5.0
MEDIUM
CVE-2013-3801
Oracle MySQL MySQL Server Server Options Remote Denial of Service
Description

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.

INFO

Published Date :

July 17, 2013, 1:41 p.m.

Last Modified :

Aug. 4, 2022, 7:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-3801 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Oracle mysql
1 Mariadb mariadb
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-3801.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html Mailing List Third Party Advisory
http://osvdb.org/95331 Broken Link
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Vendor Advisory
http://www.securityfocus.com/bid/61269 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-3801 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-3801 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html Third Party Advisory http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html Third Party Advisory http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.5.30
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.10 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.30 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.10
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.31 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.3
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.9:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.7:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.5:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.4:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html Third Party Advisory
    Changed Reference Type http://osvdb.org/95331 No Types Assigned http://osvdb.org/95331 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/61269 No Types Assigned http://www.securityfocus.com/bid/61269 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
  • Initial Analysis by [email protected]

    Jul. 17, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-3801 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-3801 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.00%

score

0.79191

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability