Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-11T19:00:00

Updated: 2024-08-07T03:18:51.984Z

Reserved: 2010-09-28T00:00:00

Link: CVE-2010-3677

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-11T20:00:01.323

Modified: 2019-12-17T20:23:43.220

Link: CVE-2010-3677

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-07-09T00:00:00Z

Links: CVE-2010-3677 - Bugzilla