René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

125 lines
3.9 KiB
JSON

{
"id": "CVE-2008-4097",
"sourceIdentifier": "secalert@redhat.com",
"published": "2008-09-18T15:04:27.377",
"lastModified": "2020-02-18T19:22:36.167",
"vulnStatus": "Analyzed",
"evaluatorComment": "Per http://www.securityfocus.com/bid/29106 this vulnerability is remotely exploitable.\r\n",
"descriptions": [
{
"lang": "en",
"value": "MySQL 5.0.51a allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are associated with symlinks within pathnames for subdirectories of the MySQL home data directory, which are followed when tables are created in the future. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-2079."
},
{
"lang": "es",
"value": "MySQL 5.0.51a permite a los usuarios locales evitar la comprobaci\u00f3n de ciertos privilegios por la llamada a CREATE TABLE en una tabla MyISAM con argumentos modificados (1) DATA DIRECTORY o (2) INDEX DIRECTORY que son asociados con symlinks dentro de nombres de ruta (pathnames), para subdirectorios del directorio de datos principal de MySQL , el cual es seguido cuando las tablas son creadas en el futuro. NOTA: Esta vulnerabilidad por una incompleta soluci\u00f3n para CVE-2008-2079."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "HIGH",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": true,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:mysql:5.0.51a:*:*:*:*:*:*:*",
"matchCriteriaId": "BD39950F-FBBF-4505-8FB5-EEF2886095F1"
}
]
}
]
}
],
"references": [
{
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:094",
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2008/09/09/20",
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2008/09/16/3",
"source": "secalert@redhat.com",
"tags": [
"Mailing List"
]
},
{
"url": "http://www.ubuntu.com/usn/USN-671-1",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45648",
"source": "secalert@redhat.com",
"tags": [
"VDB Entry"
]
}
]
}