Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-2446

Disclosure Date: July 13, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers in a database name in a (1) COM_CREATE_DB or (2) COM_DROP_DB request. NOTE: some of these details are obtained from third party information.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mysql,
  • oracle

Products

  • mysql 4.0.0,
  • mysql 4.0.1,
  • mysql 4.0.10,
  • mysql 4.0.11,
  • mysql 4.0.12,
  • mysql 4.0.13,
  • mysql 4.0.14,
  • mysql 4.0.15,
  • mysql 4.0.16,
  • mysql 4.0.17,
  • mysql 4.0.18,
  • mysql 4.0.19,
  • mysql 4.0.2,
  • mysql 4.0.20,
  • mysql 4.0.21,
  • mysql 4.0.23,
  • mysql 4.0.24,
  • mysql 4.0.25,
  • mysql 4.0.26,
  • mysql 4.0.27,
  • mysql 4.0.3,
  • mysql 4.0.4,
  • mysql 4.0.5,
  • mysql 4.0.5a,
  • mysql 4.0.6,
  • mysql 4.0.7,
  • mysql 4.0.8,
  • mysql 4.0.9,
  • mysql 4.1.0,
  • mysql 4.1.1,
  • mysql 4.1.10,
  • mysql 4.1.11,
  • mysql 4.1.12,
  • mysql 4.1.13,
  • mysql 4.1.14,
  • mysql 4.1.15,
  • mysql 4.1.16,
  • mysql 4.1.17,
  • mysql 4.1.18,
  • mysql 4.1.19,
  • mysql 4.1.2,
  • mysql 4.1.20,
  • mysql 4.1.21,
  • mysql 4.1.22,
  • mysql 4.1.23,
  • mysql 4.1.3,
  • mysql 4.1.4,
  • mysql 4.1.5,
  • mysql 4.1.6,
  • mysql 4.1.7,
  • mysql 4.1.8,
  • mysql 4.1.9,
  • mysql 5.0.0,
  • mysql 5.0.1,
  • mysql 5.0.10,
  • mysql 5.0.11,
  • mysql 5.0.12,
  • mysql 5.0.13,
  • mysql 5.0.14,
  • mysql 5.0.15,
  • mysql 5.0.16,
  • mysql 5.0.17,
  • mysql 5.0.18,
  • mysql 5.0.19,
  • mysql 5.0.2,
  • mysql 5.0.20,
  • mysql 5.0.21,
  • mysql 5.0.22,
  • mysql 5.0.22.1.0.1,
  • mysql 5.0.23,
  • mysql 5.0.24,
  • mysql 5.0.25,
  • mysql 5.0.26,
  • mysql 5.0.27,
  • mysql 5.0.3,
  • mysql 5.0.30,
  • mysql 5.0.32,
  • mysql 5.0.33,
  • mysql 5.0.36,
  • mysql 5.0.37,
  • mysql 5.0.38,
  • mysql 5.0.4,
  • mysql 5.0.41,
  • mysql 5.0.42,
  • mysql 5.0.44,
  • mysql 5.0.45,
  • mysql 5.0.5,
  • mysql 5.0.5.0.21,
  • mysql 5.0.50,
  • mysql 5.0.51,
  • mysql 5.0.51a,
  • mysql 5.0.52,
  • mysql 5.0.54,
  • mysql 5.0.56,
  • mysql 5.0.6,
  • mysql 5.0.60,
  • mysql 5.0.66,
  • mysql 5.0.7,
  • mysql 5.0.75,
  • mysql 5.0.77,
  • mysql 5.0.8,
  • mysql 5.0.81,
  • mysql 5.0.82,
  • mysql 5.0.83,
  • mysql 5.0.9

Additional Info

Technical Analysis