Vulnerabilities > CVE-2008-3963 - USE of Externally-Controlled Format String vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
mysql
oracle
CWE-134
nessus
exploit available

Summary

MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Exploit-Db

descriptionMySQL 6.0.4 Empty Binary String Literal Remote Denial Of Service Vulnerability. CVE-2008-3963. Dos exploit for linux platform
idEDB-ID:32348
last seen2016-02-03
modified2008-03-28
published2008-03-28
reporterKay Roepke
sourcehttps://www.exploit-db.com/download/32348/
titleMySQL <= 6.0.4 - Empty Binary String Literal Remote Denial Of Service Vulnerability

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1783.NASL
    descriptionMultiple vulnerabilities have been identified affecting MySQL, a relational database server, and its associated interactive client application. The Common Vulnerabilities and Exposures project identifies the following two problems : - CVE-2008-3963 Kay Roepke reported that the MySQL server would not properly handle an empty bit-string literal in a SQL statement, allowing an authenticated remote attacker to cause a denial of service (a crash) in mysqld. This issue affects the oldstable distribution (etch), but not the stable distribution (lenny). - CVE-2008-4456 Thomas Henlich reported that the MySQL commandline client application did not encode HTML special characters when run in HTML output mode (that is,
    last seen2020-06-01
    modified2020-06-02
    plugin id38642
    published2009-04-30
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38642
    titleDebian DSA-1783-1 : mysql-dfsg-5.0 - multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1783. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38642);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2008-3963", "CVE-2008-4456");
      script_xref(name:"DSA", value:"1783");
    
      script_name(english:"Debian DSA-1783-1 : mysql-dfsg-5.0 - multiple vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been identified affecting MySQL, a
    relational database server, and its associated interactive client
    application. The Common Vulnerabilities and Exposures project
    identifies the following two problems :
    
      - CVE-2008-3963
        Kay Roepke reported that the MySQL server would not
        properly handle an empty bit-string literal in a SQL
        statement, allowing an authenticated remote attacker to
        cause a denial of service (a crash) in mysqld. This
        issue affects the oldstable distribution (etch), but not
        the stable distribution (lenny).
    
      - CVE-2008-4456
        Thomas Henlich reported that the MySQL commandline
        client application did not encode HTML special
        characters when run in HTML output mode (that is, 'mysql
        --html ...'). This could potentially lead to cross-site
        scripting or unintended script privilege escalation if
        the resulting output is viewed in a browser or
        incorporated into a website."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498362"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-3963"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-4456"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1783"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the mysql-dfsg-5.0 packages.
    
    For the old stable distribution (etch), these problems have been fixed
    in version 5.0.32-7etch10.
    
    For the stable distribution (lenny), these problems have been fixed in
    version 5.0.51a-24+lenny1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
      script_cwe_id(79, 134);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-dfsg-5.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libmysqlclient15-dev", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"4.0", prefix:"libmysqlclient15off", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-client", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-client-5.0", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-common", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-server", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-server-4.1", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-server-5.0", reference:"5.0.32-7etch10")) flag++;
    if (deb_check(release:"5.0", prefix:"libmysqlclient15-dev", reference:"5.0.51a-24+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libmysqlclient15off", reference:"5.0.51a-24+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"mysql-client", reference:"5.0.51a-24+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"mysql-client-5.0", reference:"5.0.51a-24+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"mysql-common", reference:"5.0.51a-24+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"mysql-server", reference:"5.0.51a-24+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"mysql-server-5.0", reference:"5.0.51a-24+lenny1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1289.NASL
    descriptionUpdated mysql packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: This attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id63890
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63890
    titleRHEL 5 : mysql (RHSA-2009:1289)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1289. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63890);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:14");
    
      script_cve_id("CVE-2008-2079", "CVE-2008-3963", "CVE-2008-4097", "CVE-2008-4098", "CVE-2008-4456", "CVE-2009-2446");
      script_bugtraq_id(29106, 31081, 31486, 35609);
      script_xref(name:"RHSA", value:"2009:1289");
    
      script_name(english:"RHEL 5 : mysql (RHSA-2009:1289)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mysql packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    MySQL is a multi-user, multi-threaded SQL database server. It consists
    of the MySQL server daemon (mysqld) and many client programs and
    libraries.
    
