Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2017-3318

Published: August 31, 2023Last modified: August 31, 2023

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Error Handling). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS v3.0 Base Score 4.0 (Confidentiality impacts).

Severity score breakdown

ParameterValue
Base score4
Attack VectorLOCAL
Attack complexityHIGH
Privileges requiredHIGH
User interactionREQUIRED
ScopeUNCHANGED
ConfidentialityHIGH
Integrity impactNONE
Availability impactNONE
VectorCVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSmariadbNot affected (10.6.14-r0)
StreammariadbNot affected (10.11.5-r1)

References

ON THIS PAGE