Upstream information

CVE-2017-3251 at MITRE

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.16 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 4.9 (Availability impacts).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4 6.8
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P AV:N/AC:L/Au:S/C:N/I:N/A:C
Access Vector Network Network
Access Complexity Low Low
Authentication Single Single
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.9
Vector CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required High
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1020868 [RESOLVED / FIXED], 1020888 [RESOLVED / INVALID], 1053919 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Ignore
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Ignore
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server 15 SP5 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Already fixed
SUSE Manager Proxy 4.3 mariadb Ignore
SUSE Manager Retail Branch Server 4.3 mariadb Ignore
SUSE Manager Server 4.3 mariadb Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Ignore
SUSE Linux Enterprise Server 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Ignore
SUSE Linux Enterprise Desktop 11 SP4 mysql Ignore
SUSE Linux Enterprise Desktop 12 SP1 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP2 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP3 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 mysql Ignore
SUSE Linux Enterprise Real Time 15 SP4 mariadb Ignore
SUSE Linux Enterprise Server 11 SP3 mysql Affected
SUSE Linux Enterprise Server 11 SP3-LTSS mysql Affected
SUSE Linux Enterprise Server 11 SP4 mysql Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS mysql Released
SUSE Linux Enterprise Server 11 SP4-LTSS mysql Ignore
SUSE Linux Enterprise Server 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Ignore
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Ignore
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Already fixed
SUSE Manager Proxy 4.2 mariadb Already fixed
SUSE Manager Retail Branch Server 4.2 mariadb Already fixed
SUSE Manager Server 4.2 mariadb Already fixed
SUSE OpenStack Cloud 7 mariadb Ignore
SUSE OpenStack Cloud 8 mariadb Ignore
SUSE OpenStack Cloud 9 mariadb-100 Already fixed
SUSE OpenStack Cloud Crowbar 8 mariadb Ignore
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Already fixed
Container Status
suse/rmt-mariadb mariadbIgnore


SUSE Timeline for this CVE

CVE page created: Wed Jan 18 12:30:19 2017
CVE page last modified: Tue Jan 2 14:49:15 2024