Lucene search

K
nvd[email protected]NVD:CVE-2010-3834
HistoryJan 14, 2011 - 7:02 p.m.

CVE-2010-3834

2011-01-1419:02:27
web.nvd.nist.gov
1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

5.9 Medium

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

82.0%

Unspecified vulnerability in MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via vectors related to “materializing a derived table that required a temporary table for grouping” and “user variable assignments.”

Affected configurations

NVD
Node
mysqlmysqlMatch5.1.5
OR
mysqlmysqlMatch5.1.23
OR
mysqlmysqlMatch5.1.31
OR
mysqlmysqlMatch5.1.32
OR
mysqlmysqlMatch5.1.34
OR
mysqlmysqlMatch5.1.37
OR
oraclemysqlMatch5.1
OR
oraclemysqlMatch5.1.1
OR
oraclemysqlMatch5.1.2
OR
oraclemysqlMatch5.1.3
OR
oraclemysqlMatch5.1.4
OR
oraclemysqlMatch5.1.6
OR
oraclemysqlMatch5.1.7
OR
oraclemysqlMatch5.1.8
OR
oraclemysqlMatch5.1.9
OR
oraclemysqlMatch5.1.10
OR
oraclemysqlMatch5.1.11
OR
oraclemysqlMatch5.1.12
OR
oraclemysqlMatch5.1.13
OR
oraclemysqlMatch5.1.14
OR
oraclemysqlMatch5.1.15
OR
oraclemysqlMatch5.1.16
OR
oraclemysqlMatch5.1.17
OR
oraclemysqlMatch5.1.18
OR
oraclemysqlMatch5.1.19
OR
oraclemysqlMatch5.1.20
OR
oraclemysqlMatch5.1.21
OR
oraclemysqlMatch5.1.22
OR
oraclemysqlMatch5.1.23a
OR
oraclemysqlMatch5.1.24
OR
oraclemysqlMatch5.1.25
OR
oraclemysqlMatch5.1.26
OR
oraclemysqlMatch5.1.27
OR
oraclemysqlMatch5.1.28
OR
oraclemysqlMatch5.1.29
OR
oraclemysqlMatch5.1.30
OR
oraclemysqlMatch5.1.31sp1
OR
oraclemysqlMatch5.1.33
OR
oraclemysqlMatch5.1.34sp1
OR
oraclemysqlMatch5.1.35
OR
oraclemysqlMatch5.1.36
OR
oraclemysqlMatch5.1.37sp1
OR
oraclemysqlMatch5.1.38
OR
oraclemysqlMatch5.1.39
OR
oraclemysqlMatch5.1.40
OR
oraclemysqlMatch5.1.40sp1
OR
oraclemysqlMatch5.1.41
OR
oraclemysqlMatch5.1.42
OR
oraclemysqlMatch5.1.43
OR
oraclemysqlMatch5.1.43sp1
OR
oraclemysqlMatch5.1.44
OR
oraclemysqlMatch5.1.45
OR
oraclemysqlMatch5.1.46
OR
oraclemysqlMatch5.1.46sp1
OR
oraclemysqlMatch5.1.47
OR
oraclemysqlMatch5.1.48
OR
oraclemysqlMatch5.1.49
OR
oraclemysqlMatch5.1.49sp1
OR
oraclemysqlMatch5.1.50
Node
oraclemysqlMatch5.5.0
OR
oraclemysqlMatch5.5.1
OR
oraclemysqlMatch5.5.2
OR
oraclemysqlMatch5.5.3
OR
oraclemysqlMatch5.5.4
OR
oraclemysqlMatch5.5.5
Node
mysqlmysqlMatch5.0.0
OR
mysqlmysqlMatch5.0.1
OR
mysqlmysqlMatch5.0.2
OR
mysqlmysqlMatch5.0.3
OR
mysqlmysqlMatch5.0.4
OR
mysqlmysqlMatch5.0.5
OR
mysqlmysqlMatch5.0.5.0.21
OR
mysqlmysqlMatch5.0.10
OR
mysqlmysqlMatch5.0.15
OR
mysqlmysqlMatch5.0.16
OR
mysqlmysqlMatch5.0.17
OR
mysqlmysqlMatch5.0.20
OR
mysqlmysqlMatch5.0.22.1.0.1
OR
mysqlmysqlMatch5.0.24
OR
mysqlmysqlMatch5.0.30
OR
mysqlmysqlMatch5.0.36
OR
mysqlmysqlMatch5.0.44
OR
mysqlmysqlMatch5.0.45b
OR
mysqlmysqlMatch5.0.54
OR
mysqlmysqlMatch5.0.56
OR
mysqlmysqlMatch5.0.60
OR
mysqlmysqlMatch5.0.66
OR
mysqlmysqlMatch5.0.82
OR
mysqlmysqlMatch5.0.84
OR
mysqlmysqlMatch5.0.87
OR
oraclemysqlMatch5.0.0alpha
OR
oraclemysqlMatch5.0.3beta
OR
oraclemysqlMatch5.0.6
OR
oraclemysqlMatch5.0.7
OR
oraclemysqlMatch5.0.8
OR
oraclemysqlMatch5.0.9
OR
oraclemysqlMatch5.0.11
OR
oraclemysqlMatch5.0.12
OR
oraclemysqlMatch5.0.13
OR
oraclemysqlMatch5.0.14
OR
oraclemysqlMatch5.0.18
OR
oraclemysqlMatch5.0.19
OR
oraclemysqlMatch5.0.21
OR
oraclemysqlMatch5.0.22
OR
oraclemysqlMatch5.0.23
OR
oraclemysqlMatch5.0.25
OR
oraclemysqlMatch5.0.26
OR
oraclemysqlMatch5.0.27
OR
oraclemysqlMatch5.0.30sp1
OR
oraclemysqlMatch5.0.32
OR
oraclemysqlMatch5.0.33
OR
oraclemysqlMatch5.0.37
OR
oraclemysqlMatch5.0.38
OR
oraclemysqlMatch5.0.41
OR
oraclemysqlMatch5.0.42
OR
oraclemysqlMatch5.0.45
OR
oraclemysqlMatch5.0.50
OR
oraclemysqlMatch5.0.51
OR
oraclemysqlMatch5.0.52
OR
oraclemysqlMatch5.0.67
OR
oraclemysqlMatch5.0.75
OR
oraclemysqlMatch5.0.77
OR
oraclemysqlMatch5.0.81
OR
oraclemysqlMatch5.0.83
OR
oraclemysqlMatch5.0.85
OR
oraclemysqlMatch5.0.86
OR
oraclemysqlMatch5.0.88
OR
oraclemysqlMatch5.0.89
OR
oraclemysqlMatch5.0.90
OR
oraclemysqlMatch5.0.91

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

5.9 Medium

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

82.0%