Description

MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.

INFO

Published Date :

May 5, 2008, 4:20 p.m.

Last Modified :

Dec. 17, 2019, 3:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2008-2079 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-2079 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle mysql
1 Mysql mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2079.

URL Resource
http://bugs.mysql.com/bug.php?id=32167 Exploit Patch Vendor Advisory
http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html Vendor Advisory
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-60.html Vendor Advisory
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-24.html Vendor Advisory
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-5.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
http://secunia.com/advisories/30134 Third Party Advisory
http://secunia.com/advisories/31066 Third Party Advisory
http://secunia.com/advisories/31226 Third Party Advisory
http://secunia.com/advisories/31687 Third Party Advisory
http://secunia.com/advisories/32222 Third Party Advisory
http://secunia.com/advisories/32769 Third Party Advisory
http://secunia.com/advisories/36566 Third Party Advisory
http://secunia.com/advisories/36701 Third Party Advisory
http://support.apple.com/kb/HT3216 Third Party Advisory
http://support.apple.com/kb/HT3865 Third Party Advisory
http://www.debian.org/security/2008/dsa-1608 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:149 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:150 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0505.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0510.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0768.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-1289.html Third Party Advisory
http://www.securityfocus.com/bid/29106 Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31681 Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019995 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-671-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1472/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/2780 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/42267 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

None

Python

Updated: 1 year, 5 months ago
2 stars 0 fork 0 watcher
Born at : Aug. 1, 2022, 2:18 p.m. This repo has been linked 16 different CVEs too.

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2079 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2079 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 6.0.0 from (excluding) 6.0.5 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 6.0.0 from (excluding) 6.0.5
  • Modified Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Changed Reference Type http://bugs.mysql.com/bug.php?id=32167 Exploit, Patch http://bugs.mysql.com/bug.php?id=32167 Exploit, Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/31066 No Types Assigned http://secunia.com/advisories/31066 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1019995 No Types Assigned http://www.securitytracker.com/id?1019995 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/29106 Patch http://www.securityfocus.com/bid/29106 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://dev.mysql.com/doc/refman/6.0/en/news-6-0-5.html No Types Assigned http://dev.mysql.com/doc/refman/6.0/en/news-6-0-5.html Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/31226 No Types Assigned http://secunia.com/advisories/31226 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31687 No Types Assigned http://secunia.com/advisories/31687 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30134 Vendor Advisory http://secunia.com/advisories/30134 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3216 No Types Assigned http://support.apple.com/kb/HT3216 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:150 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:150 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0510.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0510.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1608 No Types Assigned http://www.debian.org/security/2008/dsa-1608 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0505.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0505.html Third Party Advisory
    Changed Reference Type http://dev.mysql.com/doc/refman/5.1/en/news-5-1-24.html No Types Assigned http://dev.mysql.com/doc/refman/5.1/en/news-5-1-24.html Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2780 No Types Assigned http://www.vupen.com/english/advisories/2008/2780 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32222 Vendor Advisory http://secunia.com/advisories/32222 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/36701 Vendor Advisory http://secunia.com/advisories/36701 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0768.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0768.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-671-1 No Types Assigned http://www.ubuntu.com/usn/USN-671-1 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/42267 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/42267 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-1289.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-1289.html Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32769 No Types Assigned http://secunia.com/advisories/32769 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:149 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:149 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/36566 No Types Assigned http://secunia.com/advisories/36566 Third Party Advisory
    Changed Reference Type http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html No Types Assigned http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/31681 Patch http://www.securityfocus.com/bid/31681 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://support.apple.com/kb/HT3865 No Types Assigned http://support.apple.com/kb/HT3865 Third Party Advisory
    Changed Reference Type http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-60.html No Types Assigned http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-60.html Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1472/references No Types Assigned http://www.vupen.com/english/advisories/2008/1472/references Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.16:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.17:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.18:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.19:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.20:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:4.1.22:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 4.1.23 *cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.0:alpha:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.3a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.4a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.10a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.19:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.22:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.23:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.24a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.25:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.30:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.32:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.33:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.36:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.37:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.38:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.41:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.42:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.44:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.45:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.50:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.51:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.52:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.54:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.0.56:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.5a:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.7:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.9:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.11:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.12:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.14:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.15:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.16:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.17:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.18:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.19:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.20:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.21:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.22:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.1.23a *cpe:2.3:a:mysql:mysql:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions up to (including) 6.0.4 OR *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (excluding) 4.1.24 *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.60 *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 5.1.24 *cpe:2.3:a:mysql:mysql:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.5
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10133 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42267 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42267 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 06, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2079 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-2079 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.11940

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability