ID CVE-2016-8327
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 4.4 (Availability impacts).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.27:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.27:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.28:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.28:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.32:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.32:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.33:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.33:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:-:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:-:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:community:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:community:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.16:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 07-03-2019 - 20:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:S/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2017:2787
  • rhsa
    id RHSA-2017:2886
rpms
  • rh-mysql56-mysql-0:5.6.37-5.el6
  • rh-mysql56-mysql-0:5.6.37-5.el7
  • rh-mysql56-mysql-bench-0:5.6.37-5.el6
  • rh-mysql56-mysql-bench-0:5.6.37-5.el7
  • rh-mysql56-mysql-common-0:5.6.37-5.el6
  • rh-mysql56-mysql-common-0:5.6.37-5.el7
  • rh-mysql56-mysql-config-0:5.6.37-5.el6
  • rh-mysql56-mysql-config-0:5.6.37-5.el7
  • rh-mysql56-mysql-debuginfo-0:5.6.37-5.el6
  • rh-mysql56-mysql-debuginfo-0:5.6.37-5.el7
  • rh-mysql56-mysql-devel-0:5.6.37-5.el6
  • rh-mysql56-mysql-devel-0:5.6.37-5.el7
  • rh-mysql56-mysql-errmsg-0:5.6.37-5.el6
  • rh-mysql56-mysql-errmsg-0:5.6.37-5.el7
  • rh-mysql56-mysql-server-0:5.6.37-5.el6
  • rh-mysql56-mysql-server-0:5.6.37-5.el7
  • rh-mysql56-mysql-test-0:5.6.37-5.el6
  • rh-mysql56-mysql-test-0:5.6.37-5.el7
  • rh-mysql57-mysql-0:5.7.19-6.el6
  • rh-mysql57-mysql-0:5.7.19-6.el7
  • rh-mysql57-mysql-common-0:5.7.19-6.el6
  • rh-mysql57-mysql-common-0:5.7.19-6.el7
  • rh-mysql57-mysql-config-0:5.7.19-6.el6
  • rh-mysql57-mysql-config-0:5.7.19-6.el7
  • rh-mysql57-mysql-debuginfo-0:5.7.19-6.el6
  • rh-mysql57-mysql-debuginfo-0:5.7.19-6.el7
  • rh-mysql57-mysql-devel-0:5.7.19-6.el6
  • rh-mysql57-mysql-devel-0:5.7.19-6.el7
  • rh-mysql57-mysql-errmsg-0:5.7.19-6.el6
  • rh-mysql57-mysql-errmsg-0:5.7.19-6.el7
  • rh-mysql57-mysql-server-0:5.7.19-6.el6
  • rh-mysql57-mysql-server-0:5.7.19-6.el7
  • rh-mysql57-mysql-test-0:5.7.19-6.el6
  • rh-mysql57-mysql-test-0:5.7.19-6.el7
refmap via4
bid 95557
confirm http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
gentoo GLSA-201702-17
sectrack 1037640
Last major update 07-03-2019 - 20:03
Published 27-01-2017 - 22:59
Last modified 07-03-2019 - 20:03
Back to Top