MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-14T18:00:00

Updated: 2024-08-07T03:26:11.503Z

Reserved: 2010-10-07T00:00:00

Link: CVE-2010-3837

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-14T19:02:43.437

Modified: 2019-12-17T20:26:08.287

Link: CVE-2010-3837

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-06-14T00:00:00Z

Links: CVE-2010-3837 - Bugzilla