    MySQL did not correctly check directories used as arguments for the
    DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an
    authenticated attacker could elevate their access privileges to tables
    created by other database users. Note: This attack does not work on
    existing tables. An attacker can only elevate their access to another
    user's tables as the tables are created. As well, the names of these
    created tables need to be predicted correctly for this attack to
    succeed. (CVE-2008-2079)
    
    A flaw was found in the way MySQL handles an empty bit-string literal.
    A remote, authenticated attacker could crash the MySQL server daemon
    (mysqld) if they used an empty bit-string literal in a SQL statement.
    This issue only caused a temporary denial of service, as the MySQL
    daemon was automatically restarted after the crash. (CVE-2008-3963)
    
    An insufficient HTML entities quoting flaw was found in the mysql
    command line client's HTML output mode. If an attacker was able to
    inject arbitrary HTML tags into data stored in a MySQL database, which
    was later retrieved using the mysql command line client and its HTML
    output mode, they could perform a cross-site scripting (XSS) attack
    against victims viewing the HTML output in a web browser.
    (CVE-2008-4456)
    
    Multiple format string flaws were found in the way the MySQL server
    logs user commands when creating and deleting databases. A remote,
    authenticated attacker with permissions to CREATE and DROP databases
    could use these flaws to formulate a specifically-crafted SQL command
    that would cause a temporary denial of service (open connections to
    mysqld are terminated). (CVE-2009-2446)
    
    Note: To exploit the CVE-2009-2446 flaws, the general query log (the
    mysqld '--log' command line option or the 'log' option in
    '/etc/my.cnf') must be enabled. This logging is not enabled by
    default.
    
    This update also fixes multiple bugs. Details regarding these bugs can
    be found in the Red Hat Enterprise Linux 5.4 Technical Notes. You can
    find a link to the Technical Notes in the References section of this
    errata.
    
    Note: These updated packages upgrade MySQL to version 5.0.77 to
    incorporate numerous upstream bug fixes. Details of these changes are
    found in the following MySQL Release Notes:
    http://dev.mysql.com/doc/refman/5.0/en/news-5-0-77.html
    
