mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logging, allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-13T21:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2016-08-10T00:00:00


Link: CVE-2016-6664

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-12-13T21:59:01.740

Modified: 2023-01-24T16:09:58.160


Link: CVE-2016-6664

JSON object: View

cve-icon Redhat Information

No data.

CWE