Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2016-6664 |
CWE-ID | CWE-59 |
Exploitation vector | Local |
Public exploit | Vulnerability #1 is being exploited in the wild. |
Vulnerable software |
MariaDB Server applications / Database software |
Vendor | MariaDB Foundation |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU32164
Risk: Low
CVSSv4.0: 7.3 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Clear]
CVE-ID: CVE-2016-6664
CWE-ID:
CWE-59 - Improper Link Resolution Before File Access ('Link Following')
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to execute arbitrary code.
mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logging, allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files.
MitigationInstall update from vendor's website.
Vulnerable software versionsMariaDB: 5.5.20 - 5.5.50
CPE2.3 External linkshttps://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html
https://packetstormsecurity.com/files/139491/MySQL-MariaDB-PerconaDB-Root-Privilege-Escalation.html
https://rhn.redhat.com/errata/RHSA-2016-2130.html
https://rhn.redhat.com/errata/RHSA-2016-2749.html
https://seclists.org/fulldisclosure/2016/Nov/4
https://www.debian.org/security/2017/dsa-3770
https://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://www.securityfocus.com/archive/1/539695/100/0/threaded
https://www.securityfocus.com/bid/93612
https://access.redhat.com/errata/RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0574
https://security.gentoo.org/glsa/201702-18
https://www.exploit-db.com/exploits/40679/
https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.