[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6663Date: (C)2016-12-16   (M)2023-12-22


Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 4.4
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://seclists.org/fulldisclosure/2016/Nov/4
EXPLOIT-DB-40678
BID-92911
BID-93614
RHSA-2016:2130
RHSA-2016:2131
RHSA-2016:2595
RHSA-2016:2749
RHSA-2016:2927
RHSA-2016:2928
RHSA-2017:0184
http://www.openwall.com/lists/oss-security/2016/10/25/4
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/

CPE    3
cpe:/a:mariadb:mariadb
cpe:/a:oracle:mysql
cpe:/a:percona:percona_server
CWE    1
CWE-362
OVAL    17
oval:org.secpod.oval:def:89045341
oval:org.secpod.oval:def:505040
oval:org.secpod.oval:def:505070
oval:org.secpod.oval:def:204132
...

© SecPod Technologies