ID CVE-2017-10320
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.7.19 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:-:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:-:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:community:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:community:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.7.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.7.19:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mariadb:mariadb:10.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:mariadb:mariadb:10.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:6.3:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:6.3:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:6.4:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:6.4:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.0:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.0:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.2:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.2:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:9.4:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:9.4:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:9.5:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:9.5:*:*:*:*:windows:*:*
CVSS
Base: 4.0 (as of 05-08-2022 - 14:24)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2017:3442
rpms
  • rh-mysql57-mysql-0:5.7.20-1.el6
  • rh-mysql57-mysql-0:5.7.20-1.el7
  • rh-mysql57-mysql-common-0:5.7.20-1.el6
  • rh-mysql57-mysql-common-0:5.7.20-1.el7
  • rh-mysql57-mysql-config-0:5.7.20-1.el6
  • rh-mysql57-mysql-config-0:5.7.20-1.el7
  • rh-mysql57-mysql-debuginfo-0:5.7.20-1.el6
  • rh-mysql57-mysql-debuginfo-0:5.7.20-1.el7
  • rh-mysql57-mysql-devel-0:5.7.20-1.el6
  • rh-mysql57-mysql-devel-0:5.7.20-1.el7
  • rh-mysql57-mysql-errmsg-0:5.7.20-1.el6
  • rh-mysql57-mysql-errmsg-0:5.7.20-1.el7
  • rh-mysql57-mysql-server-0:5.7.20-1.el6
  • rh-mysql57-mysql-server-0:5.7.20-1.el7
  • rh-mysql57-mysql-test-0:5.7.20-1.el6
  • rh-mysql57-mysql-test-0:5.7.20-1.el7
refmap via4
bid 101410
confirm
sectrack 1039597
Last major update 05-08-2022 - 14:24
Published 19-10-2017 - 17:29
Last modified 05-08-2022 - 14:24
Back to Top