ID CVE-2006-1516
Summary The check_connection function in sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to read portions of memory via a username without a trailing null byte, which causes a buffer over-read.
References
Vulnerable Configurations
  • cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 17-12-2019 - 20:16)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
oval via4
accepted 2013-04-29T04:23:18.906-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description The check_connection function in sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to read portions of memory via a username without a trailing null byte, which causes a buffer over-read.
family unix
id oval:org.mitre.oval:def:9918
status accepted
submitted 2010-07-09T03:56:16-04:00
title The check_connection function in sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to read portions of memory via a username without a trailing null byte, which causes a buffer over-read.
version 29
redhat via4
advisories
rhsa
id RHSA-2006:0544
rpms
  • mysql-0:4.1.20-1.RHEL4.1
  • mysql-bench-0:4.1.20-1.RHEL4.1
  • mysql-debuginfo-0:4.1.20-1.RHEL4.1
  • mysql-devel-0:4.1.20-1.RHEL4.1
  • mysql-server-0:4.1.20-1.RHEL4.1
refmap via4
apple APPLE-SA-2007-03-13
bid 17780
bugtraq
  • 20060502 MySQL Anonymous Login Handshake - Information Leakage.
  • 20060516 UPDATE: [ GLSA 200605-13 ] MySQL: Information leakage
cert TA07-072A
confirm
debian
  • DSA-1071
  • DSA-1073
  • DSA-1079
gentoo GLSA-200605-13
mandriva MDKSA-2006:084
misc http://www.wisec.it/vulns.php?page=7
sectrack 1016017
secunia
  • 19929
  • 20002
  • 20073
  • 20076
  • 20223
  • 20241
  • 20253
  • 20333
  • 20424
  • 20457
  • 20625
  • 20762
  • 24479
  • 29847
slackware SSA:2006-155-01
sreason 840
sunalert 236703
suse
  • SUSE-SA:2006:036
  • SUSE-SR:2006:012
trustix 2006-0028
ubuntu USN-283-1
vupen
  • ADV-2006-1633
  • ADV-2007-0930
  • ADV-2008-1326
xf mysql-login-packet-info-disclosure(26236)
Last major update 17-12-2019 - 20:16
Published 05-05-2006 - 12:46
Last modified 17-12-2019 - 20:16
Back to Top