Executive Summary

Informations
Name CVE-2008-7247 First vendor Publication 2009-11-30
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7247

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 83

OpenVAS Exploits

Date Description
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-02 (MySQL)
File : nvt/glsa_201201_02.nasl
2010-08-06 Name : Fedora Update for mysql FEDORA-2010-11126
File : nvt/gb_fedora_2010_11126_mysql_fc12.nasl
2010-06-11 Name : Fedora Update for mysql FEDORA-2010-9053
File : nvt/gb_fedora_2010_9053_mysql_fc12.nasl
2010-06-11 Name : Fedora Update for mysql FEDORA-2010-9061
File : nvt/gb_fedora_2010_9061_mysql_fc11.nasl
2010-05-17 Name : Fedora Update for mysql FEDORA-2010-7355
File : nvt/gb_fedora_2010_7355_mysql_fc11.nasl
2010-05-17 Name : Fedora Update for mysql FEDORA-2010-7414
File : nvt/gb_fedora_2010_7414_mysql_fc12.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-03-02 Name : Fedora Update for mysql FEDORA-2010-1300
File : nvt/gb_fedora_2010_1300_mysql_fc11.nasl
2010-03-02 Name : Fedora Update for mysql FEDORA-2010-1348
File : nvt/gb_fedora_2010_1348_mysql_fc12.nasl
2010-02-22 Name : Mandriva Update for mysql MDVSA-2010:044 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_044.nasl
2010-02-15 Name : Ubuntu Update for MySQL vulnerabilities USN-897-1
File : nvt/gb_ubuntu_USN_897_1.nasl
2010-01-29 Name : Mandriva Update for mmc MDVA-2010:044 (mmc)
File : nvt/gb_mandriva_MDVA_2010_044.nasl
2009-12-04 Name : MySQL Authenticated Access Restrictions Bypass Vulnerability (Linux)
File : nvt/gb_mysql_auth_bypass_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60664 MySQL sql/sql_table.cc Data Home Directory Symlink CREATE TABLE Access Restri...

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_mysql_20130924.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : Access restrictions can be bypassed on the remote database server.
File : mysql_6_0_9.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-100429.nasl - Type : ACT_GATHER_INFO
2010-11-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12661.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-6899.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-044.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1348.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1300.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libmysqlclient-devel-100504.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-100401.nasl - Type : ACT_GATHER_INFO
2010-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-100401.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libmysqlclient-devel-091216.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-091216.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-091215.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-6897.nasl - Type : ACT_GATHER_INFO
2010-02-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-897-1.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_41.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_0_88.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BID http://www.securityfocus.com/bid/38043
CONFIRM http://bugs.mysql.com/bug.php?id=39277
http://support.apple.com/kb/HT4077
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:044
MISC https://bugzilla.redhat.com/show_bug.cgi?id=543619
MLIST http://lists.mysql.com/commits/59711
http://marc.info/?l=oss-security&m=125908040022018&w=2
SECUNIA http://secunia.com/advisories/38517
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
UBUNTU http://ubuntu.com/usn/usn-897-1
http://www.ubuntu.com/usn/USN-1397-1
VUPEN http://www.vupen.com/english/advisories/2010/1107

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:10:22
  • Multiple Updates
2024-02-01 12:02:56
  • Multiple Updates
2023-09-05 12:09:41
  • Multiple Updates
2023-09-05 01:02:47
  • Multiple Updates
2023-09-02 12:09:47
  • Multiple Updates
2023-09-02 01:02:48
  • Multiple Updates
2023-08-12 12:11:26
  • Multiple Updates
2023-08-12 01:02:48
  • Multiple Updates
2023-08-11 12:09:48
  • Multiple Updates
2023-08-11 01:02:54
  • Multiple Updates
2023-08-06 12:09:25
  • Multiple Updates
2023-08-06 01:02:49
  • Multiple Updates
2023-08-04 12:09:31
  • Multiple Updates
2023-08-04 01:02:52
  • Multiple Updates
2023-07-14 12:09:29
  • Multiple Updates
2023-07-14 01:02:49
  • Multiple Updates
2023-03-29 01:10:53
  • Multiple Updates
2023-03-28 12:02:55
  • Multiple Updates
2022-10-11 12:08:25
  • Multiple Updates
2022-10-11 01:02:39
  • Multiple Updates
2021-05-04 12:08:55
  • Multiple Updates
2021-04-22 01:09:14
  • Multiple Updates
2020-05-23 00:23:07
  • Multiple Updates
2018-01-05 09:23:04
  • Multiple Updates
2016-04-26 18:31:37
  • Multiple Updates
2015-01-21 13:24:39
  • Multiple Updates
2014-02-17 10:48:06
  • Multiple Updates
2013-05-11 00:38:49
  • Multiple Updates