GHSA-5CV5-75C5-879Q
Vulnerability from github – Published: 2022-05-14 01:08 – Updated: 2022-05-14 01:08
VLAI?
Details
MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error.
{
"affected": [],
"aliases": [
"CVE-2013-1861"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2013-03-28T23:55:00Z",
"severity": "MODERATE"
},
"details": "MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error.",
"id": "GHSA-5cv5-75c5-879q",
"modified": "2022-05-14T01:08:03Z",
"published": "2022-05-14T01:08:03Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1861"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=919247"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82895"
},
{
"type": "WEB",
"url": "https://mariadb.atlassian.net/browse/MDEV-4252"
},
{
"type": "WEB",
"url": "http://lists.askmonty.org/pipermail/commits/2013-March/004371.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
},
{
"type": "WEB",
"url": "http://seclists.org/oss-sec/2013/q1/671"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/52639"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/54300"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2013/dsa-2818"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"type": "WEB",
"url": "http://www.osvdb.org/91415"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/58511"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-1909-1"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…