Vulnerabilities > CVE-2008-2079 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 4.6 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
mysql
oracle
debian
canonical
CWE-264
nessus

Summary

MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future. Per http://www.securityfocus.com/bid/29106 and http://secunia.com/advisories/32222, this vulnerability is remotely exploitable.

Vulnerable Configurations

Part Description Count
Application
Mysql
176
Application
Oracle
5
OS
Debian
1
OS
Canonical
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12175.NASL
    descriptionThe database server mySQL was updated to fix two security problems : - MySQL allowed local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future. (CVE-2008-2079) - sql_select.cc in MySQL 5.0.x before 5.0.32 and 5.1.x before 5.1.14 allows remote authenticated users to cause a denial of service (crash) via an EXPLAIN SELECT FROM on the INFORMATION_SCHEMA table, as originally demonstrated using ORDER BY. (CVE-2006-7232)
    last seen2020-06-01
    modified2020-06-02
    plugin id41217
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41217
    titleSuSE9 Security Update : MySQL (YOU Patch Number 12175)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41217);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2006-7232", "CVE-2008-2079");
    
      script_name(english:"SuSE9 Security Update : MySQL (YOU Patch Number 12175)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The database server mySQL was updated to fix two security problems :
    
      - MySQL allowed local users to bypass certain privilege
        checks by calling CREATE TABLE on a MyISAM table with
        modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY
        arguments that are within the MySQL home data directory,
        which can point to tables that are created in the
        future. (CVE-2008-2079)
    
      - sql_select.cc in MySQL 5.0.x before 5.0.32 and 5.1.x
        before 5.1.14 allows remote authenticated users to cause
        a denial of service (crash) via an EXPLAIN SELECT FROM
        on the INFORMATION_SCHEMA table, as originally
        demonstrated using ORDER BY. (CVE-2006-7232)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-7232.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-2079.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 12175.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P");
      script_cwe_id(89, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", reference:"mysql-4.0.18-32.35")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mysql-Max-4.0.18-32.35")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mysql-client-4.0.18-32.35")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mysql-devel-4.0.18-32.35")) flag++;
    if (rpm_check(release:"SUSE9", reference:"mysql-shared-4.0.18-32.35")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1608.NASL
    descriptionSergei Golubchik discovered that MySQL, a widely-deployed database server, did not properly validate optional data or index directory paths given in a CREATE TABLE statement, nor would it (under proper conditions) prevent two databases from using the same paths for data or index files. This permits an authenticated user with authorization to create tables in one database to read, write or delete data from tables subsequently created in other databases, regardless of other GRANT authorizations. The Common Vulnerabilities and Exposures project identifies this weakness as CVE-2008-2079.
    last seen2020-06-01
    modified2020-06-02
    plugin id33492
    published2008-07-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33492
    titleDebian DSA-1608-1 : mysql-dfsg-5.0 - authorization bypass
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1608. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33492);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-2079");
      script_bugtraq_id(29106);
      script_xref(name:"DSA", value:"1608");
    
      script_name(english:"Debian DSA-1608-1 : mysql-dfsg-5.0 - authorization bypass");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sergei Golubchik discovered that MySQL, a widely-deployed database
    server, did not properly validate optional data or index directory
    paths given in a CREATE TABLE statement, nor would it (under proper
    conditions) prevent two databases from using the same paths for data
    or index files. This permits an authenticated user with authorization
    to create tables in one database to read, write or delete data from
    tables subsequently created in other databases, regardless of other
    GRANT authorizations. The Common Vulnerabilities and Exposures project
    identifies this weakness as CVE-2008-2079."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-2079"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1608"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the mysql-dfsg-5.0 packages.
    
