ghsa-789p-mwwq-w5cp
Vulnerability from github
Published
2022-05-01 23:46
Modified
2022-05-01 23:46
Details
MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.
{ "affected": [], "aliases": [ "CVE-2008-2079" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-05-05T16:20:00Z", "severity": "MODERATE" }, "details": "MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.", "id": "GHSA-789p-mwwq-w5cp", "modified": "2022-05-01T23:46:33Z", "published": "2022-05-01T23:46:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2079" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42267" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133" }, { "type": "WEB", "url": "http://bugs.mysql.com/bug.php?id=32167" }, { "type": "WEB", "url": "http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html" }, { "type": "WEB", "url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-60.html" }, { "type": "WEB", "url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-24.html" }, { "type": "WEB", "url": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-5.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/30134" }, { "type": "WEB", "url": "http://secunia.com/advisories/31066" }, { "type": "WEB", "url": "http://secunia.com/advisories/31226" }, { "type": "WEB", "url": "http://secunia.com/advisories/31687" }, { "type": "WEB", "url": "http://secunia.com/advisories/32222" }, { "type": "WEB", "url": "http://secunia.com/advisories/32769" }, { "type": "WEB", "url": "http://secunia.com/advisories/36566" }, { "type": "WEB", "url": "http://secunia.com/advisories/36701" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT3216" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT3865" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1608" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:149" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:150" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0510.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0768.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1289.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/29106" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/31681" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1019995" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-671-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1472/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/2780" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.