Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2017-10268: mariadb security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2017-10268: mariadb security update

Severity
2
CVSS
(AV:L/AC:M/Au:S/C:P/I:N/A:N)
Published
10/19/2017
Created
03/19/2019
Added
09/27/2018
Modified
05/23/2019

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 4.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).

Solution(s)

  • huawei-euleros-2_0_sp2-upgrade-mariadb
  • huawei-euleros-2_0_sp2-upgrade-mariadb-bench
  • huawei-euleros-2_0_sp2-upgrade-mariadb-devel
  • huawei-euleros-2_0_sp2-upgrade-mariadb-libs
  • huawei-euleros-2_0_sp2-upgrade-mariadb-server
  • huawei-euleros-2_0_sp2-upgrade-mariadb-test

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;