
CVE-2010-3836 – MySQL: pre-evaluating LIKE arguments in view prepare mode causes crash (MySQL Bug#54568)
https://notcve.org/view.php?id=CVE-2010-3836
10 Nov 2010 — MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (assertion failure and server crash) via vectors related to view preparation, pre-evaluation of LIKE predicates, and IN Optimizers. MySQL v5.0 antes de v5.0.92, v5.1 antes de v5.1.51, y v5.5 antes de v5.5.6 permite a usuarios remotos autenticados causar una denegación de servicio (por un error de aserción y consiguiente caída del servidor) a través de vectores relacionados con la p... • http://bugs.mysql.com/bug.php?id=54568 • CWE-399: Resource Management Errors •

CVE-2010-3835 – MySQL: crash with user variables, assignments, joins... (MySQL Bug #55564)
https://notcve.org/view.php?id=CVE-2010-3835
10 Nov 2010 — MySQL 5.1 before 5.1.51 and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (mysqld server crash) by performing a user-variable assignment in a logical expression that is calculated and stored in a temporary table for GROUP BY, then causing the expression value to be used after the table is created, which causes the expression to be re-evaluated instead of accessing its value from the table. MySQL versiones 5.1 anteriores a 5.1.51 y versiones 5.5 anteriores a 5.5.6, permite a... • http://bugs.mysql.com/bug.php?id=55564 • CWE-189: Numeric Errors •

CVE-2010-3837 – MySQL: crash when group_concat and "with rollup" in prepared statements (MySQL Bug#54476)
https://notcve.org/view.php?id=CVE-2010-3837
10 Nov 2010 — MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object. MySQL v5.0 antes de v5.0.92, v5.1 antes de v5.1.51, y v5.5 antes de v5.5.6 permiten a usuarios remotos autenticados causar una denegación de servicio (por caída del s... • http://bugs.mysql.com/bug.php?id=54476 • CWE-399: Resource Management Errors •

CVE-2010-3681 – Oracle MySQL 5.1.48 - 'HANDLER' Interface Denial of Service
https://notcve.org/view.php?id=CVE-2010-3681
09 Nov 2010 — Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using the HANDLER interface and performing "alternate reads from two indexes on a table," which triggers an assertion failure. MySQL de Oracle versiones 5.1 anteriores a 5.1.49 y versiones 5.5 anteriores a 5.5.5, permite a los usuarios autenticados remotos causar una denegación de servicio (bloqueo del demonio mysqld) mediante la interfaz HANDLER y realizar "alternate r... • https://www.exploit-db.com/exploits/34520 •

CVE-2010-3679 – Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial of Service
https://notcve.org/view.php?id=CVE-2010-3679
09 Nov 2010 — Oracle MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via certain arguments to the BINLOG command, which triggers an access of uninitialized memory, as demonstrated by valgrind. Oracle MySQL 5.1 ersiones anteriores a la 5.1.49 permite a los usuarios autenticados remotos provocar una denegación de servicio (bloqueo del demonio mysqld) a través de ciertos argumentos al comando BINLOG, que desencadena un acceso a la memoria no inicializada, como lo ... • https://www.exploit-db.com/exploits/34521 • CWE-399: Resource Management Errors •

CVE-2010-3683 – OraclMySQL 5.1.48 - 'LOAD DATA INFILE' Denial of Service
https://notcve.org/view.php?id=CVE-2010-3683
09 Nov 2010 — Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 sends an OK packet when a LOAD DATA INFILE request generates SQL errors, which allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a crafted request. MySQL de Oracle versiones 5.1 anteriores a 5.1.49 y versiones 5.5 anteriores a 5.5.5, envía un paquete OK cuando una petición LOAD DATA INFILE genera errores SQL, lo que permite a los usuarios autenticados remotos causar una denegación de servicio (bloqueo del demonio mysq... • https://www.exploit-db.com/exploits/34510 •

CVE-2010-3678 – Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service
https://notcve.org/view.php?id=CVE-2010-3678
09 Nov 2010 — Oracle MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service (crash) via (1) IN or (2) CASE operations with NULL arguments that are explicitly specified or indirectly provided by the WITH ROLLUP modifier. MySQL de Oracle versiones 5.1 anteriores a 5.1.49, permite a los usuarios autenticados remotos causar una denegación de servicio (bloqueo) por medio de operaciones (1) IN o (2) CASE con argumentos NULL que son especificados explícitamente o indirectamente proporcionados por... • https://www.exploit-db.com/exploits/15467 • CWE-399: Resource Management Errors •

CVE-2010-3680 – MySQL 5.1.48 - 'Temporary InnoDB' Tables Denial of Service
https://notcve.org/view.php?id=CVE-2010-3680
09 Nov 2010 — Oracle MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by creating temporary tables with nullable columns while using InnoDB, which triggers an assertion failure. MySQL de Oracle versiones 5.1 anteriores a 5.1.49, permite a los usuarios autenticados remotos causar una denegación de servicio (bloqueo del demonio mysqld) mediante la creación de tablas temporales con columnas que aceptan valores NULL mientras se utiliza InnoDB, que desencadena un fal... • https://www.exploit-db.com/exploits/34505 •

CVE-2010-3677 – MySQL: Mysqld DoS (crash) by processing joins involving a table with a unique SET column (MySQL BZ#54575)
https://notcve.org/view.php?id=CVE-2010-3677
09 Nov 2010 — Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column. MySQL de Oracle versiones 5.1 anteriores a 5.1.49 y versiones 5.0 anteriores a 5.0.92, permite a los usuarios autenticados remotos causar una denegación de servicio (bloqueo del demonio de mysqld) por medio de una consulta join que utiliza una tabla con una columna SET única. Multiple vulnerabilities has been fo... • http://bugs.mysql.com/bug.php?id=54575 • CWE-399: Resource Management Errors •

CVE-2010-3682 – MySQL 5.1.48 - 'EXPLAIN' Denial of Service
https://notcve.org/view.php?id=CVE-2010-3682
09 Nov 2010 — Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using EXPLAIN with crafted "SELECT ... UNION ... ORDER BY (SELECT ... WHERE ...)" statements, which triggers a NULL pointer dereference in the Item_singlerow_subselect::store function. MySQL de Oracle versiones 5.1 anteriores a 5.1.49 y versiones 5.0 anteriores a 5.0.92, permite a los usuarios autenticados remotos causar una denegación de servicio (bloqueo del demonio ... • https://www.exploit-db.com/exploits/34506 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •