2.6
LOW
CVE-2004-0837
MySQL Denial of Service Vulnerability
Description

MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows attackers to cause a denial of service (crash or hang) via multiple threads that simultaneously alter MERGE table UNIONs.

INFO

Published Date :

Nov. 3, 2004, 5 a.m.

Last Modified :

Nov. 7, 2023, 1:56 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2004-0837 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Oracle mysql
1 Mysql mysql

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-0837 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-0837 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/myrg_open.c%401.15 [No types assigned]
    Removed Reference MITRE http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/[email protected]
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 4.0.0 from (excluding) 4.0.21 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 4.0.0 from (excluding) 4.0.21
  • CPE Deprecation Remap by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 3.20 from (excluding) 3.23.49 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 3.20 from (excluding) 3.23.49
  • Modified Analysis by [email protected]

    Sep. 26, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.mysql.com/internals/16168 No Types Assigned http://lists.mysql.com/internals/16168 Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2004/dsa-562 Patch http://www.debian.org/security/2004/dsa-562 Third Party Advisory
    Changed Reference Type http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892 No Types Assigned http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892 Broken Link
    Changed Reference Type http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/[email protected] No Types Assigned http://mysql.bkbits.net:8080/mysql-3.23/diffs/myisammrg/[email protected] Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1011606 No Types Assigned http://securitytracker.com/id?1011606 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=110140517515735&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=110140517515735&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ciac.org/ciac/bulletins/p-018.shtml No Types Assigned http://www.ciac.org/ciac/bulletins/p-018.shtml Broken Link
    Changed Reference Type http://secunia.com/advisories/12783/ No Types Assigned http://secunia.com/advisories/12783/ Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/11357 No Types Assigned http://www.securityfocus.com/bid/11357 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2004-611.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2004-611.html Third Party Advisory
    Changed Reference Type http://bugs.mysql.com/2408 No Types Assigned http://bugs.mysql.com/2408 Exploit, Vendor Advisory
    Changed Reference Type http://lists.mysql.com/internals/16173 No Types Assigned http://lists.mysql.com/internals/16173 Vendor Advisory
    Changed Reference Type http://lists.mysql.com/internals/16174 No Types Assigned http://lists.mysql.com/internals/16174 Vendor Advisory
    Changed Reference Type http://www.trustix.org/errata/2004/0054/ Vendor Advisory http://www.trustix.org/errata/2004/0054/ Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/17667 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/17667 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 3.23.49 *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 4.0.21 OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 3.20 up to (excluding) 3.23.49 *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.0.21 *cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/17667 [Patch, Vendor Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/17667 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=110140517515735&w=2
    Added Reference http://marc.info/?l=bugtraq&m=110140517515735&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-0837 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2004-0837 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} -0.06%

score

0.67535

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability