Executive Summary

Informations
Name CVE-2007-5969 First vendor Publication 2007-12-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:S/C:C/I:C/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 3.9 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

MySQL Community Server 5.0.x before 5.0.51, Enterprise Server 5.0.x before 5.0.52, Server 5.1.x before 5.1.23, and Server 6.0.x before 6.0.4, when a table relies on symlinks created through explicit DATA DIRECTORY and INDEX DIRECTORY options, allows remote authenticated users to overwrite system table information and gain privileges via a RENAME TABLE statement that changes the symlink to point to an existing file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5969

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10509
 
Oval ID: oval:org.mitre.oval:def:10509
Title: MySQL Community Server 5.0.x before 5.0.51, Enterprise Server 5.0.x before 5.0.52, Server 5.1.x before 5.1.23, and Server 6.0.x before 6.0.4, when a table relies on symlinks created through explicit DATA DIRECTORY and INDEX DIRECTORY options, allows remote authenticated users to overwrite system table information and gain privileges via a RENAME TABLE statement that changes the symlink to point to an existing file.
Description: MySQL Community Server 5.0.x before 5.0.51, Enterprise Server 5.0.x before 5.0.52, Server 5.1.x before 5.1.23, and Server 6.0.x before 6.0.4, when a table relies on symlinks created through explicit DATA DIRECTORY and INDEX DIRECTORY options, allows remote authenticated users to overwrite system table information and gain privileges via a RENAME TABLE statement that changes the symlink to point to an existing file.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5969
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 5

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-10-10 Name : SLES9: Security update for MySQL
File : nvt/sles9p5021882.nasl
2009-04-09 Name : Mandriva Update for MySQL MDKSA-2007:243 (MySQL)
File : nvt/gb_mandriva_MDKSA_2007_243.nasl
2009-03-23 Name : Ubuntu Update for mysql-dfsg-5.0 vulnerabilities USN-559-1
File : nvt/gb_ubuntu_USN_559_1.nasl
2009-03-06 Name : RedHat Update for mysql RHSA-2007:1155-01
File : nvt/gb_RHSA-2007_1155-01_mysql.nasl
2009-02-27 Name : CentOS Update for mysql CESA-2007:1155 centos4 i386
File : nvt/gb_CESA-2007_1155_mysql_centos4_i386.nasl
2009-02-27 Name : CentOS Update for mysql CESA-2007:1155 centos4 x86_64
File : nvt/gb_CESA-2007_1155_mysql_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for mysql FEDORA-2007-4465
File : nvt/gb_fedora_2007_4465_mysql_fc8.nasl
2009-02-27 Name : Fedora Update for mysql FEDORA-2007-4471
File : nvt/gb_fedora_2007_4471_mysql_fc7.nasl
2009-01-13 Name : FreeBSD Ports: mysql-server
File : nvt/freebsd_mysql-server17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-04 (mysql)
File : nvt/glsa_200804_04.nasl
2008-01-17 Name : Debian Security Advisory DSA 1451-1 (mysql-dfsg-5.0)
File : nvt/deb_1451_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-348-01 mysql
File : nvt/esoft_slk_ssa_2007_348_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42608 MySQL RENAME TABLE Symlink System Table Overwrite

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8178.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1155.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071218_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12044.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c451386dff311dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote database server is affected by several issues.
File : mysql_5_0_67.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-04.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote openSUSE host is missing a security update.
File : suse_libmysqlclient-devel-4873.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-4879.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1451.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-559-1.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1155.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1155.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-348-01.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4471.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4465.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote database server is affected by several issues.
File : mysql_5_1_23.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote database server is affected by several issues.
File : mysql_enterprise_5_0_52.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-243.nasl - Type : ACT_GATHER_INFO
2007-12-10 Name : The remote database server is susceptible to a local symlink attack.
File : mysql_5_0_51.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://forums.mysql.com/read.php?3%2C186931%2C186931
Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/26765
http://www.securityfocus.com/bid/31681
BUGTRAQ http://www.securityfocus.com/archive/1/486477/100/0/threaded
CONFIRM http://bugs.mysql.com/32111
http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-51.html
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html
http://support.apple.com/kb/HT3216
https://issues.rpath.com/browse/RPL-1999
DEBIAN http://www.debian.org/security/2008/dsa-1451
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0046...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0047...
GENTOO http://security.gentoo.org/glsa/glsa-200804-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:243
MLIST http://lists.mysql.com/announce/495
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1155.html
http://www.redhat.com/support/errata/RHSA-2007-1157.html
SECTRACK http://www.securitytracker.com/id?1019060
SECUNIA http://secunia.com/advisories/27981
http://secunia.com/advisories/28025
http://secunia.com/advisories/28040
http://secunia.com/advisories/28063
http://secunia.com/advisories/28099
http://secunia.com/advisories/28108
http://secunia.com/advisories/28128
http://secunia.com/advisories/28343
http://secunia.com/advisories/28559
http://secunia.com/advisories/28838
http://secunia.com/advisories/29706
http://secunia.com/advisories/32222
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
UBUNTU https://usn.ubuntu.com/559-1/
VUPEN http://www.vupen.com/english/advisories/2007/4142
http://www.vupen.com/english/advisories/2007/4198
http://www.vupen.com/english/advisories/2008/0560/references
http://www.vupen.com/english/advisories/2008/1000/references
http://www.vupen.com/english/advisories/2008/2780

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:47:53
  • Multiple Updates
2021-05-04 12:06:40
  • Multiple Updates
2021-04-22 01:07:10
  • Multiple Updates
2020-05-23 00:20:46
  • Multiple Updates
2018-10-16 00:19:20
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2017-09-29 09:23:17
  • Multiple Updates
2016-04-26 16:48:32
  • Multiple Updates
2014-10-11 13:26:00
  • Multiple Updates
2014-02-17 10:42:36
  • Multiple Updates
2013-05-11 10:42:15
  • Multiple Updates