    All MySQL users are advised to upgrade to these updated packages,
    which resolve these issues. After installing this update, the MySQL
    server daemon (mysqld) will be restarted automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-2079"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-3963"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-4456"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-2446"
      );
      # http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2009:1289"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(59, 79, 134, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mysql-bench");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mysql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mysql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mysql-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/05/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2009:1289";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", reference:"mysql-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"mysql-bench-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"mysql-bench-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"mysql-bench-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"mysql-devel-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"mysql-server-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"mysql-server-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"mysql-server-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"mysql-test-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"mysql-test-5.0.77-3.el5")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"mysql-test-5.0.77-3.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mysql / mysql-bench / mysql-devel / mysql-server / mysql-test");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBMYSQLCLIENT-DEVEL-080919.NASL
    descriptionEmpty bit-strings in a query could crash the MySQL server (CVE-2008-3963). Due to another flaw users could access tables of other users (CVE-2008-4097, CVE-2008-4098). This update also fixes problems with the
    last seen2020-06-01
    modified2020-06-02
    plugin id40026
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40026
    titleopenSUSE Security Update : libmysqlclient-devel (libmysqlclient-devel-210)
  • NASL familyDatabases
    NASL idMYSQL_ES_5_0_66.NASL
    descriptionThe version of MySQL Enterprise Server 5.0 installed on the remote host is earlier than 5.0.66. A bug in such versions can lead to a server crash in
    last seen2020-06-01
    modified2020-06-02
    plugin id34162
    published2008-09-11
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34162
    titleMySQL Enterprise Server 5.0 < 5.0.66 Empty Bit-String Literal Token SQL Statement DoS
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_66A770B4E00811DDA7650030843D3802.NASL
    descriptionMySQL reports : The vulnerability is caused due to an error when processing an empty bit-string literal and can be exploited to crash the server via a specially crafted SQL statement.
    last seen2020-06-01
    modified2020-06-02
    plugin id35337
    published2009-01-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35337
    titleFreeBSD : mysql -- empty bit-string literal denial of service (66a770b4-e008-11dd-a765-0030843d3802)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBMYSQLCLIENT-DEVEL-5619.NASL
    descriptionEmpty bit-strings in a query could crash the MySQL server (CVE-2008-3963). Due to another flaw users could access tables of other users (CVE-2008-4097, CVE-2008-4098). This update also fixes the previously broken mysqlhotcopy script.
    last seen2020-06-01
    modified2020-06-02
    plugin id35248
    published2008-12-21
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35248
    titleopenSUSE 10 Security Update : libmysqlclient-devel (libmysqlclient-devel-5619)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1397-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 5.1.61 in Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04 and Ubuntu 11.10. Ubuntu 8.04 LTS has been updated to MySQL 5.0.95. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information : http://dev.mysql.com/doc/refman/5.1/en/news-5-1-x.html http://dev.mysql.com/doc/refman/5.0/en/news-5-0-x.html http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.ht ml. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id58325
    published2012-03-13
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58325
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : mysql-5.1, mysql-dfsg-5.0, mysql-dfsg-5.1 vulnerabilities (USN-1397-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1289.NASL
    descriptionUpdated mysql packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: This attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id43782
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43782
    titleCentOS 5 : mysql (CESA-2009:1289)
  • NASL familyDatabases
    NASL idMYSQL_5_1_26.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.26. A bug in such versions can lead to a server crash in
    last seen2020-06-01
    modified2020-06-02
    plugin id34160
    published2008-09-11
