7.5
HIGH
CVE-2014-0001
Oracle MySQL/MariaDB Buffer Overflow Denial of Service/Arbitrary Code Execution
Description

Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string.

INFO

Published Date :

Jan. 31, 2014, 11:55 p.m.

Last Modified :

Dec. 17, 2019, 3:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-0001 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0001 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
1 Oracle mysql
1 Mariadb mariadb

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Lua Python

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 10, 2022, 10:55 a.m. This repo has been linked 29 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0001 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0001 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2018

    Action Type Old Value New Value
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/90901 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1029708 [No Types Assigned]
    Added Reference http://secunia.com/advisories/52161 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 03, 2017

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1054592 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1054592 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0186.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0186.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0189.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0189.html Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201409-04.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201409-04.xml Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://osvdb.org/102713 No Types Assigned http://osvdb.org/102713 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:029 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:029 Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0164.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0164.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/65298 No Types Assigned http://www.securityfocus.com/bid/65298 Third Party Advisory, VDB Entry
    Changed Reference Type http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64 Exploit, Patch http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64 Not Applicable
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0173.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0173.html Third Party Advisory
    Changed Reference Type http://www.osvdb.org/102714 No Types Assigned http://www.osvdb.org/102714 Broken Link
    Changed Reference Type https://mariadb.com/kb/en/mariadb-5535-changelog/ No Types Assigned https://mariadb.com/kb/en/mariadb-5535-changelog/ Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:5.5.34:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* OR *cpe:2.3:a:mariadb:mariadb:5.5.34:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.31:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.32:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.33:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.34:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.35:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/65298 [No Types Assigned]
    Added Reference http://security.gentoo.org/glsa/glsa-201409-04.xml [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 03, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.23 }} 0.24%

score

0.99014

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability