CVE Vulnerabilities

CVE-2016-3486

Published: Jul 21, 2016 | Modified: Feb 21, 2019
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:L/Au:S/C:N/I:N/A:C
RedHat/V2
4 MODERATE
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V3
6.5 MODERATE
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vectors related to Server: FTS.

Affected Software

Name Vendor Start Version End Version
Mysql Oracle 5.6.0 (including) 5.6.30 (including)
Mysql Oracle 5.7.0 (including) 5.7.12 (including)
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat rh-mysql56-mysql-0:5.6.32-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat rh-mysql56-mysql-0:5.6.32-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.7 EUS RedHat rh-mysql56-mysql-0:5.6.32-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat rh-mysql56-mysql-0:5.6.32-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.1 EUS RedHat rh-mysql56-mysql-0:5.6.32-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.2 EUS RedHat rh-mysql56-mysql-0:5.6.32-1.el7 *
Mariadb-10.0 Ubuntu wily *
Mysql-5.6 Ubuntu trusty *
Mysql-5.6 Ubuntu upstream *
Mysql-5.6 Ubuntu wily *
Mysql-5.7 Ubuntu upstream *
Mysql-5.7 Ubuntu xenial *
Percona-server-5.6 Ubuntu artful *
Percona-server-5.6 Ubuntu esm-apps/xenial *
Percona-server-5.6 Ubuntu wily *
Percona-server-5.6 Ubuntu xenial *
Percona-server-5.6 Ubuntu yakkety *
Percona-server-5.6 Ubuntu zesty *
Percona-xtradb-cluster-5.5 Ubuntu trusty *
Percona-xtradb-cluster-5.6 Ubuntu wily *
Percona-xtradb-cluster-5.6 Ubuntu xenial *
Percona-xtradb-cluster-5.6 Ubuntu yakkety *

References