CVE-2008-4106

medium

Description

WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width of the user_login column, and does not properly handle space characters when comparing usernames, which allows remote attackers to change an arbitrary user's password to a random value by registering a similar username and then requesting a password reset, related to a "SQL column truncation vulnerability." NOTE: the attacker can discover the random password by also exploiting CVE-2008-4107.

References

http://marc.info/?l=oss-security&m=122152830017099&w=2

http://secunia.com/advisories/31737

http://secunia.com/advisories/31870

http://securityreason.com/securityalert/4272

http://securitytracker.com/id?1020869

https://www.exploit-db.com/exploits/6397

https://www.exploit-db.com/exploits/6421

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00607.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00629.html

http://wordpress.org/development/2008/09/wordpress-262/

http://www.debian.org/security/2009/dsa-1871

http://www.openwall.com/lists/oss-security/2008/09/11/6

http://www.vupen.com/english/advisories/2008/2553

Details

Source: Mitre, NVD

Published: 2008-09-18

Risk Information

CVSS v2

Base Score: 5.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Severity: Medium