CVE-2016-5629

CVSS v3.1 4.9 (Medium)
49% Progress
CVSS v2.0 4 (Medium)
40% Progress
EPSS 0.29 % (69th)
0.29% Progress
Affected Products 8
Advisories 10

Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Oracle
Published Date
2016-10-25 14:31:44
(8 years ago)
Updated Date
2022-08-05 14:24:10
(2 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Oracle Mysql from 5.5.0 version and 5.5.51 and prior versions cpe:2.3:a:oracle:mysql >= 5.5.0 <= 5.5.51
  Oracle Mysql from 5.6.0 version and 5.6.32 and prior versions cpe:2.3:a:oracle:mysql >= 5.6.0 <= 5.6.32
  Oracle Mysql from 5.7.0 version and 5.7.14 and prior versions cpe:2.3:a:oracle:mysql >= 5.7.0 <= 5.7.14

Configuration #2

    CPE23 From Up To
  Mariadb from 5.5.0 version and prior 5.5.52 version cpe:2.3:a:mariadb:mariadb >= 5.5.0 < 5.5.52
  Mariadb from 10.0.0 version and prior 10.0.28 version cpe:2.3:a:mariadb:mariadb >= 10.0.0 < 10.0.28
  Mariadb from 10.1.0 version and prior 10.1.18 version cpe:2.3:a:mariadb:mariadb >= 10.1.0 < 10.1.18

Configuration #3

    CPE23 From Up To
  Redhat Enterprise Linux Desktop 7.0 cpe:2.3:o:redhat:enterprise_linux_desktop:7.0
  Redhat Enterprise Linux Eus 7.3 cpe:2.3:o:redhat:enterprise_linux_eus:7.3
  Redhat Enterprise Linux Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_eus:7.4
  Redhat Enterprise Linux Eus 7.5 cpe:2.3:o:redhat:enterprise_linux_eus:7.5
  Redhat Enterprise Linux Eus 7.6 cpe:2.3:o:redhat:enterprise_linux_eus:7.6
  Redhat Enterprise Linux Eus 7.7 cpe:2.3:o:redhat:enterprise_linux_eus:7.7
  Redhat Enterprise Linux Server 7.0 cpe:2.3:o:redhat:enterprise_linux_server:7.0
  Redhat Enterprise Linux Server Aus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3
  Redhat Enterprise Linux Server Aus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4
  Redhat Enterprise Linux Server Aus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6
  Redhat Enterprise Linux Server Aus 7.7 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7
  Redhat Enterprise Linux Server Tus 7.3 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3
  Redhat Enterprise Linux Server Tus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6
  Redhat Enterprise Linux Server Tus 7.7 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7
  Redhat Enterprise Linux Workstation 7.0 cpe:2.3:o:redhat:enterprise_linux_workstation:7.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...