CVE-2007-6303 (GCVE-0-2007-6303)
Vulnerability from cvelistv5
Published
2007-12-10 21:00
Modified
2024-08-07 16:02
Severity ?
CWE
  • n/a
Summary
MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4 does not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement.
References
cve@mitre.org http://bugs.mysql.com/bug.php?id=29908 Exploit
cve@mitre.org http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html
cve@mitre.org http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html
cve@mitre.org http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html
cve@mitre.org http://lists.mysql.com/announce/502
cve@mitre.org http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
cve@mitre.org http://secunia.com/advisories/28025 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/28063 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/28739
cve@mitre.org http://secunia.com/advisories/28838 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/29443 Vendor Advisory
cve@mitre.org http://secunia.com/advisories/29706 Vendor Advisory
cve@mitre.org http://security.gentoo.org/glsa/glsa-200804-04.xml
cve@mitre.org http://securitytracker.com/id?1019085
cve@mitre.org http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040
cve@mitre.org http://www.mandriva.com/security/advisories?name=MDVSA-2008:017
cve@mitre.org http://www.redhat.com/support/errata/RHSA-2007-1157.html Vendor Advisory
cve@mitre.org http://www.securityfocus.com/archive/1/487606/100/0/threaded
cve@mitre.org http://www.securityfocus.com/bid/26832
cve@mitre.org http://www.ubuntu.com/usn/usn-588-1
cve@mitre.org http://www.vupen.com/english/advisories/2007/4198 Vendor Advisory
cve@mitre.org https://exchange.xforce.ibmcloud.com/vulnerabilities/38989
cve@mitre.org https://issues.rpath.com/browse/RPL-2187
cve@mitre.org https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html
cve@mitre.org https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html
af854a3a-2127-422b-91ae-364da2661108 http://bugs.mysql.com/bug.php?id=29908 Exploit
af854a3a-2127-422b-91ae-364da2661108 http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html
af854a3a-2127-422b-91ae-364da2661108 http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html
af854a3a-2127-422b-91ae-364da2661108 http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html
af854a3a-2127-422b-91ae-364da2661108 http://lists.mysql.com/announce/502
af854a3a-2127-422b-91ae-364da2661108 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/28025 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/28063 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/28739
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/28838 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/29443 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://secunia.com/advisories/29706 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://security.gentoo.org/glsa/glsa-200804-04.xml
af854a3a-2127-422b-91ae-364da2661108 http://securitytracker.com/id?1019085
af854a3a-2127-422b-91ae-364da2661108 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040
af854a3a-2127-422b-91ae-364da2661108 http://www.mandriva.com/security/advisories?name=MDVSA-2008:017
af854a3a-2127-422b-91ae-364da2661108 http://www.redhat.com/support/errata/RHSA-2007-1157.html Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/archive/1/487606/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108 http://www.securityfocus.com/bid/26832
af854a3a-2127-422b-91ae-364da2661108 http://www.ubuntu.com/usn/usn-588-1
af854a3a-2127-422b-91ae-364da2661108 http://www.vupen.com/english/advisories/2007/4198 Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108 https://exchange.xforce.ibmcloud.com/vulnerabilities/38989
af854a3a-2127-422b-91ae-364da2661108 https://issues.rpath.com/browse/RPL-2187
af854a3a-2127-422b-91ae-364da2661108 https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html
af854a3a-2127-422b-91ae-364da2661108 https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:02:36.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.mysql.com/announce/502"
          },
          {
            "name": "GLSA-200804-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200804-04.xml"
          },
          {
            "name": "29706",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29706"
          },
          {
            "name": "mysql-definer-value-privilege-escalation(38989)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38989"
          },
          {
            "name": "29443",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29443"
          },
          {
            "name": "MDVSA-2008:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:017"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2187"
          },
          {
            "name": "FEDORA-2007-4465",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
          },
          {
            "name": "RHSA-2007:1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
          },
          {
            "name": "ADV-2007-4198",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4198"
          },
          {
            "name": "FEDORA-2007-4471",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.mysql.com/bug.php?id=29908"
          },
          {
            "name": "26832",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26832"
          },
          {
            "name": "1019085",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1019085"
          },
          {
            "name": "28025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28025"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
          },
          {
            "name": "20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/487606/100/0/threaded"
          },
          {
            "name": "28838",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28838"
          },
          {
            "name": "USN-588-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-588-1"
          },
          {
            "name": "28063",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28063"
          },
          {
            "name": "SUSE-SR:2008:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
          },
          {
            "name": "28739",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28739"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4 does not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.mysql.com/announce/502"
        },
        {
          "name": "GLSA-200804-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200804-04.xml"
        },
        {
          "name": "29706",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29706"
        },
        {
          "name": "mysql-definer-value-privilege-escalation(38989)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38989"
        },
        {
          "name": "29443",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29443"
        },
        {
          "name": "MDVSA-2008:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:017"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2187"
        },
        {
          "name": "FEDORA-2007-4465",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
        },
        {
          "name": "RHSA-2007:1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
        },
        {
          "name": "ADV-2007-4198",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4198"
        },
        {
          "name": "FEDORA-2007-4471",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.mysql.com/bug.php?id=29908"
        },
        {
          "name": "26832",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26832"
        },
        {
          "name": "1019085",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1019085"
        },
        {
          "name": "28025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28025"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
        },
        {
          "name": "20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/487606/100/0/threaded"
        },
        {
          "name": "28838",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28838"
        },
        {
          "name": "USN-588-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-588-1"
        },
        {
          "name": "28063",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28063"
        },
        {
          "name": "SUSE-SR:2008:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
        },
        {
          "name": "28739",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28739"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6303",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4 does not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040"
            },
            {
              "name": "http://lists.mysql.com/announce/502",
              "refsource": "CONFIRM",
              "url": "http://lists.mysql.com/announce/502"
            },
            {
              "name": "GLSA-200804-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200804-04.xml"
            },
