Search for vulnerabilities
Vulnerability details: VCID-ae99-nfgw-aaaa
Vulnerability ID VCID-ae99-nfgw-aaaa
Aliases CVE-2017-3320
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.7.16 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS v3.0 Base Score 2.4 (Confidentiality impacts).
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-3320.html
cvssv3 2.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3320.json
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2017-3320
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1414360
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3320
cvssv2 4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 2.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 3.5 https://nvd.nist.gov/vuln/detail/CVE-2017-3320
cvssv3 2.4 https://nvd.nist.gov/vuln/detail/CVE-2017-3320
generic_textual Medium https://ubuntu.com/security/notices/USN-3174-1
generic_textual Medium http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixMSQL
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3320.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3320
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3320
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.42277
EPSS Score 0.00100
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.