Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that these are multiple buffer overflows in the mysqlshow tool that allow remote database servers to have unspecified impact via a long table or database name.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0534.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0705.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1480.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1481.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3453 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3459 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.securityfocus.com/bid/81066 cve-icon cve-icon
http://www.securitytracker.com/id/1034708 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2881-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1132 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1301493 cve-icon cve-icon
https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html cve-icon cve-icon
https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html cve-icon cve-icon
https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f cve-icon cve-icon
https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/ cve-icon cve-icon
https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/ cve-icon cve-icon
https://mariadb.com/kb/en/mdb-10023-rn/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-0546 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-0546 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2016-01-21T02:00:00

Updated: 2024-08-05T22:22:55.686Z

Reserved: 2015-12-09T00:00:00

Link: CVE-2016-0546

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-01-21T03:01:33.983

Modified: 2019-12-27T16:08:55.810

Link: CVE-2016-0546

cve-icon Redhat

Severity : Low

Publid Date: 2015-01-20T00:00:00Z

Links: CVE-2016-0546 - Bugzilla