            {
              "name": "29706",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29706"
            },
            {
              "name": "mysql-definer-value-privilege-escalation(38989)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38989"
            },
            {
              "name": "29443",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29443"
            },
            {
              "name": "MDVSA-2008:017",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:017"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2187",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2187"
            },
            {
              "name": "FEDORA-2007-4465",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
            },
            {
              "name": "RHSA-2007:1157",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
            },
            {
              "name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html",
              "refsource": "CONFIRM",
              "url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
            },
            {
              "name": "ADV-2007-4198",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4198"
            },
            {
              "name": "FEDORA-2007-4471",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
            },
            {
              "name": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html",
              "refsource": "CONFIRM",
              "url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
            },
            {
              "name": "http://bugs.mysql.com/bug.php?id=29908",
              "refsource": "CONFIRM",
              "url": "http://bugs.mysql.com/bug.php?id=29908"
            },
            {
              "name": "26832",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26832"
            },
            {
              "name": "1019085",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1019085"
            },
            {
              "name": "28025",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28025"
            },
            {
              "name": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html",
              "refsource": "CONFIRM",
              "url": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
            },
            {
              "name": "20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/487606/100/0/threaded"
            },
            {
              "name": "28838",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28838"
            },
            {
              "name": "USN-588-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-588-1"
            },
            {
              "name": "28063",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28063"
            },
            {
              "name": "SUSE-SR:2008:003",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
            },
            {
              "name": "28739",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28739"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6303",
    "datePublished": "2007-12-10T21:00:00",
    "dateReserved": "2007-12-10T00:00:00",
    "dateUpdated": "2024-08-07T16:02:36.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-6303\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-12-10T21:46:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4 does not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement.\"},{\"lang\":\"es\",\"value\":\"MySQL versiones 5.0.x anteriores a 5.0.51a, versiones 5.1.x anteriores a 5.1.23 y versiones 6.0.x anteriores a 6.0.4, no actualizan el valor DEFINER de una vista cuando se modifica la vista, lo que permite a usuarios remotos autenticados alcanzar privilegios por medio de una secuencia de sentencias, incluyendo una sentencia CREATE SQL SECURITY DEFINER VIEW y una sentencia ALTER VIEW.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC198CDB-CAC0-41DD-9FCD-42536E7FE11A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77A2761-2B44-4061-9C29-A54F90A1AD83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B3AD851-056F-4E57-B85B-4AC5A5A20C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD24EA8C-4FCA-4F40-B2EA-7DFA49432483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"754B78F2-A03C-40BE-812B-F5E57B93D20B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"575039BD-A8B6-4459-B5F0-F220A94650EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDA03768-74D2-4C5D-ABCF-8A91F9E6C273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"542B23CB-7535-4EF7-B926-466A5161A0D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45E686C3-4100-465C-9F45-068580B496E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E9F09D8-6FAE-4A5B-AE04-248CD52C5FF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB618DB2-6B00-4E99-8232-937D2C51986B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"665E063D-355D-4A5A-A05F-36BF582DE36F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"214E3CF9-6362-4F5A-91B7-5E69564F7144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mysql:mysql:5.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4C6CD84-EA5D-451F-AFC3-5F7094F0017D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4413BB52-6FBD-4C12-8864-ADDC65E45B25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F49A1D-BCA3-4772-8AB3-621CCC997B3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F719DD8E-8379-43C3-97F9-DE350E457F7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6341F695-6034-4CC1-9485-ACD3A0E1A079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1DF5F19-ECD9-457F-89C6-6F0271CF4766\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"446DB5E9-EF4C-4A53-911E-91A802AECA5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5829BE6A-BC58-482B-9DA1-04FDD413A7A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C85D20DF-702B-4F0B-922D-782474A4B663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73A09785-3CA4-4797-A836-A958DCDC322F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4DE3D79-0966-4E14-9288-7C269A2CEEC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"564F6A24-BEB3-4420-A633-8AD54C292436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F48E7355-2D9A-454D-AE66-B0AE015E31A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51BF67A-BAEC-48F8-9290-67C6C5B8442E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5C6A2F-DEAE-470D-8888-0E9076CCA0B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C09231E-8759-4DFB-AA8D-17A1C6D43AC1\"}]}]}],\"references\":[{\"url\":\"http://bugs.mysql.com/bug.php?id=29908\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.mysql.com/announce/502\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28025\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28063\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28739\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28838\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29443\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29706\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200804-04.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1019085\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:017\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1157.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/487606/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/26832\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-588-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4198\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38989\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2187\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.mysql.com/bug.php?id=29908\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.mysql.com/announce/502\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28025\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28063\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28739\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28838\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29443\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29706\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200804-04.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1019085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:017\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1157.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/487606/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26832\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-588-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4198\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38989\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2187\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the mysql packages as shipped in Red Hat Enterprise Linux 2.1, 3, 4, or 5.\\n\\nThis issue affected the mysql packages as shipped in Red Hat Application Stack v1 and v2 and was addressed by RHSA-2007:1157:\\nhttp://rhn.redhat.com/errata/RHSA-2007-1157.html\",\"lastModified\":\"2008-01-09T00:00:00\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…