6.5

CVE-2017-10378

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.11 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

Data is provided by the National Vulnerability Database (NVD)
OracleMysql Version >= 5.5.0 <= 5.5.57
OracleMysql Version >= 5.6.0 <= 5.6.37
OracleMysql Version >= 5.7.0 <= 5.7.11
MariadbMariadb Version >= 5.5.0 < 5.5.58
MariadbMariadb Version >= 10.0.0 < 10.0.33
MariadbMariadb Version >= 10.1.0 < 10.1.29
MariadbMariadb Version >= 10.2.0 < 10.2.10
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
RedhatOpenstack Version12
RedhatEnterprise Linux Eus Version7.5
RedhatEnterprise Linux Eus Version7.6
RedhatEnterprise Linux Eus Version7.7
NetappActive Iq Unified Manager SwPlatformwindows Version >= 7.3
NetappActive Iq Unified Manager SwPlatformvmware_vsphere Version >= 9.5
NetappOncommand Balance Version-
NetappOncommand Insight Version-
NetappOncommand Performance Manager Version- SwPlatformvmware_vsphere
NetappOncommand Unified Manager SwPlatformvsphere Version <= 7.1
NetappOncommand Unified Manager SwPlatformwindows Version <= 7.1
NetappSnapcenter Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.36% 0.578
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:N/I:N/A:P