ID CVE-2009-4030
Summary MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
References
Vulnerable Configurations
  • cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.1.32:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.1.32:*:*:*:*:*:*:*
  • cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mysql:mysql:5.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.1.30:*:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 13-02-2023 - 02:20)
Impact:
Exploitability:
CWE CWE-59
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:11:36.708-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
    family unix
    id oval:org.mitre.oval:def:11116
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
    version 30
  • accepted 2013-09-23T04:05:39.689-04:00
    class vulnerability
    contributors
    • name J. Daniel Brown
      organization DTCC
    • name Maria Kedovskaya
      organization ALTX-SOFT
    definition_extensions
    comment MySQL 5.1 is installed
    oval oval:org.mitre.oval:def:8297
    description MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.
    family windows
    id oval:org.mitre.oval:def:8156
    status accepted
    submitted 2010-01-22T17:00:00.000-05:00
    title MySQL 5.1 Privilege Bypass with DATA/INDEX DIRECTORY
    version 17
redhat via4
advisories
  • bugzilla
    id 543653
    title CVE-2009-4030 mysql: Incomplete fix for CVE-2008-2079 / CVE-2008-4098
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment mysql is earlier than 0:5.0.77-4.el5_4.2
            oval oval:com.redhat.rhsa:tst:20100109001
          • comment mysql is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070875011
        • AND
          • comment mysql-bench is earlier than 0:5.0.77-4.el5_4.2
            oval oval:com.redhat.rhsa:tst:20100109003
          • comment mysql-bench is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070875013
        • AND
          • comment mysql-devel is earlier than 0:5.0.77-4.el5_4.2
            oval oval:com.redhat.rhsa:tst:20100109005
          • comment mysql-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070875015
        • AND
          • comment mysql-server is earlier than 0:5.0.77-4.el5_4.2
            oval oval:com.redhat.rhsa:tst:20100109007
          • comment mysql-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070875017
        • AND
          • comment mysql-test is earlier than 0:5.0.77-4.el5_4.2
            oval oval:com.redhat.rhsa:tst:20100109009
          • comment mysql-test is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070875019
    rhsa
    id RHSA-2010:0109
    released 2010-02-16
    severity Moderate
    title RHSA-2010:0109: mysql security update (Moderate)
  • bugzilla
    id 543653
    title CVE-2009-4030 mysql: Incomplete fix for CVE-2008-2079 / CVE-2008-4098
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment mysql is earlier than 0:4.1.22-2.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100110001
          • comment mysql is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544002
        • AND
          • comment mysql-bench is earlier than 0:4.1.22-2.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100110003
          • comment mysql-bench is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544004
        • AND
          • comment mysql-devel is earlier than 0:4.1.22-2.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100110005
          • comment mysql-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544006
        • AND
          • comment mysql-server is earlier than 0:4.1.22-2.el4_8.3
            oval oval:com.redhat.rhsa:tst:20100110007
          • comment mysql-server is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060544008
    rhsa
    id RHSA-2010:0110
    released 2010-02-16
    severity Moderate
    title RHSA-2010:0110: mysql security update (Moderate)
rpms
  • mysql-0:5.0.77-4.el5_4.2
  • mysql-debuginfo-0:5.0.77-4.el5_4.2
  • mysql-devel-0:5.0.77-4.el5_4.2
  • mysql-server-0:5.0.77-4.el5_4.2
  • mysql-test-0:5.0.77-4.el5_4.2
  • mysql-0:4.1.22-2.el4_8.3
  • mysql-bench-0:4.1.22-2.el4_8.3
  • mysql-debuginfo-0:4.1.22-2.el4_8.3
  • mysql-devel-0:4.1.22-2.el4_8.3
  • mysql-server-0:4.1.22-2.el4_8.3
refmap via4
apple APPLE-SA-2010-03-29-1
confirm
debian DSA-1997
mlist
  • [commits] 20091110 bzr commit into mysql-5.0-bugteam branch (joro:2845) Bug#32167
  • [oss-security] 20091119 mysql-5.1.41
  • [oss-security] 20091124 Re: mysql-5.1.41
secunia
  • 38517
  • 38573
suse
  • SUSE-SR:2010:011
  • SUSE-SR:2010:021
ubuntu
  • USN-1397-1
  • USN-897-1
vupen ADV-2010-1107
Last major update 13-02-2023 - 02:20
Published 30-11-2009 - 17:30
Last modified 13-02-2023 - 02:20
Back to Top