CVE-2017-3651

Public on 2017-08-08
Modified on 2018-09-15
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).

Severity
Medium
See what this means
CVSS v3 Base Score
4.3
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 2 - Core mariadb 2018-09-12 22:57 ALAS2-2018-1078
Amazon Linux 1 mysql55 2017-08-31 17:08 ALAS-2017-887
Amazon Linux 1 mysql56 2017-08-31 17:11 ALAS-2017-888

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv3 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:N/I:P/A:N