Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-D9E01C35-2531-11E7-B291-B499BAEBFEAF (CVE-2017-3308): MySQL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-D9E01C35-2531-11E7-B291-B499BAEBFEAF (CVE-2017-3308): MySQL -- multiple vulnerabilities

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:P)
Published
04/19/2017
Created
07/25/2018
Added
04/19/2017
Modified
05/03/2019

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).

Solution(s)

  • freebsd-upgrade-package-mariadb100-server
  • freebsd-upgrade-package-mariadb101-server
  • freebsd-upgrade-package-mariadb55-server
  • freebsd-upgrade-package-mysql55-server
  • freebsd-upgrade-package-mysql56-server
  • freebsd-upgrade-package-mysql57-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;