Input validation error in Oracle MySQL Server



Published: 2013-07-17 | Updated: 2020-08-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-3812
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MySQL Server
Server applications / Database software

Vendor Oracle

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33862

Risk: Low

CVSSv3.1: 1.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-3812

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote #AU# to perform service disruption.

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MySQL Server: 5.5.0 - 5.6.10

External links

http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html
http://osvdb.org/95336
http://secunia.com/advisories/54300
http://www.debian.org/security/2013/dsa-2818
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.ubuntu.com/usn/USN-1909-1
http://exchange.xforce.ibmcloud.com/vulnerabilities/85723


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###