Search for vulnerabilities
Vulnerability details: VCID-fjy8-9cqh-aaaq
Vulnerability ID VCID-fjy8-9cqh-aaaq
Aliases CVE-2017-3633
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Supported versions that are affected are 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Memcached to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H).
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-3633.html
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3633.json
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.00609 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0071 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.0107 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
epss 0.02514 https://api.first.org/data/v1/epss?cve=CVE-2017-3633
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1472683
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3633
cvssv2 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2017-3633
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2017-3633
generic_textual Medium https://ubuntu.com/security/notices/USN-3357-1
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-3633.html
https://access.redhat.com/errata/RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2886
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3633.json
https://api.first.org/data/v1/epss?cve=CVE-2017-3633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3633
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3357-1
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/99722
http://www.securitytracker.com/id/1038928
1472683 https://bugzilla.redhat.com/show_bug.cgi?id=1472683
cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:12.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:12.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:12.3.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:12.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:12.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:12.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:12.4.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:12.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_policy_management:12.5.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
CVE-2017-3633 https://nvd.nist.gov/vuln/detail/CVE-2017-3633
GLSA-201802-04 https://security.gentoo.org/glsa/201802-04
USN-3357-1 https://usn.ubuntu.com/3357-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-3633.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:N/I:P/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3633
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-3633
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.71927
EPSS Score 0.00340
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.