Executive Summary

Informations
Name CVE-2010-1849 First vendor Publication 2010-06-07
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The my_net_skip_rest function in sql/net_serv.cc in MySQL 5.0 through 5.0.91 and 5.1 before 5.1.47 allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by sending a large number of packets that exceed the maximum length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1849

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27920
 
Oval ID: oval:org.mitre.oval:def:27920
Title: DEPRECATED: ELSA-2012-0127 -- mysql security update (moderate)
Description: [5.0.95-1.el5_7.1] - Update to 5.0.95, to get the last upstream bugfixes in this release series including numerous CVEs announced in January 2012 Resolves: #787140
Family: unix Class: patch
Reference(s): ELSA-2012-0127
CVE-2012-0075
CVE-2012-0087
CVE-2012-0101
CVE-2012-0102
CVE-2012-0114
CVE-2012-0484
CVE-2012-0490
CVE-2010-1849
Version: 4
Platform(s): Oracle Linux 5
Product(s): mysql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7328
 
Oval ID: oval:org.mitre.oval:def:7328
Title: Oracle MySQL Malformed Packet Handling Remote Denial of Service Vulnerability
Description: The my_net_skip_rest function in sql/net_serv.cc in MySQL 5.0 through 5.0.91 and 5.1 before 5.1.47 allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by sending a large number of packets that exceed the maximum length.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1849
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): MySQL Server 5.0
MySQL Server 5.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 83

OpenVAS Exploits

Date Description
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-02 (MySQL)
File : nvt/glsa_201201_02.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2010-10-19 Name : Fedora Update for mysql FEDORA-2010-15166
File : nvt/gb_fedora_2010_15166_mysql_fc13.nasl
2010-08-06 Name : Fedora Update for mysql FEDORA-2010-11126
File : nvt/gb_fedora_2010_11126_mysql_fc12.nasl
2010-07-30 Name : Fedora Update for mysql FEDORA-2010-11135
File : nvt/gb_fedora_2010_11135_mysql_fc13.nasl
2010-06-11 Name : Fedora Update for mysql FEDORA-2010-9016
File : nvt/gb_fedora_2010_9016_mysql_fc13.nasl
2010-06-11 Name : Fedora Update for mysql FEDORA-2010-9053
File : nvt/gb_fedora_2010_9053_mysql_fc12.nasl
2010-06-11 Name : Fedora Update for mysql FEDORA-2010-9061
File : nvt/gb_fedora_2010_9061_mysql_fc11.nasl
2010-06-11 Name : MySQL Multiple Vulnerabilities
File : nvt/gb_mysql_mult_vuln.nasl
2010-06-11 Name : Ubuntu Update for MySQL vulnerabilities USN-950-1
File : nvt/gb_ubuntu_USN_950_1.nasl
2010-06-10 Name : Debian Security Advisory DSA 2057-1 (mysql-dfsg-5.0)
File : nvt/deb_2057_1.nasl
2010-05-28 Name : Mandriva Update for mysql MDVSA-2010:107 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_107.nasl
2010-05-27 Name : MySQL < 5.1.47 Multiple Vulnerabilities
File : nvt/gb_mysql_5_1_47.nasl
2010-03-22 Name : Mandriva Update for pulseaudio MDVA-2010:107 (pulseaudio)
File : nvt/gb_mandriva_MDVA_2010_107.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64588 MySQL Large Packet Infinite Read DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0127.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-02-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0127.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0127.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-11-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12661.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-7172.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-101006.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9061.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9053.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9016.nasl - Type : ACT_GATHER_INFO
2010-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-950-1.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2057.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-107.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_47.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
CONFIRM http://bugs.mysql.com/bug.php?id=50974
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html
http://support.apple.com/kb/HT4435
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:107
MISC http://lists.mysql.com/commits/106060
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1024032
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-1397-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:13:20
  • Multiple Updates
2024-02-01 12:03:39
  • Multiple Updates
2023-09-05 12:12:25
  • Multiple Updates
2023-09-05 01:03:30
  • Multiple Updates
2023-09-02 12:12:28
  • Multiple Updates
2023-09-02 01:03:32
  • Multiple Updates
2023-08-12 12:14:49
  • Multiple Updates
2023-08-12 01:03:32
  • Multiple Updates
2023-08-11 12:12:31
  • Multiple Updates
2023-08-11 01:03:40
  • Multiple Updates
2023-08-06 12:12:02
  • Multiple Updates
2023-08-06 01:03:34
  • Multiple Updates
2023-08-04 12:12:08
  • Multiple Updates
2023-08-04 01:03:35
  • Multiple Updates
2023-07-14 12:12:04
  • Multiple Updates
2023-07-14 01:03:33
  • Multiple Updates
2023-03-29 01:13:48
  • Multiple Updates
2023-03-28 12:03:39
  • Multiple Updates
2022-10-11 12:10:46
  • Multiple Updates
2022-10-11 01:03:20
  • Multiple Updates
2021-05-04 12:11:36
  • Multiple Updates
2021-04-22 01:12:12
  • Multiple Updates
2020-05-23 00:25:50
  • Multiple Updates
2018-01-05 09:23:05
  • Multiple Updates
2017-09-19 09:23:47
  • Multiple Updates
2016-04-26 19:48:55
  • Multiple Updates
2014-02-17 10:55:28
  • Multiple Updates
2013-05-10 23:24:59
  • Multiple Updates