MySQL Community Server 5.0.x before 5.0.51, Enterprise Server 5.0.x before 5.0.52, Server 5.1.x before 5.1.23, and Server 6.0.x before 6.0.4, when a table relies on symlinks created through explicit DATA DIRECTORY and INDEX DIRECTORY options, allows remote authenticated users to overwrite system table information and gain privileges via a RENAME TABLE statement that changes the symlink to point to an existing file.
References
Link Providers
http://bugs.mysql.com/32111 cve-icon cve-icon
http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html cve-icon cve-icon
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-51.html cve-icon cve-icon
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html cve-icon cve-icon
http://forums.mysql.com/read.php?3%2C186931%2C186931 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.mysql.com/announce/495 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html cve-icon cve-icon
http://secunia.com/advisories/27981 cve-icon cve-icon
http://secunia.com/advisories/28025 cve-icon cve-icon
http://secunia.com/advisories/28040 cve-icon cve-icon
http://secunia.com/advisories/28063 cve-icon cve-icon
http://secunia.com/advisories/28099 cve-icon cve-icon
http://secunia.com/advisories/28108 cve-icon cve-icon
http://secunia.com/advisories/28128 cve-icon cve-icon
http://secunia.com/advisories/28343 cve-icon cve-icon
http://secunia.com/advisories/28559 cve-icon cve-icon
http://secunia.com/advisories/28838 cve-icon cve-icon
http://secunia.com/advisories/29706 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-04.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1451 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:243 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1155.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1157.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/486477/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/26765 cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.securitytracker.com/id?1019060 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4142 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4198 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0560/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1000/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1999 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5969 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10509 cve-icon cve-icon
https://usn.ubuntu.com/559-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5969 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-12-10T19:00:00

Updated: 2024-08-07T15:47:00.554Z

Reserved: 2007-11-14T00:00:00

Link: CVE-2007-5969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-12-10T19:46:00.000

Modified: 2023-11-07T02:01:25.167

Link: CVE-2007-5969

cve-icon Redhat

Severity : Important

Publid Date: 2007-11-15T00:00:00Z

Links: CVE-2007-5969 - Bugzilla