4.0
MEDIUM
CVE-2013-3839
Oracle MySQL MySQL Optimizer Unknown-Vector Availability Vulnerability
Description

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

INFO

Published Date :

Oct. 16, 2013, 3:55 p.m.

Last Modified :

Aug. 26, 2022, 5:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2013-3839 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle mysql
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-3839.

URL Resource
http://rhn.redhat.com/errata/RHSA-2014-0173.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0186.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0189.html Third Party Advisory
http://secunia.com/advisories/55291 Not Applicable
http://security.gentoo.org/glsa/glsa-201409-04.xml Third Party Advisory
http://www.debian.org/security/2013/dsa-2780 Third Party Advisory
http://www.debian.org/security/2013/dsa-2818 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:250 Broken Link
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html Vendor Advisory
http://www.securityfocus.com/bid/63109 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029184 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2006-1 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-3839 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-3839 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0173.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0173.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0186.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0186.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0189.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0189.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/55291 No Types Assigned http://secunia.com/advisories/55291 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201409-04.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201409-04.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2780 No Types Assigned http://www.debian.org/security/2013/dsa-2780 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2818 No Types Assigned http://www.debian.org/security/2013/dsa-2818 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:250 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:250 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/63109 No Types Assigned http://www.securityfocus.com/bid/63109 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1029184 No Types Assigned http://www.securitytracker.com/id/1029184 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2006-1 No Types Assigned http://www.ubuntu.com/usn/USN-2006-1 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.31:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.5.32 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (including) 5.1.70 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.32 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.12
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.12 OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.33 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.5
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.1.51:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.52:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.53:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.54:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.55:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.59:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.60:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.61:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.62:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.63:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.64:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.65:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.66:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.67:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.68:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.1.69:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.1.70 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/63109 [No Types Assigned]
    Added Reference http://security.gentoo.org/glsa/glsa-201409-04.xml [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 16, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-3839 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-3839 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.01%

score

0.68433

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability