5
CVSSv2

CVE-2010-3833

Published: 14/01/2011 Updated: 17/12/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

MySQL 5.0 prior to 5.0.92, 5.1 prior to 5.1.51, and 5.5 prior to 5.5.6 does not properly propagate type errors, which allows remote malicious users to cause a denial of service (server crash) via crafted arguments to extreme-value functions such as (1) LEAST and (2) GREATEST, related to KILL_BAD_DATA and a "CREATE TABLE ... SELECT."

Vulnerable Product Search on Vulmon Subscribe to Product

oracle mysql 5.1.33

mysql mysql 5.1.32

oracle mysql 5.1.43

oracle mysql 5.1.44

oracle mysql 5.1.39

oracle mysql 5.1.40

oracle mysql 5.1.7

oracle mysql 5.1.45

oracle mysql 5.1.2

oracle mysql 5.1.15

oracle mysql 5.1.21

oracle mysql 5.1.22

oracle mysql 5.1.26

oracle mysql 5.1.46

oracle mysql 5.1.25

oracle mysql 5.1.49

mysql mysql 5.1.23

oracle mysql 5.1.42

mysql mysql 5.1.37

oracle mysql 5.1.38

oracle mysql 5.1.4

oracle mysql 5.1.9

oracle mysql 5.1.12

oracle mysql 5.1.17

oracle mysql 5.1.1

oracle mysql 5.1.28

oracle mysql 5.1.29

oracle mysql 5.1.34

oracle mysql 5.1.24

mysql mysql 5.1.31

mysql mysql 5.1.34

oracle mysql 5.1.35

oracle mysql 5.1.41

mysql mysql 5.1.5

oracle mysql 5.1.8

oracle mysql 5.1.13

oracle mysql 5.1.16

oracle mysql 5.1.30

oracle mysql 5.1.18

oracle mysql 5.1.27

oracle mysql 5.1.37

oracle mysql 5.1.50

oracle mysql 5.1.47

oracle mysql 5.1.23

oracle mysql 5.1.36

oracle mysql 5.1.48

oracle mysql 5.1.6

oracle mysql 5.1.3

oracle mysql 5.1.14

oracle mysql 5.1.11

oracle mysql 5.1.10

oracle mysql 5.1

oracle mysql 5.1.19

oracle mysql 5.1.20

oracle mysql 5.1.31

oracle mysql 5.5.3

oracle mysql 5.5.4

oracle mysql 5.5.5

oracle mysql 5.5.1

oracle mysql 5.5.2

oracle mysql 5.5.0

oracle mysql 5.0.89

oracle mysql 5.0.13

mysql mysql 5.0.66

mysql mysql 5.0.84

mysql mysql 5.0.56

mysql mysql 5.0.45b

oracle mysql 5.0.32

oracle mysql 5.0.25

mysql mysql 5.0.5

oracle mysql 5.0.7

oracle mysql 5.0.26

oracle mysql 5.0.33

mysql mysql 5.0.20

mysql mysql 5.0.17

oracle mysql 5.0.90

mysql mysql 5.0.15

oracle mysql 5.0.12

oracle mysql 5.0.75

oracle mysql 5.0.85

mysql mysql 5.0.10

mysql mysql 5.0.30

oracle mysql 5.0.42

oracle mysql 5.0.38

mysql mysql 5.0.36

mysql mysql 5.0.5.0.21

mysql mysql 5.0.3

oracle mysql 5.0.37

oracle mysql 5.0.41

mysql mysql 5.0.2

mysql mysql 5.0.16

oracle mysql 5.0.0

mysql mysql 5.0.0

oracle mysql 5.0.88

mysql mysql 5.0.87

oracle mysql 5.0.11

oracle mysql 5.0.30

oracle mysql 5.0.50

mysql mysql 5.0.54

oracle mysql 5.0.52

oracle mysql 5.0.77

oracle mysql 5.0.81

oracle mysql 5.0.6

oracle mysql 5.0.9

mysql mysql 5.0.4

oracle mysql 5.0.21

oracle mysql 5.0.22

oracle mysql 5.0.18

mysql mysql 5.0.60

oracle mysql 5.0.91

oracle mysql 5.0.14

oracle mysql 5.0.67

oracle mysql 5.0.86

mysql mysql 5.0.1

oracle mysql 5.0.45

mysql mysql 5.0.44

oracle mysql 5.0.51

oracle mysql 5.0.23

oracle mysql 5.0.83

mysql mysql 5.0.82

oracle mysql 5.0.8

oracle mysql 5.0.3

mysql mysql 5.0.22.1.0.1

mysql mysql 5.0.24

oracle mysql 5.0.27

oracle mysql 5.0.19

Vendor Advisories

Several vulnerabilities have been discovered in the MySQL database server The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-3677 It was discovered that MySQL allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET col ...
It was discovered that MySQL incorrectly handled certain requests with the UPGRADE DATA DIRECTORY NAME command An authenticated user could exploit this to make MySQL crash, causing a denial of service This issue only affected Ubuntu 910 and 1004 LTS (CVE-2010-2008) ...