    For the stable distribution (etch), this problem has been fixed in
    version 5.0.32-7etch6. Note that the fix applied will have the
    consequence of disallowing the selection of data or index paths under
    the database root, which on a Debian system is /var/lib/mysql;
    database administrators needing to control the placement of these
    files under that location must do so through other means."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mysql-dfsg-5.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libmysqlclient15-dev", reference:"5.0.32-7etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"libmysqlclient15off", reference:"5.0.32-7etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-client", reference:"5.0.32-7etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-client-5.0", reference:"5.0.32-7etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-common", reference:"5.0.32-7etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-server", reference:"5.0.32-7etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-server-4.1", reference:"5.0.32-7etch6")) flag++;
    if (deb_check(release:"4.0", prefix:"mysql-server-5.0", reference:"5.0.32-7etch6")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDatabases
    NASL idMYSQL_ES_5_0_60.NASL
    descriptionThe version of MySQL Enterprise Server 5.0 installed on the remote host is earlier than 5.0.60. Such versions reportedly allow a local user to circumvent privileges through creation of MyISAM tables using the
    last seen2020-06-01
    modified2020-06-02
    plugin id32138
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32138
    titleMySQL Enterprise Server 5.0 < 5.0.60 MyISAM CREATE TABLE Privilege Check Bypass
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0109.NASL
    descriptionUpdated mysql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. It was discovered that the MySQL client ignored certain SSL certificate verification errors when connecting to servers. A man-in-the-middle attacker could use this flaw to trick MySQL clients into connecting to a spoofed MySQL server. (CVE-2009-4028) Note: This fix may uncover previously hidden SSL configuration issues, such as incorrect CA certificates being used by clients or expired server certificates. This update should be carefully tested in deployments where SSL connections are used. A flaw was found in the way MySQL handled SELECT statements with subqueries in the WHERE clause, that assigned results to a user variable. A remote, authenticated attacker could use this flaw to crash the MySQL server daemon (mysqld). This issue only caused a temporary denial of service, as the MySQL daemon was automatically restarted after the crash. (CVE-2009-4019) When the
    last seen2020-06-01
    modified2020-06-02
    plugin id44948
    published2010-03-02
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44948
    titleCentOS 5 : mysql (CESA-2010:0109)
  • NASL familyDatabases
    NASL idMYSQL_ES_5_0_70.NASL
    descriptionThe version of MySQL Enterprise Server 5.0 installed on the remote host is earlier than 5.0.70. In such versions, it is possible for a local user to circumvent privileges through the creation of MyISAM tables employing the
    last seen2020-06-01
    modified2020-06-02
    plugin id34727
    published2008-11-09
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34727
    titleMySQL Enterprise Server 5.0 < 5.0.70 Privilege Bypass
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1289.NASL
    descriptionUpdated mysql packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: This attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id63890
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63890
    titleRHEL 5 : mysql (RHSA-2009:1289)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2009-005.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have Security Update 2009-005 applied. This security update contains fixes for the following products : - Alias Manager - CarbonCore - ClamAV - ColorSync - CoreGraphics - CUPS - Flash Player plug-in - ImageIO - Launch Services - MySQL - PHP - SMB - Wiki Server
    last seen2020-06-01
    modified2020-06-02
    plugin id40945
    published2009-09-11
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40945
    titleMac OS X Multiple Vulnerabilities (Security Update 2009-005)
  • NASL familyDatabases
    NASL idMYSQL_6_0_14_PRIV_BYPASS.NASL
    descriptionThe version of MySQL installed on the remote host is earlier than 5.0.88 / 5.1.42 / 5.5.0 / 6.0.14 and thus reportedly allows a local user to circumvent privileges through creation of MyISAM tables using the
    last seen2020-06-01
    modified2020-06-02
    plugin id17812
    published2012-01-16
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17812
    titleMySQL < 5.0.88 / 5.1.42 / 5.5.0 / 6.0.14 MyISAM CREATE TABLE Privilege Check Bypass
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-011.NASL
