Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-2446 | First vendor Publication | 2009-07-13 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 8.5 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 6.8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2446 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-134 | Uncontrolled Format String (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11857 | |||
Oval ID: | oval:org.mitre.oval:def:11857 | ||
Title: | Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information. | ||
Description: | Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-2446 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:12751 | |||
Oval ID: | oval:org.mitre.oval:def:12751 | ||
Title: | DSA-1877-1 mysql-dfsg-5.0 -- denial of service/execution of arbitrary code | ||
Description: | In MySQL 4.0.0 through 5.0.83, multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld allow remote authenticated users to cause a denial of service and potentially the execution of arbitrary code via format string specifiers in a database name in a COM_CREATE_DB or COM_DROP_DB request. For the stable distribution, this problem has been fixed in version 5.0.51a-24+lenny2. For the old stable distribution, this problem has been fixed in version 5.0.32-7etch11. We recommend that you upgrade your mysql packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1877-1 CVE-2009-2446 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | mysql-dfsg-5.0 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22888 | |||
Oval ID: | oval:org.mitre.oval:def:22888 | ||
Title: | ELSA-2009:1289: mysql security and bug fix update (Moderate) | ||
Description: | Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:1289-02 CVE-2008-2079 CVE-2008-3963 CVE-2008-4456 CVE-2009-2446 | Version: | 21 |
Platform(s): | Oracle Linux 5 | Product(s): | mysql |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28888 | |||
Oval ID: | oval:org.mitre.oval:def:28888 | ||
Title: | RHSA-2009:1289 -- mysql security and bug fix update (Moderate) | ||
Description: | Updated mysql packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:1289 CESA-2009:1289-CentOS 5 CVE-2008-2079 CVE-2008-3963 CVE-2008-4456 CVE-2009-2446 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | mysql |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7905 | |||
Oval ID: | oval:org.mitre.oval:def:7905 | ||
Title: | DSA-1877 mysql-dfsg-5.0 -- denial of service/execution of arbitrary code | ||
Description: | In MySQL 4.0.0 through 5.0.83, multiple format string vulnerabilities in the dispatch_command() function in libmysqld/sql_parse.cc in mysqld allow remote authenticated users to cause a denial of service (daemon crash) and potentially the execution of arbitrary code via format string specifiers in a database name in a COM_CREATE_DB or COM_DROP_DB request. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1877 CVE-2009-2446 | Version: | 3 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | mysql-dfsg-5.0 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-03-16 | Name : Ubuntu Update for mysql-5.1 USN-1397-1 File : nvt/gb_ubuntu_USN_1397_1.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201201-02 (MySQL) File : nvt/glsa_201201_02.nasl |
2011-08-09 | Name : CentOS Update for mysql CESA-2009:1289 centos5 i386 File : nvt/gb_CESA-2009_1289_mysql_centos5_i386.nasl |
2010-05-12 | Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002 File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl |
2010-02-19 | Name : CentOS Update for mysql CESA-2010:0110 centos4 i386 File : nvt/gb_CESA-2010_0110_mysql_centos4_i386.nasl |
2010-02-19 | Name : RedHat Update for mysql RHSA-2010:0110-01 File : nvt/gb_RHSA-2010_0110-01_mysql.nasl |
2010-02-15 | Name : Ubuntu Update for MySQL vulnerabilities USN-897-1 File : nvt/gb_ubuntu_USN_897_1.nasl |
2009-12-14 | Name : Fedora Core 10 FEDORA-2009-12180 (mysql) File : nvt/fcore_2009_12180.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:326 (mysql) File : nvt/mdksa_2009_326.nasl |
2009-10-13 | Name : SLES10: Security update for MySQL File : nvt/sles10_mysql.nasl |
