CVE-2016-6663

high

Description

Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.

References

https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/

https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/

https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291

https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805

https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html

https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html

https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html

https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html

http://www.securityfocus.com/bid/93614

http://www.securityfocus.com/bid/92911

http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

http://www.openwall.com/lists/oss-security/2016/10/25/4

http://seclists.org/fulldisclosure/2016/Nov/4

http://rhn.redhat.com/errata/RHSA-2017-0184.html

http://rhn.redhat.com/errata/RHSA-2016-2928.html

http://rhn.redhat.com/errata/RHSA-2016-2927.html

http://rhn.redhat.com/errata/RHSA-2016-2749.html

http://rhn.redhat.com/errata/RHSA-2016-2595.html

http://rhn.redhat.com/errata/RHSA-2016-2131.html

http://rhn.redhat.com/errata/RHSA-2016-2130.html

Details

Source: Mitre, NVD

Published: 2016-12-13

Updated: 2019-03-05

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High