    descriptionMultiple vulnerabilities has been found and corrected in mysql : mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement (CVE-2009-4019). The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library (CVE-2009-4028). MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079 (CVE-2009-4030). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct these issues. Additionally for 2009.0 and MES5 mysql has also been upgraded to the last stable 5.0 release (5.0.89).
    last seen2020-06-01
    modified2020-06-02
    plugin id44043
    published2010-01-18
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44043
    titleMandriva Linux Security Advisory : mysql (MDVSA-2010:011)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-007.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have the security update 2008-007 applied. This security update contains fixes for the following products : - Apache - Certificates - ClamAV - ColorSync - CUPS - Finder - launchd - libxslt - MySQL Server - Networking - PHP - Postfix - PSNormalizer - QuickLook - rlogin - Script Editor - Single Sign-On - Tomcat - vim - Weblog
    last seen2020-06-01
    modified2020-06-02
    plugin id34374
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34374
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-007)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_738F8F9ED66111DDA7650030843D3802.NASL
    descriptionMySQL Team reports : Additional corrections were made for the symlink-related privilege problem originally addressed. The original fix did not correctly handle the data directory pathname if it contained symlinked directories in its path, and the check was made only at table-creation time, not at table-opening time later.
    last seen2020-06-01
    modified2020-06-02
    plugin id35279
    published2008-12-30
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35279
    titleFreeBSD : mysql -- MyISAM table privileges security bypass vulnerability for symlinked paths (738f8f9e-d661-11dd-a765-0030843d3802)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1289.NASL
    descriptionUpdated mysql packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: This attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id43782
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43782
    titleCentOS 5 : mysql (CESA-2009:1289)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0109.NASL
    descriptionUpdated mysql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. It was discovered that the MySQL client ignored certain SSL certificate verification errors when connecting to servers. A man-in-the-middle attacker could use this flaw to trick MySQL clients into connecting to a spoofed MySQL server. (CVE-2009-4028) Note: This fix may uncover previously hidden SSL configuration issues, such as incorrect CA certificates being used by clients or expired server certificates. This update should be carefully tested in deployments where SSL connections are used. A flaw was found in the way MySQL handled SELECT statements with subqueries in the WHERE clause, that assigned results to a user variable. A remote, authenticated attacker could use this flaw to crash the MySQL server daemon (mysqld). This issue only caused a temporary denial of service, as the MySQL daemon was automatically restarted after the crash. (CVE-2009-4019) When the
    last seen2020-06-01
    modified2020-06-02
    plugin id44634
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44634
    titleRHEL 5 : mysql (RHSA-2010:0109)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200809-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200809-04 (MySQL: Privilege bypass) Sergei Golubchik reported that MySQL imposes no restrictions on the specification of
    last seen2020-06-01
    modified2020-06-02
    plugin id34093
    published2008-09-05
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34093
    titleGLSA-200809-04 : MySQL: Privilege bypass
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090902_MYSQL_ON_SL5_X.NASL
    descriptionCVE-2008-2079 mysql: privilege escalation via DATA/INDEX DIRECTORY directives CVE-2008-3963 MySQL: Using an empty binary value leads to server crash CVE-2008-4456 mysql: mysql command line client XSS flaw CVE-2008-3963 MySQL: Using an empty binary value leads to server crash CVE-2009-2446 MySQL: Format string vulnerability by manipulation with database instances (crash) MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: This attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id60655
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60655
    titleScientific Linux Security Update : mysql on SL5.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0110.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. Multiple flaws were discovered in the way MySQL handled symbolic links to tables created using the DATA DIRECTORY and INDEX DIRECTORY directives in CREATE TABLE statements. An attacker with CREATE and DROP table privileges and shell access to the database server could use these flaws to escalate their database privileges, or gain access to tables created by other database users. (CVE-2008-4098, CVE-2009-4030) Note: Due to the security risks and previous security issues related to the use of the DATA DIRECTORY and INDEX DIRECTORY directives, users not depending on this feature should consider disabling it by adding
