MySQL 4.0.x Error Message sql_parse.cc information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as problematic has been found in MySQL 4.0.x (Database Software). Affected is some unknown functionality of the file sql_parse.cc of the component Error Message Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. CVE summarizes:

sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to obtain sensitive information via a COM_TABLE_DUMP request with an incorrect packet length, which includes portions of memory in an error message.

The bug was discovered 05/03/2006. The weakness was published 05/02/2006 by Stefano Di Paola with isec (Website). The advisory is shared for download at us-cert.gov. This vulnerability is traded as CVE-2006-1517 since 03/30/2006. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1592.

A public exploit has been developed in ANSI C and been published before and not just after the advisory. The exploit is shared for download at wisec.it. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 22000 (CentOS 4 : mysql (CESA-2006:0544)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 117705 (CentOS Security Update for MySQL (CESA-2006:0544)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 months after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 4620.

The vulnerability is also documented in the databases at X-Force (26228) and Tenable (22000). Similar entries are available at 2065, 2196, 2197 and 2195.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 22000
Nessus Name: CentOS 4 : mysql (CESA-2006:0544)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 56788
OpenVAS Name: Debian Security Advisory DSA 1071-1 (mysql)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/30/2006 🔍
05/02/2006 +33 days 🔍
05/02/2006 +0 days 🔍
05/02/2006 +0 days 🔍
05/02/2006 +0 days 🔍
05/03/2006 +0 days 🔍
05/03/2006 +0 days 🔍
05/03/2006 +0 days 🔍
05/05/2006 +1 days 🔍
05/05/2006 +0 days 🔍
05/07/2006 +2 days 🔍
06/09/2006 +33 days 🔍
07/05/2006 +26 days 🔍
03/12/2015 +3172 days 🔍
06/17/2019 +1558 days 🔍

Sourcesinfo

Advisory: us-cert.gov
Researcher: Stefano Di Paola
Organization: isec
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2006-1517 (🔍)
OVAL: 🔍

X-Force: 26228
SecurityTracker: 1016016
Vulnerability Center: 11341 - MySQL Information Disclosure due to Input Validation Error of COM_TABLE_DUMP Packets, Medium
SecurityFocus: 17780 - MySQL Remote Information Disclosure and Buffer Overflow Vulnerabilities
Secunia: 19929 - MySQL Information Disclosure and Buffer Overflow Vulnerabilities, Less Critical
OSVDB: 25228 - MySQL Crafted COM_TABLE_DUMP Request Arbitrary Memory Disclosure
Vupen: ADV-2006-1633

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/12/2015 12:19
Updated: 06/17/2019 14:34
Changes: 03/12/2015 12:19 (95), 06/17/2019 14:34 (9)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!