Executive Summary

Informations
Name CVE-2017-3600 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2022-07-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.6
Base Score 6.6 Environmental Score 6.6
impact SubScore 5.9 Temporal Score 6.6
Exploitabality Sub Score 0.7
 
Attack Vector Network Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. Note: CVE-2017-3600 is equivalent to CVE-2016-5483. CVSS 3.0 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3600

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 132
Application 464
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1170.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1169.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2192.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-555.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1137-1.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3269-1.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3834.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-916.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9e01c35253111e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_18.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_36.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_55_rpm.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_55.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97765
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
DEBIAN http://www.debian.org/security/2017/dsa-3834
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2927.html
http://rhn.redhat.com/errata/RHSA-2016-2928.html
https://access.redhat.com/errata/RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2886
SECTRACK http://www.securitytracker.com/id/1038287

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-02-02 01:47:24
  • Multiple Updates
2024-02-01 12:13:15
  • Multiple Updates
2023-09-05 12:45:17
  • Multiple Updates
2023-09-05 01:12:59
  • Multiple Updates
2023-09-02 12:45:00
  • Multiple Updates
2023-09-02 01:13:16
  • Multiple Updates
2023-08-12 12:48:39
  • Multiple Updates
2023-08-12 01:12:46
  • Multiple Updates
2023-08-11 12:43:04
  • Multiple Updates
2023-08-11 01:13:07
  • Multiple Updates
2023-08-06 12:41:42
  • Multiple Updates
2023-08-06 01:12:45
  • Multiple Updates
2023-08-04 12:41:52
  • Multiple Updates
2023-08-04 01:12:49
  • Multiple Updates
2023-07-14 12:41:55
  • Multiple Updates
2023-07-14 01:12:48
  • Multiple Updates
2023-03-29 01:43:36
  • Multiple Updates
2023-03-28 12:13:04
  • Multiple Updates
2022-10-11 12:37:22
  • Multiple Updates
2022-10-11 01:12:41
  • Multiple Updates
2022-07-19 00:27:53
  • Multiple Updates
2021-05-04 13:01:31
  • Multiple Updates
2021-04-22 02:15:04
  • Multiple Updates
2020-11-10 01:19:39
  • Multiple Updates
2020-05-23 02:06:12
  • Multiple Updates
2020-05-23 01:00:26
  • Multiple Updates
2019-10-03 09:20:22
  • Multiple Updates
2019-05-22 21:19:13
  • Multiple Updates
2019-05-02 12:08:28
  • Multiple Updates
2019-04-30 12:07:43
  • Multiple Updates
2019-04-27 12:06:50
  • Multiple Updates
2019-04-26 12:08:37
  • Multiple Updates
2019-04-25 12:06:00
  • Multiple Updates
2019-01-21 12:06:06
  • Multiple Updates
2018-12-29 12:02:13
  • Multiple Updates
2018-12-21 12:08:15
  • Multiple Updates
2018-07-25 12:07:03
  • Multiple Updates
2018-04-26 12:02:51
  • Multiple Updates
2018-01-20 01:01:37
  • Multiple Updates
2018-01-05 09:24:04
  • Multiple Updates
2017-12-09 09:22:23
  • Multiple Updates
2017-12-08 09:21:43
  • Multiple Updates
2017-11-04 09:23:50
  • Multiple Updates
2017-10-25 12:03:50
  • Multiple Updates
2017-10-24 12:05:40
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-22 12:03:33
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-11 12:05:29
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-05-04 17:22:16
  • Multiple Updates
2017-05-02 17:23:23
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-27 13:24:51
  • Multiple Updates
2017-04-26 09:24:00
  • Multiple Updates
2017-04-25 00:23:02
  • First insertion