    last seen2020-06-01
    modified2020-06-02
    plugin id44647
    published2010-02-18
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44647
    titleCentOS 4 : mysql (CESA-2010:0110)
  • NASL familyDatabases
    NASL idMYSQL_5_0_67.NASL
    descriptionThe version of MySQL Community Server 5.0 installed on the remote host is before 5.0.66. Such versions are reportedly affected by the following issues : - When using a FEDERATED table, a local server could be forced to crash if the remote server returns a result with fewer columns than expected (Bug #29801). - ALTER VIEW retains the original DEFINER value, even when altered by another user, which could allow that user to gain the access rights of the view (Bug #29908). - A local user can circumvent privileges through creation of MyISAM tables using the
    last seen2020-06-01
    modified2020-06-02
    plugin id34159
    published2008-09-11
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34159
    titleMySQL Community Server 5.0 < 5.0.67 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0110.NASL
    descriptionUpdated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. Multiple flaws were discovered in the way MySQL handled symbolic links to tables created using the DATA DIRECTORY and INDEX DIRECTORY directives in CREATE TABLE statements. An attacker with CREATE and DROP table privileges and shell access to the database server could use these flaws to escalate their database privileges, or gain access to tables created by other database users. (CVE-2008-4098, CVE-2009-4030) Note: Due to the security risks and previous security issues related to the use of the DATA DIRECTORY and INDEX DIRECTORY directives, users not depending on this feature should consider disabling it by adding
    last seen2020-06-01
    modified2020-06-02
    plugin id44635
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44635
    titleRHEL 4 : mysql (RHSA-2010:0110)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0768.NASL
    descriptionUpdated mysql packages that fix various security issues, several bugs, and add an enhancement are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld), and many different client programs and libraries. MySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: this attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id33585
    published2008-07-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33585
    titleRHEL 4 : mysql (RHSA-2008:0768)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080724_MYSQL_ON_SL4_X.NASL
    descriptionMySQL did not correctly check directories used as arguments for the DATA DIRECTORY and INDEX DIRECTORY directives. Using this flaw, an authenticated attacker could elevate their access privileges to tables created by other database users. Note: this attack does not work on existing tables. An attacker can only elevate their access to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id60451
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60451
    titleScientific Linux Security Update : mysql on SL4.x i386/x86_64
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100216_MYSQL_ON_SL4_X.NASL
    descriptionCVE-2008-4098 mysql: incomplete upstream fix for CVE-2008-2079 CVE-2008-4456 mysql: mysql command line client XSS flaw CVE-2009-2446 MySQL: Format string vulnerability by manipulation with database instances (crash) CVE-2009-4030 mysql: Incomplete fix for CVE-2008-2079 / CVE-2008-4098 Multiple flaws were discovered in the way MySQL handled symbolic links to tables created using the DATA DIRECTORY and INDEX DIRECTORY directives in CREATE TABLE statements. An attacker with CREATE and DROP table privileges and shell access to the database server could use these flaws to escalate their database privileges, or gain access to tables created by other database users. (CVE-2008-4098, CVE-2009-4030) Note: Due to the security risks and previous security issues related to the use of the DATA DIRECTORY and INDEX DIRECTORY directives, users not depending on this feature should consider disabling it by adding
    last seen2020-06-01
    modified2020-06-02
    plugin id60735
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60735
    titleScientific Linux Security Update : mysql on SL4.x i386/x86_64
  • NASL familyDatabases
    NASL idMYSQL_5_1_41.NASL
    descriptionThe version of MySQL 5.1 installed on the remote host is earlier than 5.1.41 and is, therefore, potentially affected by the following vulnerabilities : - An incomplete fix was provided in 5.1.24 for CVE-2008-2079, a symlink-related privilege escalation issue. (Bug #39277) - MySQL clients linked against OpenSSL are vulnerable to man-in-the-middle attacks. (Bug #47320) - The GeomFromWKB() function can be manipulated to cause a denial of service. (Bug #47780) - Specially crafted SELECT statements containing sub- queries in the WHERE clause can cause the server to crash. (Bug #48291)
