Executive Summary

Informations
Name CVE-2017-3243 First vendor Publication 2017-01-27
Vendor Cve Last vendor Modification 2022-10-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.7
 
Attack Vector Network Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets). Supported versions that are affected are 5.5.53 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 4.4 (Availability impacts).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Application 409
Os 1
Os 1
Os 4
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1170.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1169.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-257.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-18.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-17.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0411-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0412-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0408-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-789.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-797.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3770.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3174-1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3767.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4d2f9d09ddb711e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-018-01.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_54.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_54_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95538
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
DEBIAN http://www.debian.org/security/2017/dsa-3767
http://www.debian.org/security/2017/dsa-3770
GENTOO https://security.gentoo.org/glsa/201702-17
https://security.gentoo.org/glsa/201702-18
REDHAT https://access.redhat.com/errata/RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0574
SECTRACK http://www.securitytracker.com/id/1037640

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2022-10-27 21:27:54
  • Multiple Updates
2021-05-04 13:01:23
  • Multiple Updates
2021-04-22 02:14:56
  • Multiple Updates
2020-11-10 01:19:35
  • Multiple Updates
2020-05-23 02:06:08
  • Multiple Updates
2020-05-23 01:00:18
  • Multiple Updates
2019-10-09 12:09:38
  • Multiple Updates
2019-10-09 01:09:52
  • Multiple Updates
2019-06-08 12:09:17
  • Multiple Updates
2019-04-27 12:06:48
  • Multiple Updates
2019-04-26 12:08:35
  • Multiple Updates
2018-12-21 12:08:14
  • Multiple Updates
2018-03-23 09:19:14
  • Multiple Updates
2018-02-08 09:20:07
  • Multiple Updates
2018-01-05 09:24:03
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-10-25 12:03:49
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-26 09:23:12
  • Multiple Updates
2017-07-01 09:23:51
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-02-08 13:25:30
  • Multiple Updates
2017-01-31 21:24:45
  • Multiple Updates
2017-01-31 09:24:27
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-28 05:22:30
  • First insertion