CVE-2017-3463

Public on 2017-04-24
Modified on 2017-05-19
Description
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Severity
Medium severity
Medium
CVSS v3 Base Score
4.9
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 mysql55 2017-05-19 ALAS-2017-831 Fixed
Amazon Linux 1 mysql56 2017-05-18 ALAS-2017-830 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:N/I:N/A:P
NVD CVSSv3 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H