    last seen2020-06-01
    modified2020-06-02
    plugin id42900
    published2009-11-25
    reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42900
    titleMySQL 5.1 < 5.1.41 Multiple Vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100216_MYSQL_ON_SL5_X.NASL
    descriptionCVE-2009-4019 mysql: DoS (crash) when comparing GIS items from subquery and when handling subqueires in WHERE and assigning a SELECT result to a @variable CVE-2009-4028 mysql: client SSL certificate verification flaw CVE-2009-4030 mysql: Incomplete fix for CVE-2008-2079 / CVE-2008-4098 It was discovered that the MySQL client ignored certain SSL certificate verification errors when connecting to servers. A man-in-the-middle attacker could use this flaw to trick MySQL clients into connecting to a spoofed MySQL server. (CVE-2009-4028) Note: This fix may uncover previously hidden SSL configuration issues, such as incorrect CA certificates being used by clients or expired server certificates. This update should be carefully tested in deployments where SSL connections are used. A flaw was found in the way MySQL handled SELECT statements with subqueries in the WHERE clause, that assigned results to a user variable. A remote, authenticated attacker could use this flaw to crash the MySQL server daemon (mysqld). This issue only caused a temporary denial of service, as the MySQL daemon was automatically restarted after the crash. (CVE-2009-4019) When the
    last seen2020-06-01
    modified2020-06-02
    plugin id60736
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60736
    titleScientific Linux Security Update : mysql on SL5.x i386/x86_64
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-094.NASL
    descriptionMultiple vulnerabilities has been found and corrected in mysql : MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b
    last seen2020-06-01
    modified2020-06-02
    plugin id36943
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36943
    titleMandriva Linux Security Advisory : mysql (MDVSA-2009:094)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBMYSQLCLIENT-DEVEL-5341.NASL
    descriptionThe database server MySQL was updated to fix a security problem : CVE-2008-2079: MySQL allowed local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future. CVE-2006-7232: sql_select.cc in MySQL 5.0.x before 5.0.32 and 5.1.x before 5.1.14 allows remote authenticated users to cause a denial of service (crash) via an EXPLAIN SELECT FROM on the INFORMATION_SCHEMA table, as originally demonstrated using ORDER BY.
    last seen2020-06-01
    modified2020-06-02
    plugin id33885
    published2008-08-14
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33885
    titleopenSUSE 10 Security Update : libmysqlclient-devel (libmysqlclient-devel-5341)
  • NASL familyDatabases
    NASL idMYSQL_4_1_24.NASL
    descriptionThe version of MySQL installed on the remote host reportedly allows a local user to circumvent privileges through creation of MyISAM tables using the
    last seen2020-06-01
    modified2020-06-02
    plugin id32137
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32137
    titleMySQL 4.1 < 4.1.24 MyISAM Create Table Privilege Check Bypass
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-012.NASL
    descriptionMultiple vulnerabilities has been found and corrected in mysql : mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement (CVE-2009-4019). The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library (CVE-2009-4028). MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079 (CVE-2009-4030). The updated packages have been patched to correct these issues. Additionally for 2009.1 and 2010.0 mysql has also been upgraded to the latest stable 5.1 release (5.1.42).
    last seen2020-06-01
    modified2020-06-02
    plugin id48166
    published2010-07-30
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48166
    titleMandriva Linux Security Advisory : mysql (MDVSA-2010:012)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-671-1.NASL
    descriptionIt was discovered that MySQL could be made to overwrite existing table files in the data directory. An authenticated user could use the DATA DIRECTORY and INDEX DIRECTORY options to possibly bypass privilege checks. This update alters table creation behaviour by disallowing the use of the MySQL data directory in DATA DIRECTORY and INDEX DIRECTORY options. (CVE-2008-2079, CVE-2008-4097 and CVE-2008-4098) It was discovered that MySQL did not handle empty bit-string literals properly. An attacker could exploit this problem and cause the MySQL server to crash, leading to a denial of service. (CVE-2008-3963). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37299
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37299
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS : mysql-dfsg-5.0 vulnerabilities (USN-671-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-150.NASL
