Executive Summary

Informations
Name CVE-2016-8318 First vendor Publication 2017-01-27
Vendor Cve Last vendor Modification 2019-03-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H
Overall CVSS Score 6.8
Base Score 6.8 Environmental Score 6.8
impact SubScore 4 Temporal Score 6.8
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.8 (Availability impacts).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8318

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 463

Nessus® Vulnerability Scanner

Date Description
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-315.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-17.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-258.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-790.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3174-1.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4d2f9d09ddb711e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_35.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_35_rpm.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_17.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_17_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95580
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
GENTOO https://security.gentoo.org/glsa/201702-17
SECTRACK http://www.securitytracker.com/id/1037640

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2023-08-12 12:43:13
  • Multiple Updates
2023-08-12 01:11:18
  • Multiple Updates
2023-08-11 12:37:58
  • Multiple Updates
2023-08-11 01:11:36
  • Multiple Updates
2023-08-06 12:36:42
  • Multiple Updates
2023-08-06 01:11:16
  • Multiple Updates
2023-08-04 12:36:52
  • Multiple Updates
2023-08-04 01:11:21
  • Multiple Updates
2023-07-14 12:36:54
  • Multiple Updates
2023-07-14 01:11:20
  • Multiple Updates
2023-03-29 01:38:40
  • Multiple Updates
2023-03-28 12:11:39
  • Multiple Updates
2021-05-05 01:23:13
  • Multiple Updates
2021-05-04 12:53:58
  • Multiple Updates
2021-04-22 02:06:02
  • Multiple Updates
2020-11-10 01:17:28
  • Multiple Updates
2020-05-23 02:01:31
  • Multiple Updates
2020-05-23 00:53:26
  • Multiple Updates
2019-06-07 12:08:08
  • Multiple Updates
2019-05-02 12:07:41
  • Multiple Updates
2019-04-30 12:06:55
  • Multiple Updates
2019-03-08 00:19:10
  • Multiple Updates
2019-01-21 12:05:21
  • Multiple Updates
2018-12-28 12:01:24
  • Multiple Updates
2018-12-21 12:07:32
  • Multiple Updates
2018-07-25 12:06:26
  • Multiple Updates
2018-04-26 12:02:15
  • Multiple Updates
2018-01-20 12:07:06
  • Multiple Updates
2017-10-25 12:03:31
  • Multiple Updates
2017-10-24 12:05:21
  • Multiple Updates
2017-08-22 12:03:19
  • Multiple Updates
2017-07-26 09:23:10
  • Multiple Updates
2017-07-01 09:23:46
  • Multiple Updates
2017-05-05 12:02:17
  • Multiple Updates
2017-05-03 01:06:44
  • Multiple Updates
2017-04-26 12:01:50
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-18 01:02:14
  • Multiple Updates
2017-02-02 05:22:52
  • Multiple Updates
2017-01-31 09:24:26
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-28 05:22:30
  • First insertion