TUCoPS :: Web :: Apps :: va1150.htm

MySQL: Privilege bypass
MySQL: Privilege bypass
MySQL: Privilege bypass



--nextPart2147073.mFs0xxbnJy
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200809-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: MySQL: Privilege bypass
      Date: September 04, 2008
      Bugs: #220399
        ID: 200809-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in MySQL might allow users to bypass privileges and
gain access to other databases.

Background
=========
MySQL is a popular multi-threaded, multi-user SQL server.

Affected packages
================
    -------------------------------------------------------------------
     Package       /   Vulnerable   /                       Unaffected
    -------------------------------------------------------------------
  1  dev-db/mysql      < 5.0.60-r1                        >= 5.0.60-r1

Description
==========
Sergei Golubchik reported that MySQL imposes no restrictions on the
specification of "DATA DIRECTORY" or "INDEX DIRECTORY" in SQL "CREATE
TABLE" statements.

Impact
=====
An authenticated remote attacker could create MyISAM tables, specifying
DATA or INDEX directories that contain future table files by other
database users, or existing table files in the MySQL data directory,
gaining access to those tables.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All MySQL users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/mysql-5.0.60-r1"

References
=========
  [ 1 ] CVE-2008-2079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2079 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-04.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart2147073.mFs0xxbnJy
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=MMX5
-----END PGP SIGNATURE-----

--nextPart2147073.mFs0xxbnJy--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH