Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2008-4098

Disclosure Date: September 18, 2008
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4097.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • mysql,
  • oracle

Products

  • debian linux 5.0,
  • mysql 5.0.0,
  • mysql 5.0.1,
  • mysql 5.0.10,
  • mysql 5.0.15,
  • mysql 5.0.16,
  • mysql 5.0.17,
  • mysql 5.0.2,
  • mysql 5.0.20,
  • mysql 5.0.23,
  • mysql 5.0.24,
  • mysql 5.0.25,
  • mysql 5.0.26,
  • mysql 5.0.28,
  • mysql 5.0.3,
  • mysql 5.0.30,
  • mysql 5.0.32,
  • mysql 5.0.34,
  • mysql 5.0.36,
  • mysql 5.0.38,
  • mysql 5.0.4,
  • mysql 5.0.40,
  • mysql 5.0.41,
  • mysql 5.0.42,
  • mysql 5.0.44,
  • mysql 5.0.45,
  • mysql 5.0.46,
  • mysql 5.0.48,
  • mysql 5.0.5,
  • mysql 5.0.50,
  • mysql 5.0.51,
  • mysql 5.0.52,
  • mysql 5.0.54,
  • mysql 5.0.56,
  • mysql 5.0.58,
  • mysql 5.0.60,
  • mysql 5.0.62,
  • mysql 5.0.64,
  • mysql 5.0.66,
  • ubuntu linux 6.06,
  • ubuntu linux 7.10,
  • ubuntu linux 8.04,
  • ubuntu linux 8.10,
  • ubuntu linux 9.04,
  • ubuntu linux 9.10

Additional Info

Technical Analysis