Lucene search

K
nvd[email protected]NVD:CVE-2016-0651
HistoryApr 21, 2016 - 10:59 a.m.

CVE-2016-0651

2016-04-2110:59:19
web.nvd.nist.gov
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.2%

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer.

Affected configurations

NVD
Node
oraclemysqlRange5.5.05.5.46
Node
mariadbmariadbRange5.5.05.5.47
OR
mariadbmariadbRange10.0.010.0.23
OR
mariadbmariadbRange10.1.010.1.10
Node
suselinux_enterprise_debuginfoMatch11sp4
OR
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.2
OR
suselinux_enterprise_desktopMatch12-
OR
suselinux_enterprise_desktopMatch12sp1
OR
suselinux_enterprise_serverMatch11sp4
OR
suselinux_enterprise_serverMatch12-
OR
suselinux_enterprise_serverMatch12sp1
OR
suselinux_enterprise_software_development_kitMatch11sp4
OR
suselinux_enterprise_software_development_kitMatch12-
OR
suselinux_enterprise_software_development_kitMatch12sp1
OR
suselinux_enterprise_workstation_extensionMatch12
OR
suselinux_enterprise_workstation_extensionMatch12sp1
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.2
OR
redhatenterprise_linux_eusMatch7.3
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.2
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.2
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch7.0

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.2%