Executive Summary

Informations
Name CVE-2017-10311 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2017-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.9
Base Score 4.9 Environmental Score 4.9
impact SubScore 3.6 Temporal Score 4.9
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS). Supported versions that are affected are 5.7.19 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10311

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 466

Nessus® Vulnerability Scanner

Date Description
2017-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3459-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c41bedfdb3f911e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101446
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.netapp.com/advisory/ntap-20171019-0002/
REDHAT https://access.redhat.com/errata/RHSA-2017:3442
SECTRACK http://www.securitytracker.com/id/1039597

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:43:14
  • Multiple Updates
2024-02-01 12:12:10
  • Multiple Updates
2023-09-05 12:41:15
  • Multiple Updates
2023-09-05 01:11:55
  • Multiple Updates
2023-09-02 12:41:02
  • Multiple Updates
2023-09-02 01:12:11
  • Multiple Updates
2023-08-12 12:44:30
  • Multiple Updates
2023-08-12 01:11:41
  • Multiple Updates
2023-08-11 12:39:09
  • Multiple Updates
2023-08-11 01:12:00
  • Multiple Updates
2023-08-06 12:37:52
  • Multiple Updates
2023-08-06 01:11:40
  • Multiple Updates
2023-08-04 12:38:02
  • Multiple Updates
2023-08-04 01:11:44
  • Multiple Updates
2023-07-14 12:38:03
  • Multiple Updates
2023-07-14 01:11:43
  • Multiple Updates
2023-03-29 01:39:49
  • Multiple Updates
2023-03-28 12:12:01
  • Multiple Updates
2022-10-11 12:33:58
  • Multiple Updates
2022-10-11 01:11:38
  • Multiple Updates
2021-05-04 12:56:08
  • Multiple Updates
2021-04-22 02:08:08
  • Multiple Updates
2020-11-10 01:17:56
  • Multiple Updates
2020-05-23 02:02:19
  • Multiple Updates
2020-05-23 00:54:43
  • Multiple Updates
2019-10-09 12:09:00
  • Multiple Updates
2019-10-09 01:09:14
  • Multiple Updates
2019-06-08 12:08:42
  • Multiple Updates
2019-06-03 12:02:27
  • Multiple Updates
2019-05-02 12:07:55
  • Multiple Updates
2019-04-30 12:07:09
  • Multiple Updates
2019-04-27 12:06:16
  • Multiple Updates
2019-04-26 12:08:03
  • Multiple Updates
2019-04-25 12:05:26
  • Multiple Updates
2019-01-21 12:05:35
  • Multiple Updates
2018-12-29 12:01:38
  • Multiple Updates
2018-12-21 12:07:45
  • Multiple Updates
2018-07-25 12:06:37
  • Multiple Updates
2018-04-26 12:02:26
  • Multiple Updates
2018-01-20 01:01:17
  • Multiple Updates
2017-12-14 09:21:26
  • Multiple Updates
2017-11-10 09:23:05
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-24 21:24:06
  • Multiple Updates
2017-10-23 09:23:32
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-19 21:23:45
  • First insertion