Vulnerabilities > CVE-2008-2384 - SQL Injection vulnerability in Joey Schulze MOD Auth Mysql

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
joey-schulze
apache
CWE-89
nessus

Summary

SQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql (aka libapache2-mod-auth-mysql) module for the Apache HTTP Server 2.x, when configured to use a multibyte character set that allows a \ (backslash) as part of the character encoding, allows remote attackers to execute arbitrary SQL commands via unspecified inputs in a login request. Please note that this describes the software used in debian as mod-auth-mysql (binary name is libapache2-mod-auth-mysql). It is different from the Sourceforge project.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090211_MOD_AUTH_MYSQL_ON_SL5_X.NASL
    descriptionA flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash
    last seen2020-06-01
    modified2020-06-02
    plugin id60533
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60533
    titleScientific Linux Security Update : mod_auth_mysql on SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0259.NASL
    descriptionAn updated mod_auth_mysql package to correct a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The mod_auth_mysql package includes an extension module for the Apache HTTP Server which can be used to implement web user authentication against a MySQL database. A flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash
    last seen2020-06-01
    modified2020-06-02
    plugin id35653
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35653
    titleRHEL 5 : mod_auth_mysql (RHSA-2009:0259)
  • NASL familyCGI abuses
    NASL idMOD_AUTH_MYSQL_BYPASS.NASL
    descriptionThere is a SQL injection vulnerability in this installation of mod_auth_mysql that may allow an attacker access to restricted areas of a website. Successful attacks have only been demonstrated against sites with AuthMySQLCharacterSet set to big5, gbk, and sjis but other encodings may be affected.
    last seen2020-06-01
    modified2020-06-02
    plugin id52050
    published2011-02-22
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52050
    titleMod_auth_mysql Multibyte Encoding SQL Injection
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101221_MOD_AUTH_MYSQL_ON_SL6_X.NASL
    descriptionA flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash (
    last seen2020-06-01
    modified2020-06-02
    plugin id60928
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60928
    titleScientific Linux Security Update : mod_auth_mysql on SL6.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0259.NASL
    descriptionFrom Red Hat Security Advisory 2009:0259 : An updated mod_auth_mysql package to correct a security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The mod_auth_mysql package includes an extension module for the Apache HTTP Server which can be used to implement web user authentication against a MySQL database. A flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash
    last seen2020-06-01
    modified2020-06-02
    plugin id67798
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67798
    titleOracle Linux 5 : mod_auth_mysql (ELSA-2009-0259)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-0114.NASL
    descriptionThis update fixes a security issue in mod_auth_mysql. A flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash (
    last seen2020-06-01
    modified2020-06-02
    plugin id51948
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51948
    titleFedora 13 : mod_auth_mysql-3.0.0-12.fc13 (2011-0114)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-0100.NASL
    descriptionThis update fixes a security issue in mod_auth_mysql. A flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash (
    last seen2020-06-01
    modified2020-06-02
    plugin id51947
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51947
    titleFedora 14 : mod_auth_mysql-3.0.0-12.fc14 (2011-0100)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_AUTH_MYSQL-7682.NASL
    descriptionThis update of apache2-mod_auth_mysql fixes a possible SQL injection vulnerability that can be exploited using multibyte character encoding. CVE-2008-2384: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): SQL Injection. (CWE-89)
    last seen2020-06-01
    modified2020-06-02
    plugin id56021
    published2011-08-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56021
    titleSuSE 10 Security Update : apache2-mod_auth_mysql (ZYPP Patch Number 7682)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-1002.NASL
    descriptionAn updated mod_auth_mysql package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The mod_auth_mysql package includes an extension module for the Apache HTTP Server, which can be used to implement web user authentication against a MySQL database. A flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash (
    last seen2020-06-01
    modified2020-06-02
    plugin id51357
    published2010-12-22
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51357
    titleRHEL 6 : mod_auth_mysql (RHSA-2010:1002)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-189.NASL
    descriptionA vulnerability has been found and corrected in mod_auth_mysql : SQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql (aka libapache2-mod-auth-mysql) module for the Apache HTTP Server 2.x allows remote attackers to execute arbitrary SQL commands via multibyte character encodings for unspecified input (CVE-2008-2384). This update provides fixes for this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.
    last seen2020-06-01
    modified2020-06-02
    plugin id40464
    published2009-08-03
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40464
    titleMandriva Linux Security Advisory : apache-mod_auth_mysql (MDVSA-2009:189-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-1002.NASL
    descriptionFrom Red Hat Security Advisory 2010:1002 : An updated mod_auth_mysql package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The mod_auth_mysql package includes an extension module for the Apache HTTP Server, which can be used to implement web user authentication against a MySQL database. A flaw was found in the way mod_auth_mysql escaped certain multibyte-encoded strings. If mod_auth_mysql was configured to use a multibyte character set that allowed a backslash (
    last seen2020-06-01
    modified2020-06-02
    plugin id68170
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68170
    titleOracle Linux 6 : mod_auth_mysql (ELSA-2010-1002)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_AUTH_MYSQL-7683.NASL
    descriptionThis update of apache2-mod_auth_mysql fixes a possible SQL injection vulnerability that can be exploited using multibyte character encoding. CVE-2008-2384: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): SQL Injection. (CWE-89)
    last seen2020-06-01
    modified2020-06-02
    plugin id57156
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57156
    titleSuSE 10 Security Update : apache2-mod_auth_mysql (ZYPP Patch Number 7683)

