|
|
Subscribe / Log in / New account

mysql: multiple vulnerabilities

Package(s):mysql-5.5, mysql-5.6 CVE #(s):CVE-2016-0639 CVE-2016-0640 CVE-2016-0641 CVE-2016-0642 CVE-2016-0643 CVE-2016-0644 CVE-2016-0646 CVE-2016-0647 CVE-2016-0648 CVE-2016-0649 CVE-2016-0650 CVE-2016-0655 CVE-2016-0661 CVE-2016-0665 CVE-2016-0666 CVE-2016-0668
Created:April 22, 2016 Updated:June 27, 2016
Description:

From the CVE entries:

CVE-2016-0639 - Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Pluggable Authentication.

CVE-2016-0640 - Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect integrity and availability via vectors related to DML.

CVE-2016-0641 - Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect confidentiality and availability via vectors related to MyISAM.

CVE-2016-0642 - Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.

CVE-2016-0643 - Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect confidentiality via vectors related to DML.

CVE-2016-0644 - Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect availability via vectors related to DDL.

CVE-2016-0646 - Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect availability via vectors related to DML.

CVE-2016-0647 - Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect availability via vectors related to FTS.

CVE-2016-0648 - Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect availability via vectors related to PS.

CVE-2016-0649 - Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect availability via vectors related to PS.

CVE-2016-0650 - Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier allows local users to affect availability via vectors related to Replication.

CVE-2016-0655 - Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier allows local users to affect availability via vectors related to InnoDB.

CVE-2016-0661 - Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Options.

CVE-2016-0665 - Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Security: Encryption.

CVE-2016-0666 - Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect availability via vectors related to Security: Privileges.

CVE-2016-0668 - Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to InnoDB.

Alerts:
Scientific Linux SLSA-2016:1602-1 mariadb 2016-08-16
CentOS CESA-2016:1602 mariadb 2016-08-12
Red Hat RHSA-2016:1602-01 mariadb 2016-08-11
Red Hat RHSA-2016:1480-01 mysql55-mysql 2016-07-25
Red Hat RHSA-2016:1481-01 mariadb55-mariadb 2016-07-25
openSUSE openSUSE-SU-2016:1686-1 mariadb 2016-06-27
openSUSE openSUSE-SU-2016:1664-1 mariadb 2016-06-23
Debian DSA-3595-1 mariadb-10.0 2016-06-05
Red Hat RHSA-2016:1132-01 rh-mariadb100-mariadb 2016-05-26
Mageia MGASA-2016-0182 mariadb 2016-05-18
openSUSE openSUSE-SU-2016:1332-1 mysql-community-server 2016-05-18
Fedora FEDORA-2016-1aaf308de4 community-mysql 2016-05-16
Fedora FEDORA-2016-7c48036d73 community-mysql 2016-05-15
SUSE SUSE-SU-2016:1279-1 mysql 2016-05-11
Debian-LTS DLA-447-1 mysql-5.5 2016-04-30
Red Hat RHSA-2016:0705-01 rh-mysql56-mysql 2016-05-02
Debian DSA-3557-1 mysql-5.5 2016-04-26
Ubuntu USN-2954-1 mysql-5.7 2016-04-25
Ubuntu USN-2953-1 mysql-5.5, mysql-5.6 2016-04-21

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds