CVE-2008-4106 Information

Share on:

Description

WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width of the user_login column and does not properly handle space characters when comparing usernames which allows remote attackers to change an arbitrary user’s password to a random value by registering a similar username and then requesting a password reset related to a \SQL column truncation vulnerability.\ NOTE: the attacker can discover the random password by also exploiting CVE-2008-4107.

Reference

http://marc.info/?l=oss-security&m=122152830017099&w=2 http://secunia.com/advisories/31737 http://secunia.com/advisories/31870 http://securityreason.com/securityalert/4272 http://securitytracker.com/id?1020869 http://wordpress.org/development/2008/09/wordpress-262/ http://www.debian.org/security/2009/dsa-1871 http://www.openwall.com/lists/oss-security/2008/09/11/6 http://www.securityfocus.com/archive/1/496287/100/0/threaded http://www.securityfocus.com/bid/31068 http://www.sektioneins.de/advisories/SE-2008-05.txt http://www.suspekt.org/2008/08/18/mysql-and-sql-column-truncation-vulnerabilities/ http://www.vupen.com/english/advisories/2008/2553 https://www.exploit-db.com/exploits/6397 https://www.exploit-db.com/exploits/6421 https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00607.html https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00629.html