4.6
MEDIUM
CVE-2008-4097
MySQL MyISAM Table Symlink Privilege Escalation Vulnerability
Description

MySQL 5.0.51a allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are associated with symlinks within pathnames for subdirectories of the MySQL home data directory, which are followed when tables are created in the future. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-2079.

INFO

Published Date :

Sept. 18, 2008, 3:04 p.m.

Last Modified :

Feb. 18, 2020, 7:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2008-4097 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-4097 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 5 months ago
2 stars 0 fork 0 watcher
Born at : Aug. 1, 2022, 2:18 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 24, 2021, 2:21 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4097 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4097 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32769 No Types Assigned http://secunia.com/advisories/32769 Broken Link, Not Applicable
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:094 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:094 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/09/09/20 No Types Assigned http://www.openwall.com/lists/oss-security/2008/09/09/20 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/09/16/3 No Types Assigned http://www.openwall.com/lists/oss-security/2008/09/16/3 Mailing List
    Changed Reference Type http://www.ubuntu.com/usn/USN-671-1 No Types Assigned http://www.ubuntu.com/usn/USN-671-1 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/45648 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/45648 VDB Entry
    Changed CPE Configuration OR OR *cpe:2.3:a:oracle:mysql:5.0.51a:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mysql:mysql:5.0.51a:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:5.0.51a:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/45648 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45648 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 18, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4097 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-4097 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.35014

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability