Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-10155

Disclosure Date: October 19, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • oracle

Products

  • mysql 5.6.0,
  • mysql 5.6.1,
  • mysql 5.6.10,
  • mysql 5.6.11,
  • mysql 5.6.12,
  • mysql 5.6.13,
  • mysql 5.6.14,
  • mysql 5.6.15,
  • mysql 5.6.16,
  • mysql 5.6.17,
  • mysql 5.6.2,
  • mysql 5.6.21,
  • mysql 5.6.22,
  • mysql 5.6.23,
  • mysql 5.6.26,
  • mysql 5.6.27,
  • mysql 5.6.28,
  • mysql 5.6.29,
  • mysql 5.6.3,
  • mysql 5.6.30,
  • mysql 5.6.31,
  • mysql 5.6.32,
  • mysql 5.6.33,
  • mysql 5.6.34,
  • mysql 5.6.35,
  • mysql 5.6.36,
  • mysql 5.6.37,
  • mysql 5.6.4,
  • mysql 5.6.5,
  • mysql 5.6.6,
  • mysql 5.6.7,
  • mysql 5.6.8,
  • mysql 5.6.9,
  • mysql 5.7.0,
  • mysql 5.7.1,
  • mysql 5.7.10,
  • mysql 5.7.11,
  • mysql 5.7.12,
  • mysql 5.7.13,
  • mysql 5.7.14,
  • mysql 5.7.15,
  • mysql 5.7.16,
  • mysql 5.7.17,
  • mysql 5.7.18,
  • mysql 5.7.19,
  • mysql 5.7.2,
  • mysql 5.7.3,
  • mysql 5.7.4,
  • mysql 5.7.5,
  • mysql 5.7.6,
  • mysql 5.7.7,
  • mysql 5.7.8,
  • mysql 5.7.9
Technical Analysis