ID CVE-2017-3305
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: C API). Supported versions that are affected are 5.5.55 and earlier and 5.6.35 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). NOTE: the previous information is from the April 2017 CPU. Oracle has not commented on third-party claims that this issue allows man-in-the-middle attackers to hijack the authentication of users by leveraging incorrect ordering of security parameter verification in a client, aka, "The Riddle".
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.31:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.31:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.32:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.32:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.33:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.33:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.35:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.35:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.36:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.36:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.37:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.37:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.38:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.38:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.39:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.39:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.41:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.41:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.42:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.42:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.43:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.43:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.44:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.44:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.45:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.45:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.46:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.46:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.47:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.47:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.49:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.49:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.50:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.50:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.51:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.51:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.52:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.52:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.53:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.53:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.54:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.54:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.5.55:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.5.55:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.27:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.27:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.28:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.28:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.32:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.32:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.33:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.33:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:5.6.35:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:5.6.35:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 6.3 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-319
CAPEC
  • Harvesting Information via API Event Monitoring
    An adversary hosts an event within an application framework and then monitors the data exchanged during the course of the event for the purpose of harvesting any important data leaked during the transactions. One example could be harvesting lists of usernames or userIDs for the purpose of sending spam messages to those users. One example of this type of attack involves the adversary creating an event within the sub-application. Assume the adversary hosts a "virtual sale" of rare items. As other users enter the event, the attacker records via MITM proxy the user_ids and usernames of everyone who attends. The adversary would then be able to spam those users within the application using an automated script.
  • Signature Spoofing by Mixing Signed and Unsigned Content
    An attacker exploits the underlying complexity of a data structure that allows for both signed and unsigned content, to cause unsigned data to be processed as though it were signed data.
  • Sniff Application Code
    An adversary passively sniffs network communications and captures application code bound for an authorized client. Once obtained, they can use it as-is, or through reverse-engineering glean sensitive information or exploit the trust relationship between the client and server. Such code may belong to a dynamic update to the client, a patch being applied to a client component or any such interaction where the client is authorized to communicate with the server.
  • Session Sidejacking
    Session sidejacking takes advantage of an unencrypted communication channel between a victim and target system. The attacker sniffs traffic on a network looking for session tokens in unencrypted traffic. Once a session token is captured, the attacker performs malicious actions by using the stolen token with the targeted application to impersonate the victim. This attack is a specific method of session hijacking, which is exploiting a valid session token to gain unauthorized access to a target system or information. Other methods to perform a session hijacking are session fixation, cross-site scripting, or compromising a user or server machine and stealing the session token.
  • Interception
    An adversary monitors data streams to or from the target for information gathering purposes. This attack may be undertaken to solely gather sensitive information or to support a further attack against the target. This attack pattern can involve sniffing network traffic as well as other types of data streams (e.g. radio). The adversary can attempt to initiate the establishment of a data stream or passively observe the communications as they unfold. In all variants of this attack, the adversary is not the intended recipient of the data stream. In contrast to other means of gathering information (e.g., targeting data leaks), the adversary must actively position himself so as to observe explicit data channels (e.g. network traffic) and read the content. However, this attack differs from a Man-In-the-Middle (MITM) attack, as the adversary does not alter the content of the communications nor forward data to the intended recipient.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:C/I:N/A:N
redhat via4
advisories
rhsa
id RHSA-2017:2787
rpms
  • rh-mysql56-mysql-0:5.6.37-5.el6
  • rh-mysql56-mysql-0:5.6.37-5.el7
  • rh-mysql56-mysql-bench-0:5.6.37-5.el6
  • rh-mysql56-mysql-bench-0:5.6.37-5.el7
  • rh-mysql56-mysql-common-0:5.6.37-5.el6
  • rh-mysql56-mysql-common-0:5.6.37-5.el7
  • rh-mysql56-mysql-config-0:5.6.37-5.el6
  • rh-mysql56-mysql-config-0:5.6.37-5.el7
  • rh-mysql56-mysql-debuginfo-0:5.6.37-5.el6
  • rh-mysql56-mysql-debuginfo-0:5.6.37-5.el7
  • rh-mysql56-mysql-devel-0:5.6.37-5.el6
  • rh-mysql56-mysql-devel-0:5.6.37-5.el7
  • rh-mysql56-mysql-errmsg-0:5.6.37-5.el6
  • rh-mysql56-mysql-errmsg-0:5.6.37-5.el7
  • rh-mysql56-mysql-server-0:5.6.37-5.el6
  • rh-mysql56-mysql-server-0:5.6.37-5.el7
  • rh-mysql56-mysql-test-0:5.6.37-5.el6
  • rh-mysql56-mysql-test-0:5.6.37-5.el7
refmap via4
bid 97023
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
debian DSA-3834
misc http://riddle.link/
mlist [oss-security] 20170317 CVE-2017-3305 - The Riddle vulnerability in MySQL client (public disclosure)
sectrack 1038287
Last major update 03-10-2019 - 00:03
Published 24-04-2017 - 19:59
Last modified 03-10-2019 - 00:03
Back to Top