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34160
    titleMySQL 5.1 < 5.1.26 Empty Bit-String Literal Token SQL Statement DoS
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090902_MYSQL_ON_SL5_X.NASL
    descriptionCVE-2008-2079 mysql: privilege escalation via DATA/INDEX DIRECTORY directives CVE-2008-3963 MySQL: Using an empty binary value leads to server crash CVE-2008-4456 mysql: mysql command line client XSS flaw CVE-2008-3963 MySQL: Using an empty binary value leads to server crash CVE-2009-2446 MySQL: Format string vulnerability by manipulation with database instances (crash) MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: This attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id60655
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60655
    titleScientific Linux Security Update : mysql on SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MYSQL-5618.NASL
    descriptionEmpty bit-strings in a query could crash the MySQL server. (CVE-2008-3963) Due to another flaw users could access tables of other users. (CVE-2008-4097 / CVE-2008-4098)
    last seen2020-06-01
    modified2020-06-02
    plugin id34765
    published2008-11-13
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34765
    titleSuSE 10 Security Update : MySQL (ZYPP Patch Number 5618)
  • NASL familyDatabases
    NASL idMYSQL_5_0_67.NASL
    descriptionThe version of MySQL Community Server 5.0 installed on the remote host is before 5.0.66. Such versions are reportedly affected by the following issues : - When using a FEDERATED table, a local server could be forced to crash if the remote server returns a result with fewer columns than expected (Bug #29801). - ALTER VIEW retains the original DEFINER value, even when altered by another user, which could allow that user to gain the access rights of the view (Bug #29908). - A local user can circumvent privileges through creation of MyISAM tables using the
    last seen2020-06-01
    modified2020-06-02
    plugin id34159
    published2008-09-11
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34159
    titleMySQL Community Server 5.0 < 5.0.67 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-094.NASL
    descriptionMultiple vulnerabilities has been found and corrected in mysql : MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b
    last seen2020-06-01
    modified2020-06-02
    plugin id36943
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36943
    titleMandriva Linux Security Advisory : mysql (MDVSA-2009:094)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-326.NASL
    descriptionMultiple vulnerabilities has been found and corrected in mysql : MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b
    last seen2020-06-01
    modified2020-06-02
    plugin id43045
    published2009-12-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43045
    titleMandriva Linux Security Advisory : mysql (MDVSA-2009:326)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-671-1.NASL
    descriptionIt was discovered that MySQL could be made to overwrite existing table files in the data directory. An authenticated user could use the DATA DIRECTORY and INDEX DIRECTORY options to possibly bypass privilege checks. This update alters table creation behaviour by disallowing the use of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY options. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098) It was discovered that MySQL did not handle empty bit-string literals properly. An attacker could exploit this problem and cause the MySQL server to crash, leading to a denial of service. (CVE-2008-3963). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37299
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37299
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS : mysql-dfsg-5.0 vulnerabilities (USN-671-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-02 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may be able to execute arbitrary code with the privileges of the MySQL process, cause a Denial of Service condition, bypass security restrictions, uninstall arbitrary MySQL plugins, or conduct Man-in-the-Middle and Cross-Site Scripting attacks. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57446
    published2012-01-06
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57446
    titleGLSA-201201-02 : MySQL: Multiple vulnerabilities
  • NASL familyDatabases
    NASL idMYSQL_6_0_6.NASL
    descriptionThe version of MySQL 6.0 installed on the remote host is earlier than 6.0.6. A bug in such versions can lead to a server crash in
    last seen2020-06-01
    modified2020-06-02
    plugin id34161
    published2008-09-11
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34161
    titleMySQL 6.0 < 6.0.6 Empty Bit-String Literal Token SQL Statement DoS
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MYSQL-5613.NASL
    descriptionEmpty bit-strings in a query could crash the MySQL server (CVE-2008-3963). Due to another flaw users could access tables of other users (CVE-2008-4097, CVE-2008-4098).
    last seen2020-06-01
    modified2020-06-02
    plugin id34985
    published2008-12-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34985
    titleopenSUSE 10 Security Update : mysql (mysql-5613)

