FKIE_CVE-2010-3683

Vulnerability from fkie_nvd - Published: 2011-01-11 20:00 - Updated: 2025-04-11 00:51
Severity ?
Summary
Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 sends an OK packet when a LOAD DATA INFILE request generates SQL errors, which allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a crafted request.
References
cve@mitre.orghttp://bugs.mysql.com/bug.php?id=52512Exploit, Patch
cve@mitre.orghttp://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html
cve@mitre.orghttp://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
cve@mitre.orghttp://secunia.com/advisories/42936Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:155
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:012
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2010/09/28/10Exploit, Patch
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2011-0164.html
cve@mitre.orghttp://www.securityfocus.com/bid/42625
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1017-1
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1397-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0133Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0170Vendor Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=628698Exploit, Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/64683
af854a3a-2127-422b-91ae-364da2661108http://bugs.mysql.com/bug.php?id=52512Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html
af854a3a-2127-422b-91ae-364da2661108http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42936Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:155
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:012
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/09/28/10Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0164.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42625
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1017-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1397-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0133Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0170Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=628698Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/64683
Impacted products
Vendor Product Version
mysql mysql 5.1.5
mysql mysql 5.1.23
mysql mysql 5.1.31
mysql mysql 5.1.32
mysql mysql 5.1.34
mysql mysql 5.1.37
oracle mysql 5.1
oracle mysql 5.1.1
oracle mysql 5.1.2
oracle mysql 5.1.3
oracle mysql 5.1.4
oracle mysql 5.1.6
oracle mysql 5.1.7
oracle mysql 5.1.8
oracle mysql 5.1.9
oracle mysql 5.1.10
oracle mysql 5.1.11
oracle mysql 5.1.12
oracle mysql 5.1.13
oracle mysql 5.1.14
oracle mysql 5.1.15
oracle mysql 5.1.16
oracle mysql 5.1.17
oracle mysql 5.1.18
oracle mysql 5.1.19
oracle mysql 5.1.20
oracle mysql 5.1.21
oracle mysql 5.1.22
oracle mysql 5.1.23
oracle mysql 5.1.24
oracle mysql 5.1.25
oracle mysql 5.1.26
oracle mysql 5.1.27
oracle mysql 5.1.28
oracle mysql 5.1.29
oracle mysql 5.1.30
oracle mysql 5.1.31
oracle mysql 5.1.33
oracle mysql 5.1.34
oracle mysql 5.1.35
oracle mysql 5.1.36
oracle mysql 5.1.37
oracle mysql 5.1.38
oracle mysql 5.1.39
oracle mysql 5.1.40
oracle mysql 5.1.40
oracle mysql 5.1.41
oracle mysql 5.1.42
oracle mysql 5.1.43
oracle mysql 5.1.43
oracle mysql 5.1.44
oracle mysql 5.1.45
oracle mysql 5.1.46
oracle mysql 5.1.46
oracle mysql 5.1.47
oracle mysql 5.1.48
oracle mysql 5.5.0
oracle mysql 5.5.1
oracle mysql 5.5.2
oracle mysql 5.5.3
oracle mysql 5.5.4

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BED939-3366-4CBF-B6BF-29C0C42E97F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D0F7A49-62A2-4201-B6F3-8DB9902A4480",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mysql:mysql:5.1.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C56D394-4CE1-4237-A681-1474B5436CC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mysql:mysql:5.1.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BFBC7B-5C23-4CDB-AE4F-721378C36B07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mysql:mysql:5.1.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "F68CA8CA-2755-450A-80E2-286A571987F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mysql:mysql:5.1.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "6287E2C9-DF38-4E4E-A8E4-6AC6ADDC920D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F58612F4-1CAC-4BFC-A9B2-3D4025F428FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F49A1D-BCA3-4772-8AB3-621CCC997B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F719DD8E-8379-43C3-97F9-DE350E457F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "342BB65B-1358-441C-B59A-1756BCC6414A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8589B1E7-0D6D-44B4-A36E-8225C5D15828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "88FEEE64-899F-4F55-B829-641706E29E32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8597F56-BB14-480C-91CD-CAB96A9DDD8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4C5C88-95A7-4DDA-BC2F-CAFA47B0D67A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB2323C-EFE2-407A-9AE9-8717FA9F8625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "6341F695-6034-4CC1-9485-ACD3A0E1A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF5F19-ECD9-457F-89C6-6F0271CF4766",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "446DB5E9-EF4C-4A53-911E-91A802AECA5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829BE6A-BC58-482B-9DA1-04FDD413A7A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "C85D20DF-702B-4F0B-922D-782474A4B663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "73A09785-3CA4-4797-A836-A958DCDC322F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4DE3D79-0966-4E14-9288-7C269A2CEEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "564F6A24-BEB3-4420-A633-8AD54C292