ALT-PU-2016-2285-1
Closed vulnerabilities
BDU:2017-01148
Уязвимость системы управления базами данных MySQL, позволяющая злоумышленнику нарушить конфиденциальность информации
Modified: 2024-11-21
CVE-2016-3477
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Parser.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91902
- 91902
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-3492
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93650
- 93650
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-3521
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: Types.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91932
- 91932
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-3615
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: DML.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91960
- 91960
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-5440
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server: RBR.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91953
- 91953
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-5584
Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security: Encryption.
- DSA-3706
- DSA-3706
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93735
- 93735
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2023-11-07
CVE-2016-5616
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-6663. Reason: This candidate is a reservation duplicate of CVE-2016-6663. Notes: All CVE users should reference CVE-2016-6663 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
Modified: 2024-11-21
CVE-2016-5624
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93635
- 93635
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
Modified: 2024-11-21
CVE-2016-5626
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93638
- 93638
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5629
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93668
- 93668
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-6662
Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and bypass certain protection mechanisms by setting general_log_file to a my.cnf configuration. NOTE: this can be leveraged to execute arbitrary code with root privileges by setting malloc_lib. NOTE: the affected MySQL version information is from Oracle's October 2016 CPU. Oracle has not commented on third-party claims that the issue was silently patched in MySQL 5.5.52, 5.6.33, and 5.7.15.
- http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
- http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
- RHSA-2016:2058
- RHSA-2016:2058
- RHSA-2016:2059
- RHSA-2016:2059
- RHSA-2016:2060
- RHSA-2016:2060
- RHSA-2016:2061
- RHSA-2016:2061
- RHSA-2016:2062
- RHSA-2016:2062
- RHSA-2016:2077
- RHSA-2016:2077
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- RHSA-2017:0184
- RHSA-2017:0184
- 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- DSA-3666
- DSA-3666
- [oss-security] 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- [oss-security] 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 92912
- 92912
- 1036769
- 1036769
- https://jira.mariadb.org/browse/MDEV-10465
- https://jira.mariadb.org/browse/MDEV-10465
- https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
- GLSA-201701-01
- GLSA-201701-01
- 40360
- 40360
- https://www.percona.com/blog/2016/09/12/percona-server-critical-update-cve-2016-6662/
- https://www.percona.com/blog/2016/09/12/percona-server-critical-update-cve-2016-6662/
Modified: 2024-11-21
CVE-2016-6663
Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- RHSA-2017:0184
- RHSA-2017:0184
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 92911
- 92911
- 93614
- 93614
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- 40678
- 40678
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
Modified: 2024-11-21
CVE-2016-7440
The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
- DSA-3706
- DSA-3706
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93659
- 93659
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://wolfssl.com/wolfSSL/Blog/Entries/2016/9/26_wolfSSL_3.9.10_Vulnerability_Fixes.html
- https://wolfssl.com/wolfSSL/Blog/Entries/2016/9/26_wolfSSL_3.9.10_Vulnerability_Fixes.html
Modified: 2024-11-21
CVE-2016-8283
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Types.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93737
- 93737
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2017-3600
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. Note: CVE-2017-3600 is equivalent to CVE-2016-5483. CVSS 3.0 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- DSA-3834
- DSA-3834
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97765
- 97765
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
Modified: 2024-11-21
CVE-2017-3651
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- DSA-3922
- DSA-3922
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- 99802
- 99802
- 1038928
- 1038928
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
Closed bugs
Неправильное имя пакета библиотеки
Ошибки при обновлении с p7 до Sisyphus
Не ротейтятся корректно логи