Executive Summary

Informations
Name CVE-2007-2691 First vendor Publication 2007-05-15
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2691

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9559
 
Oval ID: oval:org.mitre.oval:def:9559
Title: MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables.
Description: MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2691
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 153
Os 3
Os 2

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-10-10 Name : SLES9: Security update for MySQL
File : nvt/sles9p5021882.nasl
2009-04-09 Name : Mandriva Update for MySQL MDKSA-2007:139 (MySQL)
File : nvt/gb_mandriva_MDKSA_2007_139.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-528-1
File : nvt/gb_ubuntu_USN_528_1.nasl
2009-03-06 Name : RedHat Update for mysql RHSA-2008:0364-01
File : nvt/gb_RHSA-2008_0364-01_mysql.nasl
2009-03-06 Name : RedHat Update for mysql RHSA-2008:0768-01
File : nvt/gb_RHSA-2008_0768-01_mysql.nasl
2009-01-13 Name : FreeBSD Ports: mysql-server
File : nvt/freebsd_mysql-server19.nasl
2008-01-17 Name : Debian Security Advisory DSA 1413-1 (mysql-dfsg, mysql-dfsg-5.0, mysql-dfsg-4.1)
File : nvt/deb_1413_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34766 MySQL RENAME TABLE Statement Arbitrary Table Name Modification

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080521_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080724_mysql_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote database server is affected by an access control vulnerability.
File : mysql_4_1_23_5_0_42.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12044.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bb4e9a44dff211dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0768.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0364.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_libmysqlclient-devel-4873.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-4879.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1413.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-528-1.nasl - Type : ACT_GATHER_INFO
2007-09-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-177.nasl - Type : ACT_GATHER_INFO
2007-07-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-139.nasl - Type : ACT_GATHER_INFO
2007-05-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_18.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/24016
http://www.securityfocus.com/bid/31681
BUGTRAQ http://www.securityfocus.com/archive/1/473874/100/0/threaded
CONFIRM http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html
http://support.apple.com/kb/HT3216
https://issues.rpath.com/browse/RPL-1536
DEBIAN http://www.debian.org/security/2007/dsa-1413
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:139
MISC http://bugs.mysql.com/bug.php?id=27515
MLIST http://lists.mysql.com/announce/470
OSVDB http://osvdb.org/34766
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0894.html
http://www.redhat.com/support/errata/RHSA-2008-0364.html
http://www.redhat.com/support/errata/RHSA-2008-0768.html
SECTRACK http://www.securitytracker.com/id?1018069
SECUNIA http://secunia.com/advisories/25301
http://secunia.com/advisories/25946
http://secunia.com/advisories/26073
http://secunia.com/advisories/26430
http://secunia.com/advisories/27155
http://secunia.com/advisories/27823
http://secunia.com/advisories/28838
http://secunia.com/advisories/30351
http://secunia.com/advisories/31226
http://secunia.com/advisories/32222
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
UBUNTU https://usn.ubuntu.com/528-1/
VUPEN http://www.vupen.com/english/advisories/2007/1804
http://www.vupen.com/english/advisories/2008/2780
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34347

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 12:06:22
  • Multiple Updates
2024-02-02 01:06:33
  • Multiple Updates
2024-02-01 12:02:17
  • Multiple Updates
2023-09-06 01:05:39
  • Multiple Updates
2023-09-05 12:06:07
  • Multiple Updates
2023-09-05 01:02:09
  • Multiple Updates
2023-09-03 01:06:00
  • Multiple Updates
2023-09-02 12:06:13
  • Multiple Updates
2023-09-02 01:02:09
  • Multiple Updates
2023-08-23 01:05:38
  • Multiple Updates
2023-08-13 01:05:35
  • Multiple Updates
2023-08-12 12:07:13
  • Multiple Updates
2023-08-12 01:02:09
  • Multiple Updates
2023-08-11 12:06:16
  • Multiple Updates
2023-08-11 01:02:13
  • Multiple Updates
2023-08-07 01:05:37
  • Multiple Updates
2023-08-06 12:05:58
  • Multiple Updates
2023-08-06 01:02:10
  • Multiple Updates
2023-08-05 01:05:32
  • Multiple Updates
2023-08-04 12:06:03
  • Multiple Updates
2023-08-04 01:02:13
  • Multiple Updates
2023-07-15 01:05:55
  • Multiple Updates
2023-07-14 12:06:02
  • Multiple Updates
2023-07-14 01:02:11
  • Multiple Updates
2023-03-29 12:05:34
  • Multiple Updates
2023-03-29 01:06:45
  • Multiple Updates
2023-03-28 12:02:16
  • Multiple Updates
2022-10-12 01:05:07
  • Multiple Updates
2022-10-11 12:05:21
  • Multiple Updates
2022-10-11 01:02:01
  • Multiple Updates
2021-05-04 12:05:47
  • Multiple Updates
2021-04-22 01:06:21
  • Multiple Updates
2020-05-24 01:03:35
  • Multiple Updates
2020-05-23 01:38:13
  • Multiple Updates
2020-05-23 00:19:47
  • Multiple Updates
2019-10-09 12:02:03
  • Multiple Updates
2019-10-09 01:02:13
  • Multiple Updates
2018-11-30 12:02:05
  • Multiple Updates
2018-10-20 00:19:38
  • Multiple Updates
2018-10-16 21:19:57
  • Multiple Updates
2018-10-04 00:19:29
  • Multiple Updates
2017-10-11 09:23:58
  • Multiple Updates
2017-08-04 05:21:55
  • Multiple Updates
2017-07-29 12:02:14
  • Multiple Updates
2016-06-28 16:29:52
  • Multiple Updates
2016-04-26 16:08:31
  • Multiple Updates
2014-02-17 10:40:12
  • Multiple Updates
2013-05-11 10:25:46
  • Multiple Updates
2012-11-07 00:15:14
  • Multiple Updates