Executive Summary

Informations
Name CVE-2017-3635 First vendor Publication 2017-08-08
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 3.6 Temporal Score 5.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/C). Supported versions that are affected are 6.1.10 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. Note: The documentation has also been updated for the correct way to use mysql_stmt_close(). Please see: https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-execute.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-fetch.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-close.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-error.html, https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-errno.html, and https://dev.mysql.com/doc/refman/5.7/en/mysql-stmt-sqlstate.html. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3635

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 465
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-888.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-887.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2290-1.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ee93493bea.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c039552fa.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1043.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-866.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3922.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_57_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3357-1.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cda2f3c26c8b11e7867fb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_57.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99730
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
DEBIAN http://www.debian.org/security/2017/dsa-3922
SECTRACK http://www.securitytracker.com/id/1038928

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:47:25
  • Multiple Updates
2024-02-01 12:13:15
  • Multiple Updates
2023-09-05 12:45:18
  • Multiple Updates
2023-09-05 01:13:00
  • Multiple Updates
2023-09-02 12:45:01
  • Multiple Updates
2023-09-02 01:13:17
  • Multiple Updates
2023-08-12 12:48:40
  • Multiple Updates
2023-08-12 01:12:46
  • Multiple Updates
2023-08-11 12:43:05
  • Multiple Updates
2023-08-11 01:13:07
  • Multiple Updates
2023-08-06 12:41:43
  • Multiple Updates
2023-08-06 01:12:45
  • Multiple Updates
2023-08-04 12:41:53
  • Multiple Updates
2023-08-04 01:12:49
  • Multiple Updates
2023-07-14 12:41:55
  • Multiple Updates
2023-07-14 01:12:48
  • Multiple Updates
2023-03-29 01:43:37
  • Multiple Updates
2023-03-28 12:13:05
  • Multiple Updates
2022-10-11 12:37:22
  • Multiple Updates
2022-10-11 01:12:41
  • Multiple Updates
2021-05-04 13:01:38
  • Multiple Updates
2021-04-22 02:15:04
  • Multiple Updates
2020-11-10 01:19:40
  • Multiple Updates
2020-05-23 02:06:13
  • Multiple Updates
2020-05-23 01:00:27
  • Multiple Updates
2019-10-03 09:20:22
  • Multiple Updates
2019-05-02 12:08:28
  • Multiple Updates
2019-04-30 12:07:43
  • Multiple Updates
2018-05-02 21:21:42
  • Multiple Updates
2018-04-26 12:02:51
  • Multiple Updates
2018-01-20 01:01:37
  • Multiple Updates
2017-11-08 09:23:54
  • Multiple Updates
2017-10-25 12:03:50
  • Multiple Updates
2017-10-24 12:05:40
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-31 13:25:21
  • Multiple Updates
2017-08-22 17:23:16
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-08-10 09:23:17
  • Multiple Updates
2017-08-08 21:24:01
  • First insertion