    descriptionMultiple buffer overflows in yaSSL, which is used in MySQL, allowed remote attackers to execute arbitrary code (CVE-2008-0226) or cause a denial of service via a special Hello packet (CVE-2008-0227). Sergei Golubchik found that MySQL did not properly validate optional data or index directory paths given in a CREATE TABLE statement; as well it would not, under certain conditions, prevent two databases from using the same paths for data or index files. This could allow an authenticated user with appropriate privilege to create tables in one database to read and manipulate data in tables later created in other databases, regardless of GRANT privileges (CVE-2008-2079). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36561
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36561
    titleMandriva Linux Security Advisory : mysql (MDVSA-2008:150)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-149.NASL
    descriptionSergei Golubchik found that MySQL did not properly validate optional data or index directory paths given in a CREATE TABLE statement; as well it would not, under certain conditions, prevent two databases from using the same paths for data or index files. This could allow an authenticated user with appropriate privilege to create tables in one database to read and manipulate data in tables later created in other databases, regardless of GRANT privileges (CVE-2008-2079). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id37407
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37407
    titleMandriva Linux Security Advisory : mysql (MDVSA-2008:149)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_388D9EE47F2211DDA66A0019666436C2.NASL
    descriptionSecurityFocus reports : MySQL is prone to a security-bypass vulnerability. An attacker can exploit this issue to overwrite existing table files in the MySQL data directory, bypassing certain security restrictions.
    last seen2020-06-01
    modified2020-06-02
    plugin id34151
    published2008-09-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34151
    titleFreeBSD : mysql -- MyISAM table privileges security bypass vulnerability (388d9ee4-7f22-11dd-a66a-0019666436c2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MYSQL-5338.NASL
    descriptionThe database server mySQL was updated to fix two security problems : - MySQL allowed local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future. (CVE-2008-2079) - sql_select.cc in MySQL 5.0.x before 5.0.32 and 5.1.x before 5.1.14 allows remote authenticated users to cause a denial of service (crash) via an EXPLAIN SELECT FROM on the INFORMATION_SCHEMA table, as originally demonstrated using ORDER BY. (CVE-2006-7232)
    last seen2020-06-01
    modified2020-06-02
    plugin id33886
    published2008-08-14
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33886
    titleSuSE 10 Security Update : MySQL (ZYPP Patch Number 5338)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0109.NASL
    descriptionFrom Red Hat Security Advisory 2010:0109 : Updated mysql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. It was discovered that the MySQL client ignored certain SSL certificate verification errors when connecting to servers. A man-in-the-middle attacker could use this flaw to trick MySQL clients into connecting to a spoofed MySQL server. (CVE-2009-4028) Note: This fix may uncover previously hidden SSL configuration issues, such as incorrect CA certificates being used by clients or expired server certificates. This update should be carefully tested in deployments where SSL connections are used. A flaw was found in the way MySQL handled SELECT statements with subqueries in the WHERE clause, that assigned results to a user variable. A remote, authenticated attacker could use this flaw to crash the MySQL server daemon (mysqld). This issue only caused a temporary denial of service, as the MySQL daemon was automatically restarted after the crash. (CVE-2009-4019) When the
    last seen2020-06-01
    modified2020-06-02
    plugin id67997
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67997
    titleOracle Linux 5 : mysql (ELSA-2010-0109)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0110.NASL
    descriptionFrom Red Hat Security Advisory 2010:0110 : Updated mysql packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. Multiple flaws were discovered in the way MySQL handled symbolic links to tables created using the DATA DIRECTORY and INDEX DIRECTORY directives in CREATE TABLE statements. An attacker with CREATE and DROP table privileges and shell access to the database server could use these flaws to escalate their database privileges, or gain access to tables created by other database users. (CVE-2008-4098, CVE-2009-4030) Note: Due to the security risks and previous security issues related to the use of the DATA DIRECTORY and INDEX DIRECTORY directives, users not depending on this feature should consider disabling it by adding
    last seen2020-06-01
    modified2020-06-02
    plugin id67998
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67998
    titleOracle Linux 4 : mysql (ELSA-2010-0110)

