#VU33863 Input validation error in MySQL Server


Published: 2013-10-16 | Updated: 2020-08-04

Vulnerability identifier: #VU33863

Vulnerability risk: Low

CVSSv3.1: 1.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-3839

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MySQL Server
Server applications / Database software

Vendor: Oracle

Description

The vulnerability allows a remote #AU# to perform service disruption.

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

Mitigation
Install update from vendor's website.

Vulnerable software versions

MySQL Server: 5.1.3 - 5.1.70, 5.5.0 - 5.5.31, 5.6.0 - 5.6.11


External links
http://rhn.redhat.com/errata/RHSA-2014-0173.html
http://rhn.redhat.com/errata/RHSA-2014-0186.html
http://rhn.redhat.com/errata/RHSA-2014-0189.html
http://secunia.com/advisories/55291
http://security.gentoo.org/glsa/glsa-201409-04.xml
http://www.debian.org/security/2013/dsa-2780
http://www.debian.org/security/2013/dsa-2818
http://www.mandriva.com/security/advisories?name=MDVSA-2013:250
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
http://www.securityfocus.com/bid/63109
http://www.securitytracker.com/id/1029184
http://www.ubuntu.com/usn/USN-2006-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability