CVE-2010-3837

NameCVE-2010-3837
DescriptionMySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2143-1
Debian Bugs599937

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mysql-5.1source(unstable)5.1.49-3599937
mysql-dfsg-5.0sourcelenny5.0.51a-24+lenny5DSA-2143-1
mysql-dfsg-5.0source(unstable)(unfixed)

Search for package or bug name: Reporting problems