Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2017-3450: Vulnerability in MySQL

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2017-3450: Vulnerability in MySQL

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
04/24/2017
Created
03/19/2019
Added
08/24/2018
Modified
02/01/2022

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Supported versions that are affected are 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Solution(s)

  • oracle-solaris-11-3-upgrade-database-mysql-57-5-7-23-0-175-3-35-0-5-0
  • oracle-solaris-11-3-upgrade-database-mysql-57-client-5-7-23-0-175-3-35-0-5-0
  • oracle-solaris-11-3-upgrade-database-mysql-57-embedded-5-7-23-0-175-3-35-0-5-0
  • oracle-solaris-11-3-upgrade-database-mysql-57-library-5-7-23-0-175-3-35-0-5-0
  • oracle-solaris-11-3-upgrade-database-mysql-57-tests-5-7-23-0-175-3-35-0-5-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;