison operators on subqueries that select from indexed columns in the main table. An authenticated, remote attacker can exploit this to cause the server to exit, resulting in a denial of service condition.

- A remote code execution vulnerability exists due to improper validation of user-supplied input to the strcpy() and sprintf() functions. An authenticated, remote attacker can exploit this to cause a buffer overflow, resulting in a denial of service condition or the execution of arbitrary code.

- A denial of service vulnerability exists that is triggered when handling concurrent FLUSH PRIVILEGES and REVOKE or GRANT statements. An authenticated, remote attacker can exploit this to cause the server to exit by triggering an invalid memory access to proxy user information.

- A denial of service vulnerability exists that is triggered on the second execution of a prepared statement where an ORDER BY clause references a column position. An authenticated, remote attacker can exploit this to cause the server to exit.

Solution

Upgrade to MySQL version 5.5.47 or later.

See Also

http://www.nessus.org/u?10ceb1c6

http://www.nessus.org/u?ae0f7f52

https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html

https://support.oracle.com/rs?type=doc&id=2096144.1

https://support.oracle.com/rs?type=doc&id=2120034.1

http://www.nessus.org/u?d13bbe45

http://www.nessus.org/u?ffb7b96f

Plugin Details

Severity: High

ID: 88380

File Name: mysql_5_5_47_rpm.nasl

Version: 1.15

Type: local

Agent: unix

Family: Databases

Published: 1/26/2016

Updated: 6/3/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0546

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:mysql, p-cpe:/a:amazon:linux:mysql, p-cpe:/a:centos:centos:mysql, p-cpe:/a:fedoraproject:fedora:mysql, p-cpe:/a:fermilab:scientific_linux:mysql, p-cpe:/a:novell:opensuse:mysql, p-cpe:/a:novell:suse_linux:mysql, p-cpe:/a:oracle:linux:mysql, p-cpe:/a:redhat:enterprise_linux:mysql

Required KB Items: Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2016

Vulnerability Publication Date: 12/7/2015

Reference Information

CVE: CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616, CVE-2016-0651