7.1
CVSSv2

CVE-2007-5969

Published: 10/12/2007 Updated: 07/11/2023
CVSS v2 Base Score: 7.1 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 632
Vector: AV:N/AC:H/Au:S/C:C/I:C/A:C

Vulnerability Summary

MySQL Community Server 5.0.x prior to 5.0.51, Enterprise Server 5.0.x prior to 5.0.52, Server 5.1.x prior to 5.1.23, and Server 6.0.x prior to 6.0.4, when a table relies on symlinks created through explicit DATA DIRECTORY and INDEX DIRECTORY options, allows remote authenticated users to overwrite system table information and gain privileges via a RENAME TABLE statement that changes the symlink to point to an existing file.

Vulnerable Product Search on Vulmon Subscribe to Product

mysql mysql server 6.0

mysql mysql server 6.0.3

mysql mysql server 6.0.1

mysql mysql server 5.1.22

mysql mysql server 6.0.2

mysql community server 5.0.45

mysql community server 5.0.41

mysql community server 5.0.44

mysql community server

mysql mysql enterprise server 5.0.50

Vendor Advisories

Joe Gallo and Artem Russakovskii discovered that the InnoDB engine in MySQL did not properly perform input validation An authenticated user could use a crafted CONTAINS statement to cause a denial of service (CVE-2007-5925) ...
Several local/remote vulnerabilities have been discovered in the MySQL database server The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3781 It was discovered that the privilege validation for the source table of CREATE TABLE LIKE statements was insufficiently enforced, which might lea ...

References

CWE-264http://lists.mysql.com/announce/495http://bugs.mysql.com/32111http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-51.htmlhttp://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.htmlhttp://www.securityfocus.com/bid/26765http://www.securitytracker.com/id?1019060http://secunia.com/advisories/27981http://www.mandriva.com/security/advisories?name=MDKSA-2007:243http://secunia.com/advisories/28040http://www.debian.org/security/2008/dsa-1451https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1155.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1157.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959http://secunia.com/advisories/28063http://secunia.com/advisories/28025http://secunia.com/advisories/28108http://secunia.com/advisories/28099http://secunia.com/advisories/28128http://secunia.com/advisories/28343https://issues.rpath.com/browse/RPL-1999http://secunia.com/advisories/28559http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.htmlhttp://secunia.com/advisories/28838http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.htmlhttp://security.gentoo.org/glsa/glsa-200804-04.xmlhttp://secunia.com/advisories/29706http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://www.securityfocus.com/bid/31681http://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://www.vupen.com/english/advisories/2007/4142http://www.vupen.com/english/advisories/2008/1000/referenceshttp://www.vupen.com/english/advisories/2007/4198http://www.vupen.com/english/advisories/2008/0560/referenceshttp://www.vupen.com/english/advisories/2008/2780https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10509https://usn.ubuntu.com/559-1/http://www.securityfocus.com/archive/1/486477/100/0/threadedhttp://forums.mysql.com/read.php?3%2C186931%2C186931https://usn.ubuntu.com/559-1/https://nvd.nist.gov