Oval

accepted2013-04-29T04:06:23.158-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
description single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
familyunix
idoval:org.mitre.oval:def:10521
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b'' (b single-quote single-quote) token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service (daemon crash) by using this token in a SQL statement.
version18

Redhat

advisories
  • rhsa
    idRHSA-2009:1067
  • rhsa
    idRHSA-2009:1289
rpms
  • httpd-0:2.2.11-2.el5s2
  • httpd-debuginfo-0:2.2.11-2.el5s2
  • httpd-devel-0:2.2.11-2.el5s2
  • httpd-manual-0:2.2.11-2.el5s2
  • mod_jk-ap20-0:1.2.28-2.el5s2
  • mod_jk-debuginfo-0:1.2.28-2.el5s2
  • mod_ssl-1:2.2.11-2.el5s2
  • mysql-0:5.0.79-2.el5s2
  • mysql-bench-0:5.0.79-2.el5s2
  • mysql-cluster-0:5.0.79-2.el5s2
  • mysql-connector-odbc-0:3.51.27r695-1.el5s2
  • mysql-connector-odbc-debuginfo-0:3.51.27r695-1.el5s2
  • mysql-debuginfo-0:5.0.79-2.el5s2
  • mysql-devel-0:5.0.79-2.el5s2
  • mysql-libs-0:5.0.79-2.el5s2
  • mysql-server-0:5.0.79-2.el5s2
  • mysql-test-0:5.0.79-2.el5s2
  • perl-DBD-MySQL-0:4.010-1.el5s2
  • perl-DBD-MySQL-debuginfo-0:4.010-1.el5s2
  • perl-DBD-Pg-0:1.49-5.el5s2
  • perl-DBD-Pg-debuginfo-0:1.49-5.el5s2
  • php-0:5.2.9-2.el5s2
  • php-bcmath-0:5.2.9-2.el5s2
  • php-cli-0:5.2.9-2.el5s2
  • php-common-0:5.2.9-2.el5s2
  • php-dba-0:5.2.9-2.el5s2
  • php-debuginfo-0:5.2.9-2.el5s2
  • php-devel-0:5.2.9-2.el5s2
  • php-gd-0:5.2.9-2.el5s2
  • php-imap-0:5.2.9-2.el5s2
  • php-ldap-0:5.2.9-2.el5s2
  • php-mbstring-0:5.2.9-2.el5s2
  • php-mysql-0:5.2.9-2.el5s2
  • php-ncurses-0:5.2.9-2.el5s2
  • php-odbc-0:5.2.9-2.el5s2
  • php-pdo-0:5.2.9-2.el5s2
  • php-pgsql-0:5.2.9-2.el5s2
  • php-snmp-0:5.2.9-2.el5s2
  • php-soap-0:5.2.9-2.el5s2
  • php-xml-0:5.2.9-2.el5s2
  • php-xmlrpc-0:5.2.9-2.el5s2
  • postgresql-0:8.2.13-2.el5s2
  • postgresql-contrib-0:8.2.13-2.el5s2
  • postgresql-debuginfo-0:8.2.13-2.el5s2
  • postgresql-devel-0:8.2.13-2.el5s2
  • postgresql-docs-0:8.2.13-2.el5s2
  • postgresql-jdbc-0:8.2.509-2jpp.el5s2
  • postgresql-jdbc-debuginfo-0:8.2.509-2jpp.el5s2
  • postgresql-libs-0:8.2.13-2.el5s2
  • postgresql-plperl-0:8.2.13-2.el5s2
  • postgresql-plpython-0:8.2.13-2.el5s2
  • postgresql-pltcl-0:8.2.13-2.el5s2
  • postgresql-python-0:8.2.13-2.el5s2
  • postgresql-server-0:8.2.13-2.el5s2
  • postgresql-tcl-0:8.2.13-2.el5s2
  • postgresql-test-0:8.2.13-2.el5s2
  • postgresqlclient81-0:8.1.17-1.el5s2
  • postgresqlclient81-debuginfo-0:8.1.17-1.el5s2
  • mysql-0:5.0.77-3.el5
  • mysql-bench-0:5.0.77-3.el5
  • mysql-debuginfo-0:5.0.77-3.el5
  • mysql-devel-0:5.0.77-3.el5
  • mysql-server-0:5.0.77-3.el5
  • mysql-test-0:5.0.77-3.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 31081&lt;br /&gt; CVE ID:CVE-2008-3963&lt;br /&gt; CNCVE ID:CNCVE-20082358&lt;br /&gt; &lt;br /&gt; MySQL是一款开放源代码的数据库应用程序。&lt;br /&gt; MySQL处理空两进制值存在问题,远程攻击者可以利用漏洞使服务程序崩溃。&lt;br /&gt; 通过Mysql客户端提交如下查询:&lt;br /&gt; select b'';&lt;br /&gt; 可导致服务程序崩溃。&lt;br /&gt; MySQL AB MySQL 6.0.4 MySQL AB MySQL 5.1.23 MySQL AB MySQL 5.0.60 可升级到最新版本: <a href=http://dev.mysql.com/doc/refman/5.1/en/news-5-1-26.html target=_blank>http://dev.mysql.com/doc/refman/5.1/en/news-5-1-26.html</a> <a href=http://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html target=_blank>http://dev.mysql.com/doc/refman/6.0/en/news-6-0-6.html</a>
idSSV:4042
last seen2017-11-19
modified2008-09-14
published2008-09-14
reporterRoot
titleMySQL空两进制字符串远程拒绝服务漏洞

Statements

contributorTomas Hoger
lastmodified2009-09-02
organizationRed Hat
statementThis issue did not affect MySQL as supplied with Red Hat Enterprise Linux 3 or 4. This issue was addressed for Red Hat Enterprise Linux 5 and Red Hat Application Stack v2 https://rhn.redhat.com/cve/CVE-2008-3963.html