CVE-2016-6664

high

Description

mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logging, allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files.

References

http://packetstormsecurity.com/files/139491/MySQL-MariaDB-PerconaDB-Root-Privilege-Escalation.html

http://rhn.redhat.com/errata/RHSA-2016-2130.html

http://rhn.redhat.com/errata/RHSA-2016-2749.html

https://access.redhat.com/errata/RHSA-2017:2192

https://access.redhat.com/errata/RHSA-2018:0279

https://access.redhat.com/errata/RHSA-2018:0574

http://seclists.org/fulldisclosure/2016/Nov/4

https://security.gentoo.org/glsa/201702-18

https://www.exploit-db.com/exploits/40679/

http://www.debian.org/security/2017/dsa-3770

http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Details

Source: Mitre, NVD

Published: 2016-12-13

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High