Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-5444

Disclosure Date: July 21, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Connection.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.7 Low
Impact Score:
1.4
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • ibm,
  • mariadb,
  • oracle,
  • redhat

Products

  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.2,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server eus 7.2,
  • enterprise linux server eus 7.3,
  • enterprise linux server eus 7.4,
  • enterprise linux server eus 7.5,
  • enterprise linux server eus 7.6,
  • enterprise linux server tus 7.2,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.6,
  • enterprise linux workstation 7.0,
  • linux 7,
  • mariadb,
  • mysql,
  • powerkvm 2.1,
  • powerkvm 3.1
Technical Analysis