Lucene search

K
nvd[email protected]NVD:CVE-2009-2446
HistoryJul 13, 2009 - 5:30 p.m.

CVE-2009-2446

2009-07-1317:30:00
CWE-134
web.nvd.nist.gov

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

6.8 Medium

AI Score

Confidence

High

0.155 Low

EPSS

Percentile

96.0%

Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
mysqlmysqlMatch4.1.0
OR
mysqlmysqlMatch4.1.2
OR
mysqlmysqlMatch4.1.3
OR
mysqlmysqlMatch4.1.8
OR
mysqlmysqlMatch4.1.10
OR
mysqlmysqlMatch4.1.12
OR
mysqlmysqlMatch4.1.13
OR
mysqlmysqlMatch4.1.14
OR
mysqlmysqlMatch4.1.15
OR
mysqlmysqlMatch4.1.23
OR
mysqlmysqlMatch5.0.0
OR
mysqlmysqlMatch5.0.1
OR
mysqlmysqlMatch5.0.2
OR
mysqlmysqlMatch5.0.3
OR
mysqlmysqlMatch5.0.4
OR
mysqlmysqlMatch5.0.5
OR
mysqlmysqlMatch5.0.5.0.21
OR
mysqlmysqlMatch5.0.10
OR
mysqlmysqlMatch5.0.15
OR
mysqlmysqlMatch5.0.16
OR
mysqlmysqlMatch5.0.17
OR
mysqlmysqlMatch5.0.20
OR
mysqlmysqlMatch5.0.22.1.0.1
OR
mysqlmysqlMatch5.0.24
OR
mysqlmysqlMatch5.0.30
OR
mysqlmysqlMatch5.0.36
OR
mysqlmysqlMatch5.0.44
OR
mysqlmysqlMatch5.0.54
OR
mysqlmysqlMatch5.0.56
OR
mysqlmysqlMatch5.0.60
OR
mysqlmysqlMatch5.0.66
OR
mysqlmysqlMatch5.0.82
OR
oraclemysqlMatch4.0.0
OR
oraclemysqlMatch4.0.1
OR
oraclemysqlMatch4.0.2
OR
oraclemysqlMatch4.0.3
OR
oraclemysqlMatch4.0.4
OR
oraclemysqlMatch4.0.5
OR
oraclemysqlMatch4.0.5a
OR
oraclemysqlMatch4.0.6
OR
oraclemysqlMatch4.0.7
OR
oraclemysqlMatch4.0.7gamma
OR
oraclemysqlMatch4.0.8
OR
oraclemysqlMatch4.0.8gamma
OR
oraclemysqlMatch4.0.9
OR
oraclemysqlMatch4.0.9gamma
OR
oraclemysqlMatch4.0.10
OR
oraclemysqlMatch4.0.11
OR
oraclemysqlMatch4.0.11gamma
OR
oraclemysqlMatch4.0.12
OR
oraclemysqlMatch4.0.13
OR
oraclemysqlMatch4.0.14
OR
oraclemysqlMatch4.0.15
OR
oraclemysqlMatch4.0.16
OR
oraclemysqlMatch4.0.17
OR
oraclemysqlMatch4.0.18
OR
oraclemysqlMatch4.0.19
OR
oraclemysqlMatch4.0.20
OR
oraclemysqlMatch4.0.21
OR
oraclemysqlMatch4.0.23
OR
oraclemysqlMatch4.0.24
OR
oraclemysqlMatch4.0.25
OR
oraclemysqlMatch4.0.26
OR
oraclemysqlMatch4.0.27
OR
oraclemysqlMatch4.1.0alpha
OR
oraclemysqlMatch4.1.1
OR
oraclemysqlMatch4.1.2alpha
OR
oraclemysqlMatch4.1.3beta
OR
oraclemysqlMatch4.1.4
OR
oraclemysqlMatch4.1.5
OR
oraclemysqlMatch4.1.6
OR
oraclemysqlMatch4.1.7
OR
oraclemysqlMatch4.1.9
OR
oraclemysqlMatch4.1.11
OR
oraclemysqlMatch4.1.16
OR
oraclemysqlMatch4.1.17
OR
oraclemysqlMatch4.1.18
OR
oraclemysqlMatch4.1.19
OR
oraclemysqlMatch4.1.20
OR
oraclemysqlMatch4.1.21
OR
oraclemysqlMatch4.1.22
OR
oraclemysqlMatch5.0.0alpha
OR
oraclemysqlMatch5.0.3beta
OR
oraclemysqlMatch5.0.6
OR
oraclemysqlMatch5.0.7
OR
oraclemysqlMatch5.0.8
OR
oraclemysqlMatch5.0.9
OR
oraclemysqlMatch5.0.11
OR
oraclemysqlMatch5.0.12
OR
oraclemysqlMatch5.0.13
OR
oraclemysqlMatch5.0.14
OR
oraclemysqlMatch5.0.18
OR
oraclemysqlMatch5.0.19
OR
oraclemysqlMatch5.0.21
OR
oraclemysqlMatch5.0.22
OR
oraclemysqlMatch5.0.23
OR
oraclemysqlMatch5.0.25
OR
oraclemysqlMatch5.0.26
OR
oraclemysqlMatch5.0.27
OR
oraclemysqlMatch5.0.30sp1
OR
oraclemysqlMatch5.0.32
OR
oraclemysqlMatch5.0.33
OR
oraclemysqlMatch5.0.37
OR
oraclemysqlMatch5.0.38
OR
oraclemysqlMatch5.0.41
OR
oraclemysqlMatch5.0.42
OR
oraclemysqlMatch5.0.45
OR
oraclemysqlMatch5.0.50
OR
oraclemysqlMatch5.0.51
OR
oraclemysqlMatch5.0.51a
OR
oraclemysqlMatch5.0.52
OR
oraclemysqlMatch5.0.75
OR
oraclemysqlMatch5.0.77
OR
oraclemysqlMatch5.0.81
OR
oraclemysqlMatch5.0.83

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

6.8 Medium

AI Score

Confidence

High

0.155 Low

EPSS

Percentile

96.0%