Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3963 First vendor Publication 2008-09-10
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3963

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10521
 
Oval ID: oval:org.mitre.oval:def:10521
Title: MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
Description: MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3963
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16963
 
Oval ID: oval:org.mitre.oval:def:16963
Title: USN-671-1 -- mysql-dfsg-5.0 vulnerabilities
Description: It was discovered that MySQL could be made to overwrite existing table files in the data directory.
Family: unix Class: patch
Reference(s): USN-671-1
CVE-2008-2079
CVE-2008-4097
CVE-2008-4098
CVE-2008-3963
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Product(s): mysql-dfsg-5.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 62

OpenVAS Exploits

Date Description
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-02 (MySQL)
File : nvt/glsa_201201_02.nasl
2011-08-09 Name : CentOS Update for mysql CESA-2009:1289 centos5 i386
File : nvt/gb_CESA-2009_1289_mysql_centos5_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:326 (mysql)
File : nvt/mdksa_2009_326.nasl
2009-10-13 Name : SLES10: Security update for MySQL
File : nvt/sles10_mysql0.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1289 (mysql)
File : nvt/ovcesa2009_1289.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1289
File : nvt/RHSA_2009_1289.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1067
File : nvt/RHSA_2009_1067.nasl
2009-06-05 Name : Ubuntu USN-763-1 (xine-lib)
File : nvt/ubuntu_763_1.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:094 (mysql)
File : nvt/mdksa_2009_094.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-671-1
File : nvt/gb_ubuntu_USN_671_1.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2009-01-13 Name : FreeBSD Ports: mysql-server
File : nvt/freebsd_mysql-server16.nasl
2008-09-25 Name : MySQL Empty Bit-String Literal Denial of Service Vulnerability
File : nvt/secpod_mysql_dos_vuln_900221.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48021 MySQL Empty Bit-String Literal Token SQL Statement DoS

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1289.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1289.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-326.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libmysqlclient-devel-080919.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1783.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-671-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-094.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_66a770b4e00811dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote openSUSE host is missing a security update.
File : suse_libmysqlclient-devel-5619.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_mysql-5613.nasl - Type : ACT_GATHER_INFO
2008-11-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-5618.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote database server is susceptible to a denial of service attack.
File : mysql_es_5_0_66.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote database server is susceptible to a denial of service attack.
File : mysql_6_0_6.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote database server is susceptible to a denial of service attack.
File : mysql_5_1_26.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote database server is affected by several issues.
File : mysql_5_0_67.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.mysql.com/bug.php?id=35658
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-66.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-26.html
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html
https://bugs.gentoo.org/237166
DEBIAN http://www.debian.org/security/2009/dsa-1783
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:094
MLIST http://www.openwall.com/lists/oss-security/2008/09/09/4
http://www.openwall.com/lists/oss-security/2008/09/09/7
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1067.html
http://www.redhat.com/support/errata/RHSA-2009-1289.html
SECTRACK http://www.securitytracker.com/id?1020858
SECUNIA http://secunia.com/advisories/31769
http://secunia.com/advisories/32759
http://secunia.com/advisories/32769
http://secunia.com/advisories/34907
http://secunia.com/advisories/36566
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-1397-1
http://www.ubuntu.com/usn/USN-671-1
VUPEN http://www.vupen.com/english/advisories/2008/2554
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45042

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:09:18
  • Multiple Updates
2024-02-01 12:02:45
  • Multiple Updates
2023-09-05 12:08:40
  • Multiple Updates
2023-09-05 01:02:36
  • Multiple Updates
2023-09-02 12:08:47
  • Multiple Updates
2023-09-02 01:02:37
  • Multiple Updates
2023-08-12 12:10:22
  • Multiple Updates
2023-08-12 01:02:37
  • Multiple Updates
2023-08-11 12:08:50
  • Multiple Updates
2023-08-11 01:02:42
  • Multiple Updates
2023-08-06 12:08:27
  • Multiple Updates
2023-08-06 01:02:38
  • Multiple Updates
2023-08-04 12:08:33
  • Multiple Updates
2023-08-04 01:02:41
  • Multiple Updates
2023-07-14 12:08:32
  • Multiple Updates
2023-07-14 01:02:39
  • Multiple Updates
2023-03-29 01:09:44
  • Multiple Updates
2023-03-28 12:02:45
  • Multiple Updates
2022-10-11 12:07:34
  • Multiple Updates
2022-10-11 01:02:28
  • Multiple Updates
2021-05-04 12:08:00
  • Multiple Updates
2021-04-22 01:08:21
  • Multiple Updates
2020-05-23 00:22:13
  • Multiple Updates
2018-01-05 09:23:04
  • Multiple Updates
2017-09-29 09:23:42
  • Multiple Updates
2017-08-08 09:24:21
  • Multiple Updates
2016-04-26 17:48:17
  • Multiple Updates
2014-02-17 10:46:25
  • Multiple Updates
2013-05-11 00:25:29
  • Multiple Updates
2013-01-23 13:21:38
  • Multiple Updates
2012-11-07 00:17:54
  • Multiple Updates