2009-10-11 | Name : SLES11: Security update for MySQL File : nvt/sles11_libmysqlclient1.nasl |
2009-10-10 | Name : SLES9: Security update for MySQL File : nvt/sles9p5056120.nasl |
2009-09-28 | Name : RedHat Security Advisory RHSA-2009:1461 File : nvt/RHSA_2009_1461.nasl |
2009-09-21 | Name : CentOS Security Advisory CESA-2009:1289 (mysql) File : nvt/ovcesa2009_1289.nasl |
2009-09-09 | Name : Debian Security Advisory DSA 1877-1 (mysql-dfsg-5.0) File : nvt/deb_1877_1.nasl |
2009-09-09 | Name : RedHat Security Advisory RHSA-2009:1289 File : nvt/RHSA_2009_1289.nasl |
2009-09-09 | Name : SuSE Security Summary SUSE-SR:2009:014 File : nvt/suse_sr_2009_014.nasl |
2009-08-17 | Name : Mandrake Security Advisory MDVSA-2009:179 (mysql) File : nvt/mdksa_2009_179.nasl |
2009-07-29 | Name : Mandrake Security Advisory MDVSA-2009:159 (mysql) File : nvt/mdksa_2009_159.nasl |
2009-07-17 | Name : MySQL 'sql_parse.cc' Multiple Format String Vulnerabilities File : nvt/gb_mysql_mult_format_string_vuln.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
55734 | MySQL sql_parse.cc dispatch_command() Function Format String DoS |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | mysql_log COM_DROP_DB format string vulnerability exploit attempt RuleID : 16708 - Revision : 8 - Type : SERVER-MYSQL |
2014-01-10 | mysql_log COM_CREATE_DB format string vulnerability exploit attempt RuleID : 16707 - Revision : 8 - Type : SERVER-MYSQL |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2010-0110.nasl - Type : ACT_GATHER_INFO |
2013-01-24 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1289.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20100216_mysql_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090902_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-03-13 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO |
2012-01-16 | Name : The remote database server is prone to a denial of service attack. File : mysql_5_0_38.nasl - Type : ACT_GATHER_INFO |
2012-01-06 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO |
2010-03-29 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1877.nasl - Type : ACT_GATHER_INFO |
2010-02-18 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2010-0110.nasl - Type : ACT_GATHER_INFO |
2010-02-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0110.nasl - Type : ACT_GATHER_INFO |
2010-02-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-897-1.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1289.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-326.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_libmysqlclient-devel-6360.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12456.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libmysqlclient-devel-090716.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_mysql-6446.nasl - Type : ACT_GATHER_INFO |
2009-08-27 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libmysqlclient-devel-090716.nasl - Type : ACT_GATHER_INFO |
2009-08-27 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libmysqlclient-devel-090716.nasl - Type : ACT_GATHER_INFO |
2009-07-28 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-159.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:10:53 |
|
2024-11-28 12:19:24 |
|
2024-08-02 12:11:51 |
|
2024-08-02 01:03:12 |
|
2024-02-02 01:11:20 |
|
2024-02-01 12:03:09 |
|
2023-09-05 12:10:36 |
|
2023-09-05 01:03:00 |
|
2023-09-02 12:10:43 |
|
2023-09-02 01:03:02 |
|
2023-08-12 12:12:34 |
|
2023-08-12 01:03:01 |
|
2023-08-11 12:10:44 |
|
2023-08-11 01:03:09 |
|
2023-08-06 12:10:20 |
|
2023-08-06 01:03:03 |
|
2023-08-04 12:10:25 |
|
2023-08-04 01:03:05 |
|
2023-07-14 12:10:22 |
|
2023-07-14 01:03:03 |
|
2023-03-29 01:11:51 |
|
2023-03-28 12:03:09 |
|
2022-10-11 12:09:14 |
|
2022-10-11 01:02:52 |
|
2021-05-04 12:09:48 |
|
2021-04-22 01:10:09 |
|
2020-05-23 00:24:02 |
|
2019-10-08 17:19:38 |
|
2018-10-11 00:19:39 |
|
2018-01-05 09:23:04 |
|
2017-09-19 09:23:17 |
|
2017-08-17 09:22:38 |
|
2016-06-28 17:45:53 |
|
2016-04-26 18:58:13 |
|
2014-02-17 10:50:44 |
|
2014-01-19 21:26:00 |
|
2013-05-10 23:53:52 |
|
2013-01-23 13:21:52 |
|