Vulnerability in MySQL Server: Unauthorized Access and Denial of Service

Vulnerability in MySQL Server: Unauthorized Access and Denial of Service

CVE-2017-3454 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:P

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.