436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "047FBCCD-DE7C-41FA-80A3-AD695C643C7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "687CC501-4CB2-4295-86F6-A5E45DEC2D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "822A718D-AD9D-4AB9-802F-5F5C6309D809",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA2D4002-FD96-462D-BA55-4624170CAA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A40FE1C-6EB0-4C75-867E-B1F8408E5A0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.23:a:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B68A6-13FA-4EAE-8ED0-5940A72A3D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F37486-E91C-47C4-9F53-4CFDBF8C1EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "53A7D87C-E34C-4595-88D5-CD483B3E8CE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "28103843-D04F-4180-A71D-8DAC4E28C2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FEAE55E-7330-4A5A-A862-8D7E7621EB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "848D4621-AFB8-4A12-A20E-4FC9F1774DE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "5138E55E-58C1-44B5-A296-A46DF2920DF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B9607A-1E58-4471-BEDE-03484A1E9739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.31:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "FD25674A-B158-4770-B269-A9A039C79A8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDCB266F-E642-4447-8B9C-A58ED4D29227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.34:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "8FF8582D-3AB5-4F16-AD52-ED5D0CE10120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB79189C-344C-4D5D-A8D8-C3852F7BCFDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A48A7A-8DE5-4278-AD0B-4736B45DF337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.37:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "F828A5AD-5EA5-4B02-8BD4-0B2A109342F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "34E9C1C2-3F7E-4447-92B8-8D4F2A623812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "25A6FDB0-A86C-4312-AB75-C2A942315DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47B75E9-46C7-45D9-86FA-CBD2B2F853BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.40:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "042A36D5-A5CE-4DAF-B0CA-2F7F6FEB2D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "D04AF072-B257-4025-BDD2-9B1519899ECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2D79B84-CDC7-4F8B-A59A-E808ED05CC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F0CA63-8A14-42C0-BD75-C38ACC121EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.43:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "5A567DBC-EC87-4F85-9CEF-5210AFED5F1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1E7868A-070E-4CF7-9A6E-1C20F0CC34CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC43B01-D72D-4DED-BA0B-A3A72D0F1FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "94461EC8-D582-4C5A-AD1E-25D8BE5982E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.46:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "771B63F2-3D6B-4A91-B626-A85A86C62D4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "119F1C97-94FB-4BDB-ADDD-A47CFB455ED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.1.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6904B58-303E-4B99-A1B0-942864449C79",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F15ADFE-4C28-4F37-91C8-1963E38056FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD918B47-8319-478B-AB6A-18F502DA691E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "46395846-C122-470B-8CCC-E8136BB30242",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8ED2D4-FF24-4F01-A733-26B8B2732304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4F8BA70-7825-4A7C-A9F1-9303AD5AFA45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 sends an OK packet when a LOAD DATA INFILE request generates SQL errors, which allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a crafted request."
    },
    {
      "lang": "es",
      "value": "MySQL de Oracle versiones 5.1 anteriores a 5.1.49 y versiones 5.5 anteriores a 5.5.5, env\u00eda un paquete OK cuando una petici\u00f3n LOAD DATA INFILE genera errores SQL, lo que permite a los usuarios autenticados remotos causar una denegaci\u00f3n de servicio (bloqueo del demonio mysqld) por medio de una petici\u00f3n especialmente dise\u00f1ada."
    }
  ],
  "id": "CVE-2010-3683",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-11T20:00:01.650",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://bugs.mysql.com/bug.php?id=52512"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42936"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2010/09/28/10"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/42625"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1017-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1397-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0133"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0170"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628698"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://bugs.mysql.com/bug.php?id=52512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2010/09/28/10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42625"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1017-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1397-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0133"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0170"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=628698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64683"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…