[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-4098Date: (C)2008-09-18   (M)2024-02-22


MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4097.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.6
Exploit Score: 3.9
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-32578
SECUNIA-32759
SECUNIA-32769
SECUNIA-38517
DSA-1662
MDVSA-2009:094
RHSA-2009:1067
RHSA-2010:0110
SUSE-SR:2008:025
USN-1397-1
USN-671-1
USN-897-1
http://www.openwall.com/lists/oss-security/2008/09/09/20
http://www.openwall.com/lists/oss-security/2008/09/16/3
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25
http://bugs.mysql.com/bug.php?id=32167
mysql-myisam-symlink-security-bypass(45649)
oval:org.mitre.oval:def:10591

CPE    26
cpe:/a:mysql:mysql:5.0.56
cpe:/a:mysql:mysql:5.0.10
cpe:/a:mysql:mysql:5.0.54
cpe:/o:debian:debian_linux:5.0
...
CWE    1
CWE-59
OVAL    11
oval:org.secpod.oval:def:200174
oval:org.secpod.oval:def:201942
oval:org.secpod.oval:def:200017
oval:org.secpod.oval:def:700072
...

© SecPod Technologies