Oval

accepted2013-04-29T04:02:05.805-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.
familyunix
idoval:org.mitre.oval:def:10133
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.
version27

Redhat

advisories
  • bugzilla
    id445222
    titleCVE-2008-2079 mysql: privilege escalation via DATA/INDEX DIRECTORY directives
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentmysql-server is earlier than 0:4.1.22-2.el4
            ovaloval:com.redhat.rhsa:tst:20080768001
          • commentmysql-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544002
        • AND
          • commentmysql is earlier than 0:4.1.22-2.el4
            ovaloval:com.redhat.rhsa:tst:20080768003
          • commentmysql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544004
        • AND
          • commentmysql-devel is earlier than 0:4.1.22-2.el4
            ovaloval:com.redhat.rhsa:tst:20080768005
          • commentmysql-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544006
        • AND
          • commentmysql-bench is earlier than 0:4.1.22-2.el4
            ovaloval:com.redhat.rhsa:tst:20080768007
          • commentmysql-bench is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060544008
    rhsa
    idRHSA-2008:0768
    released2008-07-24
    severityModerate
    titleRHSA-2008:0768: mysql security, bug fix, and enhancement update (Moderate)
  • rhsa
    idRHSA-2008:0505
  • rhsa
    idRHSA-2008:0510
  • rhsa
    idRHSA-2009:1289
rpms
  • httpd-0:2.2.8-1.el5s2
  • httpd-debuginfo-0:2.2.8-1.el5s2
  • httpd-devel-0:2.2.8-1.el5s2
  • httpd-manual-0:2.2.8-1.el5s2
  • mod_jk-ap20-0:1.2.26-1.el5s2
  • mod_jk-debuginfo-0:1.2.26-1.el5s2
  • mod_perl-0:2.0.4-3.el5s2
  • mod_perl-debuginfo-0:2.0.4-3.el5s2
  • mod_perl-devel-0:2.0.4-3.el5s2
  • mod_ssl-1:2.2.8-1.el5s2
  • mysql-0:5.0.50sp1a-2.el5s2
  • mysql-bench-0:5.0.50sp1a-2.el5s2
  • mysql-cluster-0:5.0.50sp1a-2.el5s2
  • mysql-connector-odbc-0:3.51.24r1071-1.el5s2
  • mysql-connector-odbc-debuginfo-0:3.51.24r1071-1.el5s2
  • mysql-debuginfo-0:5.0.50sp1a-2.el5s2
  • mysql-devel-0:5.0.50sp1a-2.el5s2
  • mysql-jdbc-0:5.0.8-1jpp.1.el5s2
  • mysql-libs-0:5.0.50sp1a-2.el5s2
  • mysql-server-0:5.0.50sp1a-2.el5s2
  • mysql-test-0:5.0.50sp1a-2.el5s2
  • perl-DBD-MySQL-0:4.006-1.el5s2
  • perl-DBD-MySQL-debuginfo-0:4.006-1.el5s2
  • perl-DBI-0:1.604-1.el5s2
  • perl-DBI-debuginfo-0:1.604-1.el5s2
  • php-0:5.2.6-2.el5s2
  • php-bcmath-0:5.2.6-2.el5s2
  • php-cli-0:5.2.6-2.el5s2
  • php-common-0:5.2.6-2.el5s2
  • php-dba-0:5.2.6-2.el5s2
  • php-debuginfo-0:5.2.6-2.el5s2
  • php-devel-0:5.2.6-2.el5s2
  • php-gd-0:5.2.6-2.el5s2
  • php-imap-0:5.2.6-2.el5s2
  • php-ldap-0:5.2.6-2.el5s2
  • php-mbstring-0:5.2.6-2.el5s2
  • php-mysql-0:5.2.6-2.el5s2
  • php-ncurses-0:5.2.6-2.el5s2
  • php-odbc-0:5.2.6-2.el5s2
  • php-pdo-0:5.2.6-2.el5s2
  • php-pgsql-0:5.2.6-2.el5s2
  • php-snmp-0:5.2.6-2.el5s2
  • php-soap-0:5.2.6-2.el5s2
  • php-xml-0:5.2.6-2.el5s2
  • php-xmlrpc-0:5.2.6-2.el5s2
  • postgresql-0:8.2.9-1.el5s2
  • postgresql-contrib-0:8.2.9-1.el5s2
  • postgresql-debuginfo-0:8.2.9-1.el5s2
  • postgresql-devel-0:8.2.9-1.el5s2
  • postgresql-docs-0:8.2.9-1.el5s2
  • postgresql-jdbc-0:8.2.508-1jpp.el5s2
  • postgresql-jdbc-debuginfo-0:8.2.508-1jpp.el5s2
  • postgresql-libs-0:8.2.9-1.el5s2
  • postgresql-odbc-0:08.02.0500-1.el5s2
  • postgresql-odbc-debuginfo-0:08.02.0500-1.el5s2
  • postgresql-plperl-0:8.2.9-1.el5s2
  • postgresql-plpython-0:8.2.9-1.el5s2
  • postgresql-pltcl-0:8.2.9-1.el5s2
  • postgresql-python-0:8.2.9-1.el5s2
