4.0
MEDIUM
CVE-2013-3783
Oracle MySQL Server Parser Remote Denial of Service
Description

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser.

INFO

Published Date :

July 17, 2013, 1:41 p.m.

Last Modified :

Aug. 29, 2022, 8:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2013-3783 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle mysql
1 Mariadb mariadb
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-3783.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html Mailing List
http://osvdb.org/95332 Broken Link
http://secunia.com/advisories/54300 Not Applicable
http://www.debian.org/security/2013/dsa-2818 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Vendor Advisory
http://www.securityfocus.com/bid/61210 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1909-1 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/85719 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-3783 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-3783 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html Mailing List
    Changed Reference Type http://osvdb.org/95332 No Types Assigned http://osvdb.org/95332 Broken Link
    Changed Reference Type http://secunia.com/advisories/54300 No Types Assigned http://secunia.com/advisories/54300 Not Applicable
    Changed Reference Type http://www.debian.org/security/2013/dsa-2818 No Types Assigned http://www.debian.org/security/2013/dsa-2818 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/61210 No Types Assigned http://www.securityfocus.com/bid/61210 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1909-1 No Types Assigned http://www.ubuntu.com/usn/USN-1909-1 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/85719 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/85719 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.5.31 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.31
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.32 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/85719 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/85719 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 17, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-3783 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-3783 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.00%

score

0.61641

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability