Executive Summary

Informations
Name CVE-2017-3467 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: C API). Supported versions that are affected are 5.7.17 and earlier. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3467

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 464

Nessus® Vulnerability Scanner

Date Description
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3269-1.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9e01c35253111e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97825
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
REDHAT https://access.redhat.com/errata/RHSA-2017:2886
SECTRACK http://www.securitytracker.com/id/1038287

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-02 01:47:23
  • Multiple Updates
2024-02-01 12:13:14
  • Multiple Updates
2023-09-05 12:45:15
  • Multiple Updates
2023-09-05 01:12:59
  • Multiple Updates
2023-09-02 12:44:59
  • Multiple Updates
2023-09-02 01:13:16
  • Multiple Updates
2023-08-12 12:48:37
  • Multiple Updates
2023-08-12 01:12:45
  • Multiple Updates
2023-08-11 12:43:03
  • Multiple Updates
2023-08-11 01:13:06
  • Multiple Updates
2023-08-06 12:41:41
  • Multiple Updates
2023-08-06 01:12:44
  • Multiple Updates
2023-08-04 12:41:51
  • Multiple Updates
2023-08-04 01:12:48
  • Multiple Updates
2023-07-14 12:41:53
  • Multiple Updates
2023-07-14 01:12:47
  • Multiple Updates
2023-03-29 01:43:35
  • Multiple Updates
2023-03-28 12:13:04
  • Multiple Updates
2022-10-11 12:37:20
  • Multiple Updates
2022-10-11 01:12:40
  • Multiple Updates
2021-05-04 13:01:24
  • Multiple Updates
2021-04-22 02:15:02
  • Multiple Updates
2020-11-10 01:19:38
  • Multiple Updates
2020-05-23 02:06:11
  • Multiple Updates
2020-05-23 01:00:24
  • Multiple Updates
2019-10-09 01:12:13
  • Multiple Updates
2019-10-08 17:19:51
  • Multiple Updates
2019-10-03 09:20:21
  • Multiple Updates
2019-06-08 12:09:18
  • Multiple Updates
2019-06-03 12:03:01
  • Multiple Updates
2019-05-02 12:08:27
  • Multiple Updates
2019-04-30 12:07:42
  • Multiple Updates
2019-04-27 12:06:50
  • Multiple Updates
2019-04-26 12:08:36
  • Multiple Updates
2019-04-25 12:06:00
  • Multiple Updates
2019-01-21 12:06:06
  • Multiple Updates
2018-12-29 12:02:13
  • Multiple Updates
2018-12-21 12:08:15
  • Multiple Updates
2018-07-25 12:07:03
  • Multiple Updates
2018-04-26 12:02:50
  • Multiple Updates
2018-01-20 01:01:37
  • Multiple Updates
2017-12-08 09:21:43
  • Multiple Updates
2017-10-25 12:03:50
  • Multiple Updates
2017-10-24 12:05:39
  • Multiple Updates
2017-08-22 12:03:33
  • Multiple Updates
2017-07-11 12:05:28
  • Multiple Updates
2017-05-04 17:22:16
  • Multiple Updates
2017-05-03 21:22:36
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-26 09:23:59
  • Multiple Updates
2017-04-25 00:23:01
  • First insertion