[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6662Date: (C)2016-09-21   (M)2023-12-22


Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and bypass certain protection mechanisms by setting general_log_file to a my.cnf configuration. NOTE: this can be leveraged to execute arbitrary code with root privileges by setting malloc_lib. NOTE: the affected MySQL version information is from Oracle's October 2016 CPU. Oracle has not commented on third-party claims that the issue was silently patched in MySQL 5.5.52, 5.6.33, and 5.7.15.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1036769
http://seclists.org/fulldisclosure/2016/Sep/23
EXPLOIT-DB-40360
BID-92912
DSA-3666
GLSA-201701-01
RHSA-2016:2058
RHSA-2016:2059
RHSA-2016:2060
RHSA-2016:2061
RHSA-2016:2062
RHSA-2016:2077
RHSA-2016:2130
RHSA-2016:2131
RHSA-2016:2595
RHSA-2016:2749
RHSA-2016:2927
RHSA-2016:2928
RHSA-2017:0184
http://www.openwall.com/lists/oss-security/2016/09/12/3
http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://jira.mariadb.org/browse/MDEV-10465
https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
https://www.percona.com/blog/2016/09/12/percona-server-critical-update-cve-2016-6662/

CPE    11
cpe:/o:redhat:enterprise_linux_server:6.0
cpe:/a:mariadb:mariadb
cpe:/o:redhat:enterprise_linux_workstation:7.0
cpe:/o:redhat:enterprise_linux_desktop:7.0
...
CWE    1
CWE-264
OVAL    28
oval:org.secpod.oval:def:505040
oval:org.secpod.oval:def:204132
oval:org.secpod.oval:def:504996
oval:org.secpod.oval:def:89045147
...

© SecPod Technologies