CVE-2017-3599

CVSS v3.0 7.5 (High)
75% Progress
CVSS v2.0 7.8 (High)
78% Progress
EPSS 95.75 % (99th)
95.75% Progress
Affected Products 1
Advisories 7

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth). Supported versions that are affected are 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). NOTE: the previous information is from the April 2017 CPU. Oracle has not commented on third-party claims that this issue is an integer overflow in sql/auth/sql_authentication.cc which allows remote attackers to cause a denial of service via a crafted authentication packet.

Weaknesses
CWE-190
Integer Overflow or Wraparound
CVE Status
PUBLISHED
CNA
Oracle
Published Date
2017-04-24 19:59:05
(7 years ago)
Updated Date
2019-10-03 00:03:26
(5 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Oracle Mysql from 5.6.0 version and 5.6.35 and prior versions cpe:2.3:a:oracle:mysql >= 5.6.0 <= 5.6.35
  Oracle Mysql from 5.7.0 version and 5.7.17 and prior versions cpe:2.3:a:oracle:mysql >= 5.7.0 <= 5.7.17
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...