Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth). Supported versions that are affected are 5.6.37 and earlier and 5.7.19 and earlier. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2017-10-19T17:00:00

Updated: 2024-08-05T17:33:16.065Z

Reserved: 2017-06-21T00:00:00

Link: CVE-2017-10155

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-19T17:29:00.827

Modified: 2017-12-14T02:29:04.277

Link: CVE-2017-10155

cve-icon Redhat

Severity : Important

Publid Date: 2017-10-18T00:00:00Z

Links: CVE-2017-10155 - Bugzilla