Description

The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer dereference.

INFO

Published Date :

May 10, 2007, 12:19 a.m.

Last Modified :

Nov. 8, 2021, 9:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2007-2583 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-2583 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2583.

URL Resource
http://bugs.mysql.com/bug.php?id=27513 Issue Tracking Vendor Advisory
http://lists.mysql.com/commits/23685 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/124295/MySQL-5.0.x-Denial-Of-Service.html Third Party Advisory VDB Entry
http://secunia.com/advisories/25188 Vendor Advisory
http://secunia.com/advisories/25196 Patch Vendor Advisory
http://secunia.com/advisories/25255 Vendor Advisory
http://secunia.com/advisories/25389 Vendor Advisory
http://secunia.com/advisories/25946 Vendor Advisory
http://secunia.com/advisories/27155 Vendor Advisory
http://secunia.com/advisories/27823 Vendor Advisory
http://secunia.com/advisories/28838 Vendor Advisory
http://secunia.com/advisories/30351 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200705-11.xml Third Party Advisory
http://www.debian.org/security/2007/dsa-1413 Patch Third Party Advisory
http://www.exploit-db.com/exploits/30020 Third Party Advisory VDB Entry
http://www.mandriva.com/security/advisories?name=MDKSA-2007:139 Third Party Advisory
http://www.osvdb.org/34734 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0364.html Vendor Advisory
http://www.securityfocus.com/bid/23911 Third Party Advisory VDB Entry Vendor Advisory
http://www.trustix.org/errata/2007/0017/ Broken Link
http://www.vupen.com/english/advisories/2007/1731 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/34232 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1356 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9930 Third Party Advisory
https://usn.ubuntu.com/528-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2583 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2583 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type http://bugs.mysql.com/bug.php?id=27513 No Types Assigned http://bugs.mysql.com/bug.php?id=27513 Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.mysql.com/commits/23685 No Types Assigned http://lists.mysql.com/commits/23685 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/124295/MySQL-5.0.x-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/124295/MySQL-5.0.x-Denial-Of-Service.html Third Party Advisory, VDB Entry
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200705-11.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200705-11.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1413 Patch http://www.debian.org/security/2007/dsa-1413 Patch, Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/30020 No Types Assigned http://www.exploit-db.com/exploits/30020 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:139 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:139 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/34734 No Types Assigned http://www.osvdb.org/34734 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/23911 Vendor Advisory http://www.securityfocus.com/bid/23911 Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type http://www.trustix.org/errata/2007/0017/ No Types Assigned http://www.trustix.org/errata/2007/0017/ Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/34232 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/34232 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1356 No Types Assigned https://issues.rpath.com/browse/RPL-1356 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9930 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9930 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/528-1/ No Types Assigned https://usn.ubuntu.com/528-1/ Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration AND OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.0.38 *cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.0.27:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.40 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (including) 5.1.17
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.17:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.16:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.15:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.10:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.37:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.37:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.33:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.33:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.27:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.27:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.22:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.22:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.21:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.21:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.19:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.18:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.14:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.13:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.12:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.11:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.3:beta:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0:alpha:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.20a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.17a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.16a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.15a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.10a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.4a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.3a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.1a:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-528-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/528-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9930 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9930 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/34232 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/34232 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 10, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2583 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2583 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.03%

score

0.65243

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability