CVE-2017-3257

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.34 and earlier5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.5 (Availability impacts).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

01 Aug 2022, 15:24

Type Values Removed Values Added
CPE cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
References (GENTOO) https://security.gentoo.org/glsa/201702-17 - (GENTOO) https://security.gentoo.org/glsa/201702-17 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-3770 - (DEBIAN) http://www.debian.org/security/2017/dsa-3770 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037640 - (SECTRACK) http://www.securitytracker.com/id/1037640 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2787 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2787 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201702-18 - (GENTOO) https://security.gentoo.org/glsa/201702-18 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0279 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0279 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0574 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0574 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2886 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2886 - Third Party Advisory

Information

Published : 2017-01-27 22:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-3257

Mitre link : CVE-2017-3257

CVE.ORG link : CVE-2017-3257


JSON object : View

Products Affected

debian

  • debian_linux

oracle

  • mysql

mariadb

  • mariadb
CWE
CWE-269

Improper Privilege Management