CVE-2016-6664

CVE Details

Release Date:2016-10-19

Description


mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logging, allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files.

See more information about CVE-2016-6664 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:L/AC:L/Au:S/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: Requires single instance Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (mariadb)ELSA-2017-21922017-08-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete