4.9
CVSSv2

CVE-2007-2691

Published: 16/05/2007 Updated: 19/10/2018
CVSS v2 Base Score: 4.9 | Impact Score: 4.9 | Exploitability Score: 6.8
VMScore: 436
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:P

Vulnerability Summary

MySQL prior to 4.1.23, 5.0.x prior to 5.0.42, and 5.1.x prior to 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables.

Vulnerable Product Search on Vulmon Subscribe to Product

mysql mysql

debian debian linux 3.1

debian debian linux 4.0

canonical ubuntu linux 6.10

canonical ubuntu linux 6.06

canonical ubuntu linux 7.04

Vendor Advisories

Neil Kettle discovered that MySQL could be made to dereference a NULL pointer and divide by zero An authenticated user could exploit this with a crafted IF clause, leading to a denial of service (CVE-2007-2583) ...
Several vulnerabilities have been found in the MySQL database packages with implications ranging from unauthorized database modifications to remotely triggered server crashes The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2583 The in_decimal::set function in item_cmpfunccc in MySQL before 5040 al ...

References

NVD-CWE-Otherhttp://bugs.mysql.com/bug.php?id=27515http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.htmlhttp://www.securityfocus.com/bid/24016http://www.securitytracker.com/id?1018069http://secunia.com/advisories/25301http://lists.mysql.com/announce/470https://issues.rpath.com/browse/RPL-1536http://www.debian.org/security/2007/dsa-1413http://www.mandriva.com/security/advisories?name=MDKSA-2007:139http://www.redhat.com/support/errata/RHSA-2007-0894.htmlhttp://secunia.com/advisories/25946http://secunia.com/advisories/26073http://secunia.com/advisories/27155http://secunia.com/advisories/26430http://secunia.com/advisories/27823http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.htmlhttp://secunia.com/advisories/28838http://secunia.com/advisories/31226http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://www.securityfocus.com/bid/31681http://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://www.redhat.com/support/errata/RHSA-2008-0768.htmlhttp://secunia.com/advisories/30351http://www.redhat.com/support/errata/RHSA-2008-0364.htmlhttp://www.vupen.com/english/advisories/2007/1804http://www.vupen.com/english/advisories/2008/2780http://osvdb.org/34766https://exchange.xforce.ibmcloud.com/vulnerabilities/34347https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9559https://usn.ubuntu.com/528-1/http://www.securityfocus.com/archive/1/473874/100/0/threadedhttps://usn.ubuntu.com/528-1/https://nvd.nist.gov