Description

Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB.

INFO

Published Date :

Oct. 25, 2016, 2:31 p.m.

Last Modified :

Aug. 5, 2022, 2:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2016-5630 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5630 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5630.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-1601.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2927.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Vendor Advisory
http://www.securityfocus.com/bid/93674 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037050 Broken Link Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201701-01 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5630 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5630 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1037050 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1037050 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.28 OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.27
  • Modified Analysis by [email protected]

    Mar. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1601.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1601.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037050 No Types Assigned http://www.securitytracker.com/id/1037050 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2927.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2927.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.31 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.7.13 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.31 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.13
    Changed CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions up to (including) 10.0.27 OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.28
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2927.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1601.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037050 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 11, 2017

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201701-01 No Types Assigned https://security.gentoo.org/glsa/201701-01 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/93674 No Types Assigned http://www.securityfocus.com/bid/93674 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:10.0.27:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93674 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Vendor Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch, Vendor Advisory
    Added CWE NVD-CWE-noinfo
  • CVE Translated by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5630 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5630 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} -0.00%

score

0.69879

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability