Vulnerability CVE-2017-3243: Information

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets). Supported versions that are affected are 5.5.53 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 4.4 (Availability impacts).

Severity: MEDIUM (4.4) Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

Published: Jan. 28, 2017
Modified: Oct. 27, 2022

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
MySQLsisyphus5.5.54-alt18.0.36-alt1ALT-PU-2017-1407-1181256Fixed
MySQLp105.5.54-alt18.0.36-alt1ALT-PU-2017-1407-1181256Fixed
MySQLp95.5.54-alt18.0.26-alt2ALT-PU-2017-1407-1181256Fixed
MySQLp85.5.54-alt0.M80P.15.7.28-alt1ALT-PU-2017-1409-1181264Fixed
MySQLc10f15.5.54-alt18.0.36-alt1ALT-PU-2017-1407-1181256Fixed
MySQLc9f25.5.54-alt18.0.36-alt0.c9.1ALT-PU-2017-1407-1181256Fixed
MySQLc75.5.54-alt1.M70C.15.7.24-alt0.M70C.1ALT-PU-2017-1410-1181257Fixed
mariadbsisyphus10.1.21-alt110.11.7-alt2.1ALT-PU-2017-1061-1176923Fixed
mariadbp1010.1.21-alt110.6.17-alt3ALT-PU-2017-1061-1176923Fixed
mariadbp910.1.21-alt110.4.32-alt0.M90P.1ALT-PU-2017-1061-1176923Fixed
mariadbp810.1.23-alt1.M80P.110.1.48-alt1ALT-PU-2017-1590-1182782Fixed
mariadbc10f110.1.21-alt110.6.17-alt1ALT-PU-2017-1061-1176923Fixed
mariadbc9f210.1.21-alt110.6.15-alt1ALT-PU-2017-1061-1176923Fixed
mariadbc710.3.14-alt0.M70C.110.3.14-alt0.M70C.1ALT-PU-2019-1992-1231405Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
  • Patch
  • Vendor Advisory
95538
  • Third Party Advisory
  • VDB Entry
GLSA-201702-18
  • Third Party Advisory
GLSA-201702-17
  • Third Party Advisory
1037640
  • Broken Link
  • Third Party Advisory
  • VDB Entry
DSA-3770
  • Third Party Advisory
DSA-3767
  • Third Party Advisory
RHSA-2017:2192
  • Third Party Advisory
RHSA-2018:0279
  • Third Party Advisory
RHSA-2018:0574
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
      Start including
      5.5.0
      End including
      5.5.53

      Configuration 2

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      5.5.0
      End excliding
      5.5.54

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.1.0
      End excliding
      10.1.21

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.0.0
      End excliding
      10.0.29

      Configuration 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*