NA

CVE-2016-5616

Published: 25/10/2016 Updated: 07/11/2023

Vulnerability Summary

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-6663. Reason: This candidate is a reservation duplicate of CVE-2016-6663. Notes: All CVE users should reference CVE-2016-6663 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage

Vulnerability Trend

Vendor Advisories

Debian Bug report logs - #841049 Security fixes from the October 2016 CPU Package: src:mysql-56; Maintainer for src:mysql-56 is (unknown); Reported by: "Norvald H Ryeng" <norvaldryeng@oraclecom> Date: Mon, 17 Oct 2016 08:33:02 UTC Severity: grave Tags: fixed-upstream, security, upstream Found in version mysql-56/56 ...
Several issues have been discovered in the MariaDB database server The vulnerabilities are addressed by upgrading MariaDB to the new upstream version 10028 Please see the MariaDB 100 Release Notes for further details: mariadbcom/kb/en/mariadb/mariadb-10028-release-notes/ For the stable distribution (jessie), these problems have been ...
Synopsis Important: mysql security update Type/Severity Security Advisory: Important Topic An update for mysql is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whi ...
Synopsis Important: rh-mariadb101-mariadb security update Type/Severity Security Advisory: Important Topic An update for rh-mariadb101-mariadb is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Synopsis Important: rh-mariadb100-mariadb security update Type/Severity Security Advisory: Important Topic An update for rh-mariadb100-mariadb is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Sco ...
Synopsis Important: mariadb55-mariadb security update Type/Severity Security Advisory: Important Topic An update for mariadb55-mariadb is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
Synopsis Important: mysql55-mysql security update Type/Severity Security Advisory: Important Topic An update for mysql55-mysql is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Important: rh-mysql56-mysql security update Type/Severity Security Advisory: Important Topic An update for rh-mysql56-mysql is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Syste ...
It was discovered that the MySQL logging functionality allowed writing to MySQL configuration files An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server (CVE-2016-6662) A race condition was found in the way My ...
A race condition was found in the way MySQL performed MyISAM engine table repair A database user with shell access to the server running mysqld could use this flaw to change permissions of arbitrary files writable by the mysql system user ...

Exploits

/* Source: legalhackerscom/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploithtml // legalhackerscom/exploits/CVE-2016-6663/mysql-privesc-racec MySQL/PerconaDB/MariaDB - Privilege Escalation / Race Condition PoC Exploit mysql-privesc-racec (ver 10) CVE-2016-6663 / OCVE-2016-5616 Discovered/Coded by: Daw ...
An independent research has revealed a race condition vulnerability which affects MySQL, MariaDB and PerconaDB databases The vulnerability can allow a local system user with access to the affected database in the context of a low-privileged account (CREATE/INSERT/SELECT grants) to escalate their privileges and execute arbitrary code as the databas ...
MySQL-based databases including MySQL, MariaDB and PerconaDB are affected by a privilege escalation vulnerability which can let attackers who have gained access to mysql system user to further escalate their privileges to root user allowing them to fully compromise the system The vulnerability stems from unsafe file handling of error logs and othe ...

Github Repositories

MariaDB CVE Scanner / Patcher 20161104 This script will scan your system for mysql (MariaDB specificly) for CVE-2016-6663 CVE-2016-6664 CVE-2016-5616 CVE-2016-5617 Note: This script has not been tested with non-mariadb installs wwwinfoworldcom/article/3138455/security/admins-update-your-databases-to-avoid-the-mysql-bughtml usage From the server you are checking just