Oval

accepted2013-04-29T04:02:38.295-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionSQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql (aka libapache2-mod-auth-mysql) module for the Apache HTTP Server 2.x, when configured to use a multibyte character set that allows a \ (backslash) as part of the character encoding, allows remote attackers to execute arbitrary SQL commands via unspecified inputs in a login request.
familyunix
idoval:org.mitre.oval:def:10172
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleSQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql (aka libapache2-mod-auth-mysql) module for the Apache HTTP Server 2.x allows remote attackers to execute arbitrary SQL commands via multibyte character encodings for unspecified input.
version19

Redhat

advisories
  • bugzilla
    id480238
    titleCVE-2008-2384 mod_auth_mysql: character encoding SQL injection flaw
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentmod_auth_mysql is earlier than 1:3.0.0-3.2.el5_3
        ovaloval:com.redhat.rhsa:tst:20090259001
      • commentmod_auth_mysql is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhsa:tst:20090259002
    rhsa
    idRHSA-2009:0259
    released2009-02-11
    severityModerate
    titleRHSA-2009:0259: mod_auth_mysql security update (Moderate)
  • bugzilla
    id480238
    titleCVE-2008-2384 mod_auth_mysql: character encoding SQL injection flaw
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • commentmod_auth_mysql is earlier than 1:3.0.0-11.el6_0.1
        ovaloval:com.redhat.rhsa:tst:20101002001
      • commentmod_auth_mysql is signed with Red Hat redhatrelease2 key
        ovaloval:com.redhat.rhsa:tst:20101002002
    rhsa
    idRHSA-2010:1002
    released2010-12-21
    severityModerate
    titleRHSA-2010:1002: mod_auth_mysql security update (Moderate)
rpms
  • mod_auth_mysql-1:3.0.0-3.2.el5_3
  • mod_auth_mysql-debuginfo-1:3.0.0-3.2.el5_3
  • mod_auth_mysql-1:3.0.0-11.el6_0.1
  • mod_auth_mysql-debuginfo-1:3.0.0-11.el6_0.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 33392 CVE(CAN) ID: CVE-2008-2384 mod_auth_mysql软件包包含有可用于对MySQL数据库实现web用户认证的Apache HTTP Server扩展模块。 mod_auth_mysql转义某些多字节编码字符串的方式存在漏洞,如果将mod_auth_mysql配置为使用字符编码中允许反斜线(\)的多字节字符集的话,远程攻击者就可以向登录请求中注入任意SQL命令。 Ueli Heuer mod_auth_mysql 3.0 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2009:0259-01)以及相应补丁: RHSA-2009:0259-01:Moderate: mod_auth_mysql security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2009-0259.html target=_blank rel=external nofollow>https://www.redhat.com/support/errata/RHSA-2009-0259.html</a> Ueli Heuer ---------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://klecker.debian.org/~white/mod-auth-mysql/CVE-2008-2384_mod-auth-mysql.patch target=_blank rel=external nofollow>http://klecker.debian.org/~white/mod-auth-mysql/CVE-2008-2384_mod-auth-mysql.patch</a>
idSSV:4757
last seen2017-11-19
modified2009-02-13
published2009-02-13
reporterRoot
titlemod_auth_mysql软件包多字节字符编码SQL注入漏洞