4.7
MEDIUM
CVE-2016-0642
Oracle MySQL Federated Privilege Escalation
Description

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.

INFO

Published Date :

April 21, 2016, 10:59 a.m.

Last Modified :

Aug. 29, 2022, 9 p.m.

Remotely Exploitable :

No

Impact Score :

4.2

Exploitability Score :

0.5
Public PoC/Exploit Available at Github

CVE-2016-0642 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0642 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_debuginfo
5 Suse linux_enterprise_workstation_extension
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle mysql
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0642.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0534.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0705.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1480.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1481.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3557 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch Vendor Advisory
http://www.securityfocus.com/bid/86445 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035606 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2953-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2954-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1132 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0642 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0642 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035606 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1035606 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.47 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.23 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.10
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1132 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1132 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2954-1 No Types Assigned http://www.ubuntu.com/usn/USN-2954-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2953-1 No Types Assigned http://www.ubuntu.com/usn/USN-2953-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1481.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1481.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3557 No Types Assigned http://www.debian.org/security/2016/dsa-3557 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035606 No Types Assigned http://www.securitytracker.com/id/1035606 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/86445 No Types Assigned http://www.securityfocus.com/bid/86445 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1480.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1480.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0534.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0534.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.5.48 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.7.11 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.48 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.11
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1132 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1481.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1480.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0534.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2954-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035606 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3557 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2953-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/86445 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0705.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0705.html Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 13, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0705.html
  • Modified Analysis by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html
  • Modified Analysis by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:M/C:N/I:P/A:P)
    Added CVSS V3 AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0642 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0642 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10270

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability