Уязвимость CVE-2017-3641: Информация

Описание

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Важность: MEDIUM (4,9) Вектор: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Опубликовано: 8 августа 2017 г.
Изменено: 28 октября 2022 г.

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
MySQLsisyphus5.5.57-alt18.0.36-alt1ALT-PU-2017-1931-1185846Исправлено
MySQLp105.5.57-alt18.0.36-alt1ALT-PU-2017-1931-1185846Исправлено
MySQLp95.5.57-alt18.0.26-alt2ALT-PU-2017-1931-1185846Исправлено
MySQLp85.5.57-alt0.M80P.15.7.28-alt1ALT-PU-2017-1943-1185879Исправлено
MySQLc10f15.5.57-alt18.0.36-alt1ALT-PU-2017-1931-1185846Исправлено
MySQLc9f25.5.57-alt18.0.36-alt0.c9.1ALT-PU-2017-1931-1185846Исправлено
MySQLc75.5.57-alt1.M70C.15.7.24-alt0.M70C.1ALT-PU-2017-1944-1185880Исправлено
mariadbsisyphus10.1.26-alt1.S110.11.7-alt2.1ALT-PU-2017-2214-1188230Исправлено
mariadbp1010.1.26-alt1.S110.6.17-alt3ALT-PU-2017-2214-1188230Исправлено
mariadbp910.1.26-alt1.S110.4.32-alt0.M90P.1ALT-PU-2017-2214-1188230Исправлено
mariadbp810.1.26-alt1.M80P.110.1.48-alt1ALT-PU-2017-2218-1188241Исправлено
mariadbc10f110.1.26-alt1.S110.6.17-alt1ALT-PU-2017-2214-1188230Исправлено
mariadbc9f210.1.26-alt1.S110.6.15-alt1ALT-PU-2017-2214-1188230Исправлено
mariadbc710.3.14-alt0.M70C.110.3.14-alt0.M70C.1ALT-PU-2019-1992-1231405Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
  • Patch
  • Vendor Advisory
1038928
  • Broken Link
  • Third Party Advisory
  • VDB Entry
99767
  • Third Party Advisory
  • VDB Entry
DSA-3944
  • Third Party Advisory
DSA-3922
  • Third Party Advisory
DSA-3955
  • Third Party Advisory
RHSA-2017:2886
  • Third Party Advisory
RHSA-2017:2787
  • Third Party Advisory
RHSA-2018:0279
  • Third Party Advisory
RHSA-2018:0574
  • Third Party Advisory
RHSA-2018:2439
  • Third Party Advisory
RHSA-2018:2729
  • Third Party Advisory
    1. Конфигурация 1

      cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
      Start including
      5.5.0
      End including
      5.5.56

      cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
      Start including
      5.6.0
      End including
      5.6.36

      cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
      Start including
      5.7.0
      End including
      5.7.18

      Конфигурация 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Конфигурация 3

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

      cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*

      Конфигурация 4

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.0.0
      End excliding
      10.0.32

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.1.0
      End excliding
      10.1.26

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.2.0
      End excliding
      10.2.8

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      5.5.0
      End excliding
      5.5.57