Executive Summary

Informations
Name CVE-2010-3677 First vendor Publication 2011-01-11
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3677

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 332

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for mysql RHSA-2011:0164-01
File : nvt/gb_RHSA-2011_0164-01_mysql.nasl
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-02 (MySQL)
File : nvt/glsa_201201_02.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-01-21 Name : Mandriva Update for mysql MDVSA-2011:012 (mysql)
File : nvt/gb_mandriva_MDVSA_2011_012.nasl
2011-01-18 Name : MySQL Mysqld Multiple Denial Of Service Vulnerabilities
File : nvt/gb_mysql_mysqld_mult_dos_vuln.nasl
2010-12-02 Name : Fedora Update for mysql FEDORA-2010-15147
File : nvt/gb_fedora_2010_15147_mysql_fc14.nasl
2010-11-16 Name : RedHat Update for mysql RHSA-2010:0825-01
File : nvt/gb_RHSA-2010_0825-01_mysql.nasl
2010-11-16 Name : Mandriva Update for mysql MDVSA-2010:155-1 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_155_1.nasl
2010-11-16 Name : Mandriva Update for mysql MDVSA-2010:222 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_222.nasl
2010-11-16 Name : Ubuntu Update for MySQL vulnerabilities USN-1017-1
File : nvt/gb_ubuntu_USN_1017_1.nasl
2010-10-19 Name : Fedora Update for mysql FEDORA-2010-15166
File : nvt/gb_fedora_2010_15166_mysql_fc13.nasl
2010-09-07 Name : Oracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities
File : nvt/gb_mysql_5_1_49.nasl
2010-08-24 Name : Mandriva Update for mysql MDVSA-2010:155 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_155.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67378 MySQL Unique SET Column Join DoS

Snort® IPS/IDS

Date Description
2014-01-10 Database unique set column denial of service attempt
RuleID : 19094 - Revision : 12 - Type : SERVER-MYSQL
2014-01-10 Database unique set column denial of service attempt
RuleID : 19093 - Revision : 12 - Type : SERVER-MYSQL

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0164.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110118_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101103_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-012.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0164.nasl - Type : ACT_GATHER_INFO
2011-01-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2143.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1017-1.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-222.nasl - Type : ACT_GATHER_INFO
2010-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-101006.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-7172.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15166.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15147.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_49.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-155.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
BID http://www.securityfocus.com/bid/42646
CONFIRM http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html
http://support.apple.com/kb/HT4723
https://bugzilla.redhat.com/show_bug.cgi?id=628040
DEBIAN http://www.debian.org/security/2011/dsa-2143
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:155
http://www.mandriva.com/security/advisories?name=MDVSA-2010:222
http://www.mandriva.com/security/advisories?name=MDVSA-2011:012
MISC http://bugs.mysql.com/bug.php?id=54575
MLIST http://www.openwall.com/lists/oss-security/2010/09/28/10
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0825.html
http://www.redhat.com/support/errata/RHSA-2011-0164.html
SECUNIA http://secunia.com/advisories/42875
http://secunia.com/advisories/42936
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
TURBO http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt
UBUNTU http://www.ubuntu.com/usn/USN-1017-1
http://www.ubuntu.com/usn/USN-1397-1
VUPEN http://www.vupen.com/english/advisories/2011/0105
http://www.vupen.com/english/advisories/2011/0133
http://www.vupen.com/english/advisories/2011/0170
http://www.vupen.com/english/advisories/2011/0345
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64688

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:14:10
  • Multiple Updates
2024-02-01 12:03:54
  • Multiple Updates
2023-09-05 12:13:11
  • Multiple Updates
2023-09-05 01:03:46
  • Multiple Updates
2023-09-02 12:13:16
  • Multiple Updates
2023-09-02 01:03:49
  • Multiple Updates
2023-08-12 12:15:47
  • Multiple Updates
2023-08-12 01:03:48
  • Multiple Updates
2023-08-11 12:13:18
  • Multiple Updates
2023-08-11 01:03:57
  • Multiple Updates
2023-08-06 12:12:48
  • Multiple Updates
2023-08-06 01:03:50
  • Multiple Updates
2023-08-04 12:12:54
  • Multiple Updates
2023-08-04 01:03:51
  • Multiple Updates
2023-07-14 12:12:50
  • Multiple Updates
2023-07-14 01:03:49
  • Multiple Updates
2023-03-29 01:14:42
  • Multiple Updates
2023-03-28 12:03:55
  • Multiple Updates
2022-10-11 12:11:27
  • Multiple Updates
2022-10-11 01:03:36
  • Multiple Updates
2021-05-05 01:07:30
  • Multiple Updates
2021-05-04 12:12:35
  • Multiple Updates
2021-04-22 01:13:14
  • Multiple Updates
2020-11-10 01:05:53
  • Multiple Updates
2020-05-23 01:42:47
  • Multiple Updates
2020-05-23 00:26:36
  • Multiple Updates
2019-10-09 12:03:28
  • Multiple Updates
2019-10-09 01:03:38
  • Multiple Updates
2018-01-05 09:23:05
  • Multiple Updates
2017-08-17 09:23:07
  • Multiple Updates
2017-08-09 12:01:20
  • Multiple Updates
2016-04-26 20:08:36
  • Multiple Updates
2014-02-17 10:57:45
  • Multiple Updates
2014-01-19 21:27:12
  • Multiple Updates
2013-05-10 23:33:53
  • Multiple Updates
2013-01-22 00:21:38
  • Multiple Updates