  • postgresql-server-0:8.2.9-1.el5s2
  • postgresql-tcl-0:8.2.9-1.el5s2
  • postgresql-test-0:8.2.9-1.el5s2
  • postgresqlclient81-0:8.1.11-1.el5s2
  • postgresqlclient81-debuginfo-0:8.1.11-1.el5s2
  • unixODBC-0:2.2.12-8.el5s2
  • unixODBC-debuginfo-0:2.2.12-8.el5s2
  • unixODBC-devel-0:2.2.12-8.el5s2
  • unixODBC-kde-0:2.2.12-8.el5s2
  • httpd-0:2.0.63-2.el4s1.2
  • httpd-debuginfo-0:2.0.63-2.el4s1.2
  • httpd-devel-0:2.0.63-2.el4s1.2
  • httpd-manual-0:2.0.63-2.el4s1.2
  • mod_jk-ap20-0:1.2.26-1.el4s1.1
  • mod_jk-debuginfo-0:1.2.26-1.el4s1.1
  • mod_jk-manual-0:1.2.26-1.el4s1.1
  • mod_ssl-1:2.0.63-2.el4s1.2
  • mysql-0:5.0.50sp1a-2.el4s1.1
  • mysql-bench-0:5.0.50sp1a-2.el4s1.1
  • mysql-cluster-0:5.0.50sp1a-2.el4s1.1
  • mysql-connector-odbc-0:3.51.24r1071-1.el4s1.1
  • mysql-connector-odbc-debuginfo-0:3.51.24r1071-1.el4s1.1
  • mysql-debuginfo-0:5.0.50sp1a-2.el4s1.1
  • mysql-devel-0:5.0.50sp1a-2.el4s1.1
  • mysql-libs-0:5.0.50sp1a-2.el4s1.1
  • mysql-server-0:5.0.50sp1a-2.el4s1.1
  • mysql-test-0:5.0.50sp1a-2.el4s1.1
  • perl-DBD-MySQL-0:4.006-1.el4
  • perl-DBD-MySQL-debuginfo-0:4.006-1.el4
  • perl-DBI-0:1.604-1.el4s1
  • perl-DBI-debuginfo-0:1.604-1.el4s1
  • php-0:5.1.6-3.el4s1.9
  • php-bcmath-0:5.1.6-3.el4s1.9
  • php-cli-0:5.1.6-3.el4s1.9
  • php-common-0:5.1.6-3.el4s1.9
  • php-dba-0:5.1.6-3.el4s1.9
  • php-debuginfo-0:5.1.6-3.el4s1.9
  • php-devel-0:5.1.6-3.el4s1.9
  • php-gd-0:5.1.6-3.el4s1.9
  • php-imap-0:5.1.6-3.el4s1.9
  • php-ldap-0:5.1.6-3.el4s1.9
  • php-mbstring-0:5.1.6-3.el4s1.9
  • php-mysql-0:5.1.6-3.el4s1.9
  • php-ncurses-0:5.1.6-3.el4s1.9
  • php-odbc-0:5.1.6-3.el4s1.9
  • php-pdo-0:5.1.6-3.el4s1.9
  • php-pgsql-0:5.1.6-3.el4s1.9
  • php-snmp-0:5.1.6-3.el4s1.9
  • php-soap-0:5.1.6-3.el4s1.9
  • php-xml-0:5.1.6-3.el4s1.9
  • php-xmlrpc-0:5.1.6-3.el4s1.9
  • postgresql-jdbc-0:8.1.412-1jpp.el4s1.1
  • postgresql-jdbc-debuginfo-0:8.1.412-1jpp.el4s1.1
  • postgresqlclient7-0:7.4.19-1.el4s1.1
  • postgresqlclient7-debuginfo-0:7.4.19-1.el4s1.1
  • unixODBC-0:2.2.12-6.el4s1.1
  • unixODBC-debuginfo-0:2.2.12-6.el4s1.1
  • unixODBC-devel-0:2.2.12-6.el4s1.1
  • unixODBC-kde-0:2.2.12-6.el4s1.1
  • mysql-0:4.1.22-2.el4
  • mysql-bench-0:4.1.22-2.el4
  • mysql-debuginfo-0:4.1.22-2.el4
  • mysql-devel-0:4.1.22-2.el4
  • mysql-server-0:4.1.22-2.el4
  • mysql-0:5.0.77-3.el5
  • mysql-bench-0:5.0.77-3.el5
  • mysql-debuginfo-0:5.0.77-3.el5
  • mysql-devel-0:5.0.77-3.el5
  • mysql-server-0:5.0.77-3.el5
  • mysql-test-0:5.0.77-3.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 29106&lt;br /&gt; CVE(CAN) ID: CVE-2008-2079&lt;br /&gt; &lt;br /&gt; MySQL是一款使用非常广泛的开放源代码关系数据库系统,拥有各种平台的运行版本。&lt;br /&gt; &lt;br /&gt; 当用户在MySQL数据库中以以下选项创建MyISAM表时:&lt;br /&gt; &lt;br /&gt; CREATE TABLE ( ) DATA DIRECTORY ... INDEX DIRECTORY ...&lt;br /&gt; &lt;br /&gt; 就可能覆盖MySQL数据目录中的已有表格文件,绕过权限检查在其他数据库中创建表格。&lt;br /&gt; &lt;br /&gt; MySQL AB MySQL 5.0 MySQL AB MySQL 4.x MySQL AB -------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.mysql.com/ target=_blank>http://www.mysql.com/</a>
idSSV:3280
last seen2017-11-19
modified2008-05-12
published2008-05-12
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-3280
titleMySQL MyISAM表绕过权限检查漏洞

Statements

contributorTomas Hoger
lastmodified2009-09-02
organizationRed Hat
statementThis issue did not affect MySQL as supplied with Red Hat Enterprise Linux 3. This issue was addressed for Red Hat Enterprise Linux 4, 5, and Red Hat Application Stack v1, v2: https://rhn.redhat.com/cve/CVE-2008-2079.html

References