CVE-2016-0666

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to Security: Privileges.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0705.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1480.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1481.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1602.html Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168 Third Party Advisory
http://www.debian.org/security/2016/dsa-3557 Third Party Advisory
http://www.debian.org/security/2016/dsa-3595 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Vendor Advisory
http://www.securityfocus.com/bid/86509 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035606 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2953-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2954-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1132 Third Party Advisory
https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/ Vendor Advisory
https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/ Vendor Advisory
https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/ Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:powerkvm:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-21 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0666

Mitre link : CVE-2016-0666

CVE.ORG link : CVE-2016-0666


JSON object : View

Products Affected

mariadb

  • mariadb

redhat

  • enterprise_linux

opensuse

  • leap

oracle

  • mysql
  • linux

ibm

  • powerkvm

debian

  • debian_linux