CVE-2014-6469 – mysql: unspecified vulnerability related to SERVER:OPTIMIZER (CPU October 2014)
https://notcve.org/view.php?id=CVE-2014-6469
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:OPTIMIZER. Vulnerabilidad no especificada en Oracle MySQL Server 5.5.39 y versiones anteriores y 5.6.20 y versiones anteriores permite a usuarios remotos autenticados afectar la disponibilidad a través de vectores relacionados con SERVER:OPTIMIZER. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html http://secunia.com/advisories/61579 http://secunia.com/advisories/62073 http://security.gentoo.org/glsa/glsa-201411-02.xml http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html http://www.securityfocus.com/bid/70446 https://access.redhat.com/security •
CVE-2014-4274 – mysql: unspecified MyISAM temporary file issue fixed in 5.5.39 and 5.6.20
https://notcve.org/view.php?id=CVE-2014-4274
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to SERVER:MyISAM. Vulnerabilidad no especificada en Oracle MySQL Server 5.5.38 y anteriores y 5.6.10 y anteriores permite a usuarios locales afectar a la confidencialidad, integridad y disponibilidad a través de vectores relacionados con SERVER:MyISAM. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html http://www.securityfocus.com/bid/69732 https://access.redhat.com/security/cve/CVE-2014-4274 https://bugzilla.redhat.com/show_bug.cgi?id=1126271 •
CVE-2014-6478
https://notcve.org/view.php?id=CVE-2014-6478
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to SERVER:SSL:yaSSL. Vulnerabilidad no especificada en Oracle MySQL Server 5.5.38 y anteriores, y 5.6.19 y anteriores, permite a atacantes remotos afectar la integridad a través de vectores relacionados con SERVER:SSL:yaSSL. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html http://www.securityfocus.com/bid/70489 •
CVE-2014-6463 – mysql: unspecified vulnerability related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (CPU October 2014)
https://notcve.org/view.php?id=CVE-2014-6463
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML. Vulnerabilidad sin especificar en Oracle MySQL Server 5.5.38 y anteriores y 5.6.19 y anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores sin especificar relacionados con SERVER:REPLICATION ROW FORMAT BINARY LOG DML. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html http://www.securityfocus.com/bid/70532 https://access.redhat.com/security/cve/CVE-2014-6463 https://bugzilla.redhat.com/show_bug.cgi?id=1153462 •
CVE-2014-6052 – libvncserver: NULL pointer dereference flaw in framebuffer setup
https://notcve.org/view.php?id=CVE-2014-6052
The HandleRFBServerMessage function in libvncclient/rfbproto.c in LibVNCServer 0.9.9 and earlier does not check certain malloc return values, which allows remote VNC servers to cause a denial of service (application crash) or possibly execute arbitrary code by specifying a large screen size in a (1) FramebufferUpdate, (2) ResizeFrameBuffer, or (3) PalmVNCReSizeFrameBuffer message. La función HandleRFBServerMessage en libvncclient/rfbproto.c en LibVNCServer 0.9.9 y anteriores no comprueba ciertos valores de retorno malloc, lo que permite a servidores remotos VNC causar una denegación de servicio (caída de la aplicación) o posiblemente ejecutar código arbitrario mediante la especificación de un tamaño de pantalla grande en un mensaje (1) FramebufferUpdate, (2) ResizeFrameBuffer, o (3) PalmVNCReSizeFrameBuffer. A NULL pointer dereference flaw was found in LibVNCServer's framebuffer setup. A malicious VNC server could use this flaw to cause a VNC client to crash. • http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html http://seclists.org/oss-sec/2014/q3/639 http://secunia.com/advisories/61506 http://secunia.com/advisories/61682 http://ubuntu.com/usn/usn-2365-1 http://www.debian.org/security/2014/dsa-3081 http://www.ocert.org/advisories/ocert-2014-007.html http://www.openwall.com/lists/oss-security/2014/09/25/11 http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.securityfocus. • CWE-20: Improper Input Validation CWE-476: NULL Pointer Dereference •