ID CVE-2006-4226
Summary MySQL before 4.1.21, 5.0 before 5.0.25, and 5.1 before 5.1.12, when run on case-sensitive filesystems, allows remote authenticated users to create or access a database when the database name differs only in case from a database for which they have permissions. Successful exploitation requires that MySQL runs on a system with a file system supporting case-sensitive file names. This vulnerability is addresses in the following product releases: MySQL, MySQL, 4.1.21 MySQL, MySQL, 5.0.25 MySQL, MySQL, 5.1.12
References
Vulnerable Configurations
  • cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:4.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:4.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
CVSS
Base: 3.6 (as of 17-12-2019 - 20:16)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:S/C:P/I:P/A:N
oval via4
accepted 2013-04-29T04:08:10.329-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description MySQL before 4.1.21, 5.0 before 5.0.25, and 5.1 before 5.1.12, when run on case-sensitive filesystems, allows remote authenticated users to create or access a database when the database name differs only in case from a database for which they have permissions.
family unix
id oval:org.mitre.oval:def:10729
status accepted
submitted 2010-07-09T03:56:16-04:00
title MySQL before 4.1.21, 5.0 before 5.0.25, and 5.1 before 5.1.12, when run on case-sensitive filesystems, allows remote authenticated users to create or access a database when the database name differs only in case from a database for which they have permissions.
version 29
redhat via4
advisories
  • bugzilla
    id 203428
    title CVE-2006-4226 mysql-server create database privilege escalation
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment mysql is earlier than 0:4.1.20-2.RHEL4.1
            oval oval:com.redhat.rhsa:tst:20070152001
          • comment mysql is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544002
        • AND
          • comment mysql-bench is earlier than 0:4.1.20-2.RHEL4.1
            oval oval:com.redhat.rhsa:tst:20070152003
          • comment mysql-bench is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544004
        • AND
          • comment mysql-devel is earlier than 0:4.1.20-2.RHEL4.1
            oval oval:com.redhat.rhsa:tst:20070152005
          • comment mysql-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544006
        • AND
          • comment mysql-server is earlier than 0:4.1.20-2.RHEL4.1
            oval oval:com.redhat.rhsa:tst:20070152007
          • comment mysql-server is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544008
    rhsa
    id RHSA-2007:0152
    released 2007-04-03
    severity Moderate
    title RHSA-2007:0152: mysql security update (Moderate)
  • rhsa
    id RHSA-2007:0083
rpms
  • mysql-0:5.0.30-1.el4s1.1
  • mysql-bench-0:5.0.30-1.el4s1.1
  • mysql-debuginfo-0:5.0.30-1.el4s1.1
  • mysql-devel-0:5.0.30-1.el4s1.1
  • mysql-server-0:5.0.30-1.el4s1.1
  • mysql-test-0:5.0.30-1.el4s1.1
  • mysql-0:4.1.20-2.RHEL4.1
  • mysql-bench-0:4.1.20-2.RHEL4.1
  • mysql-debuginfo-0:4.1.20-2.RHEL4.1
  • mysql-devel-0:4.1.20-2.RHEL4.1
  • mysql-server-0:4.1.20-2.RHEL4.1
refmap via4
apple APPLE-SA-2007-03-13
bid 19559
cert TA07-072A
confirm
debian DSA-1169
mandriva MDKSA-2006:149
misc http://bugs.mysql.com/bug.php?id=17647
mlist [commits] 20060504 bk commit into 4.1 tree (bar:1.2474)
sectrack 1016710
secunia
  • 21506
  • 21627
  • 21762
  • 22080
  • 24479
  • 24744
suse SUSE-SR:2006:023
vupen
  • ADV-2006-3306
  • ADV-2007-0930
xf mysql-case-privilege-escalation(28448)
statements via4
contributor Mark J Cox
lastmodified 2006-09-19
organization Red Hat
statement Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203426 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/ This issue does not affect Red Hat Enterprise Linux 2.1 or 3
Last major update 17-12-2019 - 20:16
Published 18-08-2006 - 20:04
Last modified 17-12-2019 - 20:16
Back to Top