MySQL 4.1.x before 4.1.24, 5.0.x before 5.0.60, 5.1.x before 5.1.24, and 6.0.x before 6.0.5 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are within the MySQL home data directory, which can point to tables that are created in the future.
References
Link Providers
http://bugs.mysql.com/bug.php?id=32167 cve-icon cve-icon
http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html cve-icon cve-icon
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-60.html cve-icon cve-icon
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-24.html cve-icon cve-icon
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-5.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/30134 cve-icon cve-icon
http://secunia.com/advisories/31066 cve-icon cve-icon
http://secunia.com/advisories/31226 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/32769 cve-icon cve-icon
http://secunia.com/advisories/36566 cve-icon cve-icon
http://secunia.com/advisories/36701 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://support.apple.com/kb/HT3865 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1608 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:149 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:150 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0505.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0510.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0768.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1289.html cve-icon cve-icon
http://www.securityfocus.com/bid/29106 cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.securitytracker.com/id?1019995 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-671-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1472/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/42267 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2079 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2079 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-05-05T16:00:00

Updated: 2024-08-07T08:49:57.795Z

Reserved: 2008-05-05T00:00:00

Link: CVE-2008-2079

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-05-05T16:20:00.000

Modified: 2019-12-17T15:25:45.817

Link: CVE-2008-2079

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-03-13T00:00:00Z

Links: CVE-2008-2079 - Bugzilla