Executive Summary

Informations
Name CVE-2017-3653 First vendor Publication 2017-08-08
Vendor Cve Last vendor Modification 2022-09-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.1
Base Score 3.1 Environmental Score 3.1
impact SubScore 1.4 Temporal Score 3.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3653

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 159
Application 465
Application 1
Os 2
Os 1
Os 3
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_27.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2921-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-251-02.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-888.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-887.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2290-1.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3955.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3944.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ee93493bea.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c039552fa.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-866.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3922.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1043.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_57_rpm.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3357-1.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cda2f3c26c8b11e7867fb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_19.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_37.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_57.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99810
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
DEBIAN http://www.debian.org/security/2017/dsa-3922
http://www.debian.org/security/2017/dsa-3944
https://www.debian.org/security/2017/dsa-3955
REDHAT https://access.redhat.com/errata/RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2886
https://access.redhat.com/errata/RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2729
SECTRACK http://www.securitytracker.com/id/1038928

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:47:27
  • Multiple Updates
2024-02-01 12:13:16
  • Multiple Updates
2023-09-05 12:45:19
  • Multiple Updates
2023-09-05 01:13:00
  • Multiple Updates
2023-09-02 12:45:03
  • Multiple Updates
2023-09-02 01:13:17
  • Multiple Updates
2023-08-12 12:48:42
  • Multiple Updates
2023-08-12 01:12:47
  • Multiple Updates
2023-08-11 12:43:07
  • Multiple Updates
2023-08-11 01:13:08
  • Multiple Updates
2023-08-06 12:41:45
  • Multiple Updates
2023-08-06 01:12:45
  • Multiple Updates
2023-08-04 12:41:55
  • Multiple Updates
2023-08-04 01:12:50
  • Multiple Updates
2023-07-14 12:41:57
  • Multiple Updates
2023-07-14 01:12:48
  • Multiple Updates
2023-03-29 01:43:39
  • Multiple Updates
2023-03-28 12:13:05
  • Multiple Updates
2022-10-11 12:37:24
  • Multiple Updates
2022-10-11 01:12:42
  • Multiple Updates
2022-09-22 02:10:29
  • Multiple Updates
2021-05-04 13:01:27
  • Multiple Updates
2021-04-22 02:15:07
  • Multiple Updates
2020-11-10 01:19:41
  • Multiple Updates
2020-05-23 02:06:15
  • Multiple Updates
2020-05-23 01:00:29
  • Multiple Updates
2019-10-03 09:20:22
  • Multiple Updates
2019-05-02 12:08:28
  • Multiple Updates
2019-04-30 12:07:43
  • Multiple Updates
2018-09-21 17:19:32
  • Multiple Updates
2018-09-20 21:19:52
  • Multiple Updates
2018-08-17 17:19:31
  • Multiple Updates
2018-07-25 12:07:04
  • Multiple Updates
2018-04-26 12:02:51
  • Multiple Updates
2018-03-23 09:19:15
  • Multiple Updates
2018-02-08 09:20:07
  • Multiple Updates
2018-01-20 01:01:37
  • Multiple Updates
2017-12-09 09:22:23
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-08 09:21:43
  • Multiple Updates
2017-11-09 09:31:12
  • Multiple Updates
2017-11-08 09:23:54
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-10-25 12:03:50
  • Multiple Updates
2017-10-24 12:05:40
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-31 13:25:21
  • Multiple Updates
2017-08-29 13:25:31
  • Multiple Updates
2017-08-22 09:23:16
  • Multiple Updates
2017-08-18 13:24:35
  • Multiple Updates
2017-08-11 13:25:02
  • Multiple Updates
2017-08-10 09:23:17
  • Multiple Updates
2017-08-08 21:24:01
  • First insertion