CVE-2008-2079

critical

Description

MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133

https://exchange.xforce.ibmcloud.com/vulnerabilities/42267

http://www.vupen.com/english/advisories/2008/2780

http://www.vupen.com/english/advisories/2008/1472/references

http://www.ubuntu.com/usn/USN-671-1

http://www.securitytracker.com/id?1019995

http://www.securityfocus.com/bid/31681

http://www.securityfocus.com/bid/29106

http://www.redhat.com/support/errata/RHSA-2009-1289.html

http://www.redhat.com/support/errata/RHSA-2008-0768.html

http://www.redhat.com/support/errata/RHSA-2008-0510.html

http://www.redhat.com/support/errata/RHSA-2008-0505.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:150

http://www.mandriva.com/security/advisories?name=MDVSA-2008:149

http://www.debian.org/security/2008/dsa-1608

http://support.apple.com/kb/HT3865

http://support.apple.com/kb/HT3216

http://secunia.com/advisories/36701

http://secunia.com/advisories/36566

http://secunia.com/advisories/32769

http://secunia.com/advisories/32222

http://secunia.com/advisories/31687

http://secunia.com/advisories/31226

http://secunia.com/advisories/31066

http://secunia.com/advisories/30134

http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html

http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html

http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html

http://dev.mysql.com/doc/refman/6.0/en/news-6-0-5.html

http://dev.mysql.com/doc/refman/5.1/en/news-5-1-24.html

http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-60.html

http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html

Details

Source: Mitre, NVD

Published: 2008-05-05

Updated: 2019-12-17

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical