CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2016-0606

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect integrity via unknown vectors related to encryption.
Publish Date : 2016-01-21 Last Update Date : 2019-12-27
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
3.5
Confidentiality Impact None (There is no impact to the confidentiality of the system.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact None (There is no impact to the availability of the system.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication ???
Gained Access None
Vulnerability Type(s)
CWE ID CWE id is not defined for this vulnerability

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2016:0534: mariadb security and bug fix update (Moderate) oval:com.redhat.rhsa:def:20160534 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2016-0606

# Product Type Vendor Product Version Update Edition Language
1 OS Canonical Ubuntu Linux 12.04 * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 14.04 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 15.04 * * * Version Details Vulnerabilities
4 OS Canonical Ubuntu Linux 15.10 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 8.0 * * * Version Details Vulnerabilities
6 Application Mariadb Mariadb * * * * Version Details Vulnerabilities
7 OS Opensuse Leap 42.1 * * * Version Details Vulnerabilities
8 OS Opensuse Opensuse 13.2 * * * Version Details Vulnerabilities
9 OS Oracle Linux 7 * * * Version Details Vulnerabilities
10 Application Oracle Mysql * * * * Version Details Vulnerabilities
11 OS Oracle Solaris 11.3 * * * Version Details Vulnerabilities
12 OS Redhat Enterprise Linux 6.0 * * * Version Details Vulnerabilities
13 OS Redhat Enterprise Linux 7.0 * * * Version Details Vulnerabilities
14 OS Redhat Enterprise Linux Desktop 7.0 * * * Version Details Vulnerabilities
15 OS Redhat Enterprise Linux Hpc Node 7.0 * * * Version Details Vulnerabilities
16 OS Redhat Enterprise Linux Hpc Node Eus 7.2 * * * Version Details Vulnerabilities
17 OS Redhat Enterprise Linux Server 7.0 * * * Version Details Vulnerabilities
18 OS Redhat Enterprise Linux Server Aus 7.2 * * * Version Details Vulnerabilities
19 OS Redhat Enterprise Linux Server Eus 7.2 * * * Version Details Vulnerabilities
20 OS Redhat Enterprise Linux Workstation 7.0 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Canonical Ubuntu Linux 4
Debian Debian Linux 1
Mariadb Mariadb 1
Opensuse Leap 1
Opensuse Opensuse 1
Oracle Linux 1
Oracle Mysql 1
Oracle Solaris 1
Redhat Enterprise Linux 2
Redhat Enterprise Linux Desktop 1
Redhat Enterprise Linux Hpc Node 1
Redhat Enterprise Linux Hpc Node Eus 1
Redhat Enterprise Linux Server 1
Redhat Enterprise Linux Server Aus 1
Redhat Enterprise Linux Server Eus 1
Redhat Enterprise Linux Workstation 1

- References For CVE-2016-0606

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html
SUSE openSUSE-SU-2016:0367
http://rhn.redhat.com/errata/RHSA-2016-0705.html
REDHAT RHSA-2016:0705
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html
SUSE SUSE-SU-2016:1619
http://rhn.redhat.com/errata/RHSA-2016-1481.html
REDHAT RHSA-2016:1481
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html
SUSE SUSE-SU-2016:1620
http://www.debian.org/security/2016/dsa-3459
DEBIAN DSA-3459
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html
SUSE openSUSE-SU-2016:1664
http://www.debian.org/security/2016/dsa-3453
DEBIAN DSA-3453
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html
SUSE openSUSE-SU-2016:0377
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html CONFIRM
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html
SUSE openSUSE-SU-2016:1686
http://www.ubuntu.com/usn/USN-2881-1
UBUNTU USN-2881-1
https://mariadb.com/kb/en/mdb-10023-rn/ CONFIRM
http://rhn.redhat.com/errata/RHSA-2016-0534.html
REDHAT RHSA-2016:0534
https://access.redhat.com/errata/RHSA-2016:1132
REDHAT RHSA-2016:1132
http://rhn.redhat.com/errata/RHSA-2016-1480.html
REDHAT RHSA-2016:1480
https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/ CONFIRM
https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/ CONFIRM
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html CONFIRM
http://www.securitytracker.com/id/1034708
SECTRACK 1034708

- Metasploit Modules Related To CVE-2016-0606

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.