Executive Summary

Informations
Name CVE-2010-3837 First vendor Publication 2011-01-14
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3837

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 127

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for mysql RHSA-2011:0164-01
File : nvt/gb_RHSA-2011_0164-01_mysql.nasl
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-02 (MySQL)
File : nvt/glsa_201201_02.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-01-21 Name : MySQL Multiple Denial of Service Vulnerabilities
File : nvt/gb_mysql_mult_dos_vuln_jan11.nasl
2010-11-16 Name : RedHat Update for mysql RHSA-2010:0825-01
File : nvt/gb_RHSA-2010_0825-01_mysql.nasl
2010-11-16 Name : Mandriva Update for mysql MDVSA-2010:222 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_222.nasl
2010-11-16 Name : Mandriva Update for mysql MDVSA-2010:223 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_223.nasl
2010-11-16 Name : Ubuntu Update for MySQL vulnerabilities USN-1017-1
File : nvt/gb_ubuntu_USN_1017_1.nasl
2010-11-10 Name : Oracle MySQL Prior to 5.1.51 Multiple Denial Of Service Vulnerabilities
File : nvt/gb_mysql_43676.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69393 MySQL GROUP_CONCAT() WITH ROLLUP Modifier DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmysqlclusterclient16-110706.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmariadbclient16-110701.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmysqlclient-devel-110607.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmariadbclient16-110701.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmysqlclient-devel-110607.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmysqlclusterclient16-110706.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0164.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110118_mysql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101103_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote database server is vulnerable to multiple denial of service attacks.
File : mysql_5_5_6.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote database server is vulnerable to multiple denial of service attacks.
File : mysql_5_0_92.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-111013.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-111014.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0164.nasl - Type : ACT_GATHER_INFO
2011-01-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2143.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1017-1.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-223.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-222.nasl - Type : ACT_GATHER_INFO
2010-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0825.nasl - Type : ACT_GATHER_INFO
2010-10-05 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_51.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
BID http://www.securityfocus.com/bid/43676
CONFIRM http://bugs.mysql.com/bug.php?id=54476
http://dev.mysql.com/doc/refman/5.0/en/news-5-0-92.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html
http://support.apple.com/kb/HT4723
https://bugzilla.redhat.com/show_bug.cgi?id=640856
DEBIAN http://www.debian.org/security/2011/dsa-2143
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:222
http://www.mandriva.com/security/advisories?name=MDVSA-2010:223
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0825.html
http://www.redhat.com/support/errata/RHSA-2011-0164.html
SECUNIA http://secunia.com/advisories/42875
http://secunia.com/advisories/42936
TURBO http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt
UBUNTU http://www.ubuntu.com/usn/USN-1017-1
http://www.ubuntu.com/usn/USN-1397-1
VUPEN http://www.vupen.com/english/advisories/2011/0105
http://www.vupen.com/english/advisories/2011/0170
http://www.vupen.com/english/advisories/2011/0345
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64841

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:14:16
  • Multiple Updates
2024-02-01 12:03:56
  • Multiple Updates
2023-09-05 12:13:17
  • Multiple Updates
2023-09-05 01:03:48
  • Multiple Updates
2023-09-02 12:13:22
  • Multiple Updates
2023-09-02 01:03:51
  • Multiple Updates
2023-08-12 12:15:53
  • Multiple Updates
2023-08-12 01:03:50
  • Multiple Updates
2023-08-11 12:13:24
  • Multiple Updates
2023-08-11 01:03:59
  • Multiple Updates
2023-08-06 12:12:54
  • Multiple Updates
2023-08-06 01:03:52
  • Multiple Updates
2023-08-04 12:12:59
  • Multiple Updates
2023-08-04 01:03:53
  • Multiple Updates
2023-07-14 12:12:56
  • Multiple Updates
2023-07-14 01:03:51
  • Multiple Updates
2023-03-29 01:14:49
  • Multiple Updates
2023-03-28 12:03:57
  • Multiple Updates
2022-10-11 12:11:32
  • Multiple Updates
2022-10-11 01:03:38
  • Multiple Updates
2021-05-04 12:12:53
  • Multiple Updates
2021-04-22 01:13:20
  • Multiple Updates
2020-05-23 00:26:42
  • Multiple Updates
2018-01-05 09:23:05
  • Multiple Updates
2017-08-17 09:23:07
  • Multiple Updates
2016-04-26 20:09:52
  • Multiple Updates
2014-06-14 13:29:35
  • Multiple Updates
2014-02-17 10:58:05
  • Multiple Updates
2013-05-10 23:34:55
  • Multiple Updates