Executive Summary

Informations
Name CVE-2017-15365 First vendor Publication 2018-01-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

sql/event_data_objects.cc in MariaDB before 10.1.30 and 10.2.x before 10.2.10 and Percona XtraDB Cluster before 5.6.37-26.21-3 and 5.7.x before 5.7.19-29.22-3 allows remote authenticated users with SQL access to bypass intended access restrictions and replicate data definition language (DDL) statements to cluster nodes by leveraging incorrect ordering of DDL replication and ACL checking.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15365

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0d6a80f496.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b7d89082e7c011e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1524234
https://github.com/MariaDB/server/commit/0b5a5258abbeaf8a0c3a18c7e753699787fd...
https://mariadb.com/kb/en/library/mariadb-10130-release-notes/
https://mariadb.com/kb/en/library/mariadb-10210-release-notes/
https://www.percona.com/blog/2017/10/30/percona-xtradb-cluster-5-6-37-26-21-3...
https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Perco...
DEBIAN https://www.debian.org/security/2018/dsa-4341
REDHAT https://access.redhat.com/errata/RHSA-2019:1258

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:42:08
  • Multiple Updates
2022-02-05 01:26:44
  • Multiple Updates
2021-05-04 12:57:23
  • Multiple Updates
2021-04-22 02:10:03
  • Multiple Updates
2020-11-17 01:18:20
  • Multiple Updates
2020-05-23 02:03:23
  • Multiple Updates
2020-05-23 00:56:27
  • Multiple Updates
2019-10-03 09:20:07
  • Multiple Updates
2019-05-22 05:18:43
  • Multiple Updates
2019-03-05 12:04:56
  • Multiple Updates
2018-11-21 17:19:47
  • Multiple Updates
2018-08-02 01:06:12
  • Multiple Updates
2018-02-13 21:20:51
  • Multiple Updates
2018-01-25 21:22:30
  • First insertion