Executive Summary

Informations
Name CVE-2010-1626 First vendor Publication 2010-05-21
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1626

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9490
 
Oval ID: oval:org.mitre.oval:def:9490
Title: MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.
Description: MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1626
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 328

OpenVAS Exploits

Date Description
2012-03-16 Name : Ubuntu Update for mysql-5.1 USN-1397-1
File : nvt/gb_ubuntu_USN_1397_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-02 (MySQL)
File : nvt/glsa_201201_02.nasl
2011-08-09 Name : CentOS Update for mysql CESA-2010:0442 centos5 i386
File : nvt/gb_CESA-2010_0442_mysql_centos5_i386.nasl
2010-06-11 Name : Ubuntu Update for MySQL vulnerabilities USN-950-1
File : nvt/gb_ubuntu_USN_950_1.nasl
2010-06-10 Name : Debian Security Advisory DSA 2057-1 (mysql-dfsg-5.0)
File : nvt/deb_2057_1.nasl
2010-05-28 Name : RedHat Update for mysql RHSA-2010:0442-01
File : nvt/gb_RHSA-2010_0442-01_mysql.nasl
2010-05-28 Name : Mandriva Update for mysql MDVSA-2010:101 (mysql)
File : nvt/gb_mandriva_MDVSA_2010_101.nasl
2010-03-22 Name : Mandriva Update for timezone MDVA-2010:101 (timezone)
File : nvt/gb_mandriva_MDVA_2010_101.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64843 MySQL DROP TABLE Command Symlink MyISAM Table Local Data Deletion

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_mysql_20130924.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0442.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100526_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1397-1.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-02.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-11-09 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12661.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libmysqlclient-devel-100930.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libmysqlclient-devel-101006.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mysql-7172.nasl - Type : ACT_GATHER_INFO
2010-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-950-1.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2057.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0442.nasl - Type : ACT_GATHER_INFO
2010-05-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0442.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-101.nasl - Type : ACT_GATHER_INFO
2010-05-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_1_46.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40257
CONFIRM http://bugs.mysql.com/bug.php?id=40980
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:101
MLIST http://www.openwall.com/lists/oss-security/2010/05/10/2
http://www.openwall.com/lists/oss-security/2010/05/18/4
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0442.html
SECTRACK http://securitytracker.com/id?1024004
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-1397-1
VUPEN http://www.vupen.com/english/advisories/2010/1194

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:13:15
  • Multiple Updates
2024-02-01 12:03:37
  • Multiple Updates
2023-09-05 12:12:20
  • Multiple Updates
2023-09-05 01:03:28
  • Multiple Updates
2023-09-02 12:12:22
  • Multiple Updates
2023-09-02 01:03:30
  • Multiple Updates
2023-08-12 12:14:42
  • Multiple Updates
2023-08-12 01:03:30
  • Multiple Updates
2023-08-11 12:12:25
  • Multiple Updates
2023-08-11 01:03:38
  • Multiple Updates
2023-08-06 12:11:57
  • Multiple Updates
2023-08-06 01:03:32
  • Multiple Updates
2023-08-04 12:12:02
  • Multiple Updates
2023-08-04 01:03:33
  • Multiple Updates
2023-07-14 12:11:58
  • Multiple Updates
2023-07-14 01:03:31
  • Multiple Updates
2023-03-29 01:13:43
  • Multiple Updates
2023-03-28 12:03:37
  • Multiple Updates
2022-10-11 12:10:41
  • Multiple Updates
2022-10-11 01:03:19
  • Multiple Updates
2021-05-05 01:06:57
  • Multiple Updates
2021-05-04 12:11:30
  • Multiple Updates
2021-04-22 01:12:06
  • Multiple Updates
2020-11-10 01:05:31
  • Multiple Updates
2020-05-23 01:42:01
  • Multiple Updates
2020-05-23 00:25:43
  • Multiple Updates
2019-10-09 12:03:16
  • Multiple Updates
2019-10-09 01:03:26
  • Multiple Updates
2018-01-05 09:23:05
  • Multiple Updates
2017-09-19 09:23:46
  • Multiple Updates
2017-08-09 12:01:10
  • Multiple Updates
2016-04-26 19:46:47
  • Multiple Updates
2015-01-21 13:24:42
  • Multiple Updates
2014-02-17 10:55:08
  • Multiple Updates
2013-05-10 23:23:41
  • Multiple Updates