Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-4019 | First vendor Publication | 2009-11-30 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4019 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11349 | |||
Oval ID: | oval:org.mitre.oval:def:11349 | ||
Title: | mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement. | ||
Description: | mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-4019 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8500 | |||
Oval ID: | oval:org.mitre.oval:def:8500 | ||
Title: | MySQL 5.0 and 5.1 SELECT Statement DOS Vulnerability | ||
Description: | mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-4019 | Version: | 3 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows 7 Microsoft Windows Server 2008 | Product(s): | MySQL Server 5.0 MySQL Server 5.1 |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-03-16 | Name : Ubuntu Update for mysql-5.1 USN-1397-1 File : nvt/gb_ubuntu_USN_1397_1.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201201-02 (MySQL) File : nvt/glsa_201201_02.nasl |
2011-08-09 | Name : CentOS Update for mysql CESA-2010:0109 centos5 i386 File : nvt/gb_CESA-2010_0109_mysql_centos5_i386.nasl |
2010-08-06 | Name : Fedora Update for mysql FEDORA-2010-11126 File : nvt/gb_fedora_2010_11126_mysql_fc12.nasl |
2010-06-11 | Name : Fedora Update for mysql FEDORA-2010-9061 File : nvt/gb_fedora_2010_9061_mysql_fc11.nasl |
2010-06-11 | Name : Fedora Update for mysql FEDORA-2010-9053 File : nvt/gb_fedora_2010_9053_mysql_fc12.nasl |
2010-05-17 | Name : Fedora Update for mysql FEDORA-2010-7414 File : nvt/gb_fedora_2010_7414_mysql_fc12.nasl |
2010-05-17 | Name : Fedora Update for mysql FEDORA-2010-7355 File : nvt/gb_fedora_2010_7355_mysql_fc11.nasl |
2010-05-12 | Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002 File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl |
2010-03-02 | Name : Fedora Update for mysql FEDORA-2010-1348 File : nvt/gb_fedora_2010_1348_mysql_fc12.nasl |
2010-03-02 | Name : Fedora Update for mysql FEDORA-2010-1300 File : nvt/gb_fedora_2010_1300_mysql_fc11.nasl |
2010-02-19 | Name : RedHat Update for mysql RHSA-2010:0109-01 File : nvt/gb_RHSA-2010_0109-01_mysql.nasl |
2010-02-15 | Name : Ubuntu Update for MySQL vulnerabilities USN-897-1 File : nvt/gb_ubuntu_USN_897_1.nasl |
2010-01-19 | Name : Mandriva Update for mysql MDVSA-2010:011 (mysql) File : nvt/gb_mandriva_MDVSA_2010_011.nasl |
2010-01-19 | Name : Mandriva Update for mysql MDVSA-2010:012 (mysql) File : nvt/gb_mandriva_MDVSA_2010_012.nasl |
2009-12-30 | Name : Fedora Core 11 FEDORA-2009-13504 (mysql) File : nvt/fcore_2009_13504.nasl |
2009-12-30 | Name : Fedora Core 12 FEDORA-2009-13466 (mysql) File : nvt/fcore_2009_13466.nasl |
2009-12-14 | Name : Fedora Core 10 FEDORA-2009-12180 (mysql) File : nvt/fcore_2009_12180.nasl |
2009-12-04 | Name : MySQL Denial Of Service and Spoofing Vulnerabilities File : nvt/gb_mysql_dos_n_spoofing_vuln.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
60489 | MySQL GeomFromWKB() Function First Argument Geometry Value Handling DoS |
60488 | MySQL SELECT Statement WHERE Clause Sub-query DoS |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Database SELECT subquery denial of service attempt RuleID : 20053 - Revision : 7 - Type : SERVER-MYSQL |
2014-01-10 | database Procedure Analyse denial of service attempt - 2 RuleID : 16349 - Revision : 7 - Type : SERVER-MYSQL |
2014-01-10 | database PROCEDURE ANALYSE denial of service attempt - 1 RuleID : 16348 - Revision : 7 - Type : SERVER-MYSQL |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-0121.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2010-0109.nasl - Type : ACT_GATHER_INFO |
2013-01-17 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-0121.nasl - Type : ACT_GATHER_INFO |
2013-01-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-0121.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20100216_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-03-13 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO |
2012-01-06 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libmysqlclient-devel-100429.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_mysql-6899.nasl - Type : ACT_GATHER_INFO |
2010-07-30 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-012.nasl - Type : ACT_GATHER_INFO |
2010-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libmysqlclient-devel-100401.nasl - Type : ACT_GATHER_INFO |
2010-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libmysqlclient-devel-100504.nasl - Type : ACT_GATHER_INFO |
2010-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_libmysqlclient-devel-100401.nasl - Type : ACT_GATHER_INFO |
2010-05-04 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_libmysqlclient-devel-091215.nasl - Type : ACT_GATHER_INFO |
2010-05-04 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libmysqlclient-devel-091216.nasl - Type : ACT_GATHER_INFO |
2010-05-04 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libmysqlclient-devel-091216.nasl - Type : ACT_GATHER_INFO |
2010-03-29 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO |
2010-03-19 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_mysql-6897.nasl - Type : ACT_GATHER_INFO |
2010-03-02 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2010-0109.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1997.nasl - Type : ACT_GATHER_INFO |
2010-02-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0109.nasl - Type : ACT_GATHER_INFO |
2010-02-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-897-1.nasl - Type : ACT_GATHER_INFO |
2010-01-18 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-011.nasl - Type : ACT_GATHER_INFO |
2009-12-22 | Name : The remote Fedora host is missing a security update. File : fedora_2009-13504.nasl - Type : ACT_GATHER_INFO |
2009-12-22 | Name : The remote Fedora host is missing a security update. File : fedora_2009-13466.nasl - Type : ACT_GATHER_INFO |
2009-12-14 | Name : The remote Fedora host is missing a security update. File : fedora_2009-12180.nasl - Type : ACT_GATHER_INFO |
2009-11-25 | Name : The remote database server is affected by multiple vulnerabilities. File : mysql_5_1_41.nasl - Type : ACT_GATHER_INFO |
2009-11-25 | Name : The remote database server is affected by multiple vulnerabilities. File : mysql_5_0_88.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:09:51 |
|
2024-11-28 12:20:14 |
|
2024-08-02 12:12:28 |
|
2024-08-02 01:03:23 |
|
2024-02-02 01:11:57 |
|
2024-02-01 12:03:20 |
|
2023-09-05 12:11:12 |
|
2023-09-05 01:03:11 |
|
2023-09-02 12:11:17 |
|
2023-09-02 01:03:13 |
|
2023-08-12 12:13:16 |
|
2023-08-12 01:03:12 |
|
2023-08-11 12:11:20 |
|
2023-08-11 01:03:20 |
|
2023-08-06 12:10:54 |
|
2023-08-06 01:03:14 |
|
2023-08-04 12:10:59 |
|
2023-08-04 01:03:16 |
|
2023-07-14 12:10:55 |
|
2023-07-14 01:03:14 |
|
2023-03-29 01:12:31 |
|
2023-03-28 12:03:20 |
|
2022-10-11 12:09:44 |
|
2022-10-11 01:03:02 |
|
2021-05-04 12:10:29 |
|
2021-04-22 01:10:56 |
|
2020-05-23 00:24:36 |
|
2018-01-05 09:23:04 |
|
2017-09-19 09:23:30 |
|
2016-04-26 19:15:59 |
|
2014-02-17 10:52:25 |
|
2014-01-19 21:26:21 |
|
2013-05-11 00:01:14 |
|