CVE-2017-10378

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.11 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*

History

19 Jul 2022, 17:12

Type Values Removed Values Added
First Time Redhat enterprise Linux Workstation
Redhat enterprise Linux Server
Netapp oncommand Balance
Debian debian Linux
Netapp
Netapp snapcenter
Netapp oncommand Unified Manager
Netapp oncommand Performance Manager
Redhat enterprise Linux Server Aus
Redhat enterprise Linux Desktop
Redhat enterprise Linux Eus
Redhat
Mariadb
Mariadb mariadb
Debian
Redhat openstack
Netapp oncommand Workflow Automation
Netapp oncommand Insight
Netapp active Iq Unified Manager
Redhat enterprise Linux Server Tus
References (SECTRACK) http://www.securitytracker.com/id/1039597 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1039597 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0574 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0574 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1258 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1258 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20171019-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20171019-0002/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3265 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3265 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0279 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0279 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3442 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3442 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2729 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2729 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2439 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2439 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2017/dsa-4002 - (DEBIAN) http://www.debian.org/security/2017/dsa-4002 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2018/dsa-4341 - (DEBIAN) https://www.debian.org/security/2018/dsa-4341 - Third Party Advisory
CPE cpe:2.3:a:oracle:mysql:5.5.46:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.23:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.47:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.37:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.28:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.45:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.32:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.34:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.19:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.36:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.35:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.15:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.17:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.33:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.30:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.49:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.51:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.31:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.16:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.32:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.12:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.42:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.56:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.52:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.50:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.36:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.18:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.35:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.57:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.41:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.27:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.33:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.37:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.26:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.7:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.34:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.7.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.53:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*

Information

Published : 2017-10-19 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10378

Mitre link : CVE-2017-10378

CVE.ORG link : CVE-2017-10378


JSON object : View

Products Affected

netapp

  • oncommand_unified_manager
  • snapcenter
  • oncommand_balance
  • oncommand_insight
  • oncommand_performance_manager
  • oncommand_workflow_automation
  • active_iq_unified_manager

mariadb

  • mariadb

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • openstack
  • enterprise_linux_server
  • enterprise_linux_server_aus
  • enterprise_linux_desktop
  • enterprise_linux_eus

oracle

  • mysql

debian

  • debian_linux