CVE-2016-6662

critical

Description

Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and bypass certain protection mechanisms by setting general_log_file to a my.cnf configuration. NOTE: this can be leveraged to execute arbitrary code with root privileges by setting malloc_lib. NOTE: the affected MySQL version information is from Oracle's October 2016 CPU. Oracle has not commented on third-party claims that the issue was silently patched in MySQL 5.5.52, 5.6.33, and 5.7.15.

References

http://rhn.redhat.com/errata/RHSA-2016-2058.html

http://rhn.redhat.com/errata/RHSA-2016-2059.html

http://rhn.redhat.com/errata/RHSA-2016-2060.html

http://rhn.redhat.com/errata/RHSA-2016-2061.html

http://rhn.redhat.com/errata/RHSA-2016-2062.html

http://rhn.redhat.com/errata/RHSA-2016-2077.html

http://rhn.redhat.com/errata/RHSA-2016-2130.html

http://rhn.redhat.com/errata/RHSA-2016-2131.html

http://rhn.redhat.com/errata/RHSA-2016-2595.html

http://rhn.redhat.com/errata/RHSA-2016-2749.html

http://rhn.redhat.com/errata/RHSA-2016-2927.html

http://rhn.redhat.com/errata/RHSA-2016-2928.html

http://rhn.redhat.com/errata/RHSA-2017-0184.html

http://seclists.org/fulldisclosure/2016/Sep/23

https://jira.mariadb.org/browse/MDEV-10465

https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/

https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/

https://security.gentoo.org/glsa/201701-01

https://www.exploit-db.com/exploits/40360/

http://www.debian.org/security/2016/dsa-3666

http://www.openwall.com/lists/oss-security/2016/09/12/3

http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

http://www.securitytracker.com/id/1036769

Details

Source: Mitre, NVD

Published: 2016-09-20

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical