Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-C41BEDFD-B3F9-11E7-AC58-B499BAEBFEAF (CVE-2017-10277): MySQL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-C41BEDFD-B3F9-11E7-AC58-B499BAEBFEAF (CVE-2017-10277): MySQL -- multiple vulnerabilities

Severity
6
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:N)
Published
10/18/2017
Created
07/25/2018
Added
10/18/2017
Modified
05/07/2019

Description

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/Net). Supported versions that are affected are 6.9.9 and earlier. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).

Solution(s)

  • freebsd-upgrade-package-mariadb100-server
  • freebsd-upgrade-package-mariadb101-server
  • freebsd-upgrade-package-mariadb102-server
  • freebsd-upgrade-package-mariadb55-server
  • freebsd-upgrade-package-mysql55-server
  • freebsd-upgrade-package-mysql56-server
  • freebsd-upgrade-package-mysql57-server
  • freebsd-upgrade-package-percona55-server
  • freebsd-upgrade-package-percona56-server
  • freebsd-upgrade-package-percona57-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;