~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2017-3638

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2017-07-19
2
 
Candidate: CVE-2017-3638
3
 
PublicDate: 2017-08-08
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3638
6
 
 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
7
 
 https://usn.ubuntu.com/usn/usn-3357-1
8
 
Description:
9
 
 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent:
10
 
 Server: Optimizer). Supported versions that are affected are 5.7.18 and
11
 
 earlier. Easily exploitable vulnerability allows high privileged attacker
12
 
 with network access via multiple protocols to compromise MySQL Server.
13
 
 Successful attacks of this vulnerability can result in unauthorized ability
14
 
 to cause a hang or frequently repeatable crash (complete DOS) of MySQL
15
 
 Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector:
16
 
 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
17
 
Ubuntu-Description:
18
 
Notes:
19
 
 mdeslaur> 5.7.18 and earlier
20
 
Bugs:
21
 
Priority: medium
22
 
Discovered-by:
23
 
Assigned-to: 
24
 
 
25
 
Patches_mysql-5.5:
26
 
upstream_mysql-5.5: not-affected
27
 
precise/esm_mysql-5.5: not-affected
28
 
trusty_mysql-5.5: not-affected
29
 
vivid_mysql-5.5: DNE
30
 
vivid/ubuntu-core_mysql-5.5: DNE
31
 
xenial_mysql-5.5: DNE
32
 
yakkety_mysql-5.5: DNE
33
 
zesty_mysql-5.5: DNE
34
 
artful_mysql-5.5: DNE
35
 
bionic_mysql-5.5: DNE
36
 
devel_mysql-5.5: DNE
37
 
 
38
 
Patches_mysql-5.6:
39
 
upstream_mysql-5.6: needs-triage
40
 
precise/esm_mysql-5.6: DNE
41
 
trusty_mysql-5.6: not-affected
42
 
vivid/ubuntu-core_mysql-5.6: DNE
43
 
xenial_mysql-5.6: DNE
44
 
yakkety_mysql-5.6: DNE
45
 
zesty_mysql-5.6: DNE
46
 
artful_mysql-5.6: DNE
47
 
bionic_mysql-5.6: DNE
48
 
devel_mysql-5.6: DNE
49
 
 
50
 
Patches_mysql-5.7:
51
 
upstream_mysql-5.7: released (5.7.19)
52
 
precise/esm_mysql-5.7: DNE
53
 
trusty_mysql-5.7: DNE
54
 
vivid/ubuntu-core_mysql-5.7: DNE
55
 
xenial_mysql-5.7: released (5.7.19-0ubuntu0.16.04.1)
56
 
yakkety_mysql-5.7: ignored (reached end-of-life)
57
 
zesty_mysql-5.7: released (5.7.19-0ubuntu0.17.04.1)
58
 
artful_mysql-5.7: released (5.7.19-0ubuntu1)
59
 
bionic_mysql-5.7: released (5.7.19-0ubuntu1)
60
 
devel_mysql-5.7: released (5.7.19-0ubuntu1)
61
 
 
62
 
Patches_mariadb-5.5:
63
 
upstream_mariadb-5.5: needs-triage
64
 
precise/esm_mariadb-5.5: DNE
65
 
trusty_mariadb-5.5: needed
66
 
vivid/ubuntu-core_mariadb-5.5: DNE
67
 
xenial_mariadb-5.5: DNE
68
 
yakkety_mariadb-5.5: DNE
69
 
zesty_mariadb-5.5: DNE
70
 
artful_mariadb-5.5: DNE
71
 
bionic_mariadb-5.5: DNE
72
 
devel_mariadb-5.5: DNE
73
 
 
74
 
Patches_mariadb-10.0:
75
 
upstream_mariadb-10.0: needs-triage
76
 
precise/esm_mariadb-10.0: DNE
77
 
trusty_mariadb-10.0: DNE
78
 
vivid/ubuntu-core_mariadb-10.0: DNE
79
 
xenial_mariadb-10.0: needed
80
 
yakkety_mariadb-10.0: ignored (reached end-of-life)
81
 
zesty_mariadb-10.0: DNE
82
 
artful_mariadb-10.0: DNE
83
 
bionic_mariadb-10.0: DNE
84
 
devel_mariadb-10.0: DNE
85
 
 
86
 
Patches_mariadb-10.1:
87
 
upstream_mariadb-10.1: needs-triage
88
 
precise/esm_mariadb-10.1: DNE
89
 
trusty_mariadb-10.1: DNE
90
 
vivid/ubuntu-core_mariadb-10.1: DNE
91
 
xenial_mariadb-10.1: DNE
92
 
yakkety_mariadb-10.1: DNE
93
 
zesty_mariadb-10.1: ignored (reached end-of-life)
94
 
artful_mariadb-10.1: needed
95
 
bionic_mariadb-10.1: needed
96
 
devel_mariadb-10.1: needed
97
 
 
98
 
Patches_percona-xtradb-cluster-5.5:
99
 
upstream_percona-xtradb-cluster-5.5: needs-triage
100
 
precise/esm_percona-xtradb-cluster-5.5: DNE
101
 
trusty_percona-xtradb-cluster-5.5: needed
102
 
vivid/ubuntu-core_percona-xtradb-cluster-5.5: DNE
103
 
xenial_percona-xtradb-cluster-5.5: DNE
104
 
yakkety_percona-xtradb-cluster-5.5: DNE
105
 
zesty_percona-xtradb-cluster-5.5: DNE
106
 
artful_percona-xtradb-cluster-5.5: DNE
107
 
bionic_percona-xtradb-cluster-5.5: DNE
108
 
devel_percona-xtradb-cluster-5.5: DNE
109
 
 
110
 
Patches_percona-xtradb-cluster-5.6:
111
 
upstream_percona-xtradb-cluster-5.6: needs-triage
112
 
precise/esm_percona-xtradb-cluster-5.6: DNE
113
 
trusty_percona-xtradb-cluster-5.6: DNE
114
 
vivid/ubuntu-core_percona-xtradb-cluster-5.6: DNE
115
 
xenial_percona-xtradb-cluster-5.6: needed
116
 
yakkety_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
117
 
zesty_percona-xtradb-cluster-5.6: ignored (reached end-of-life)
118
 
artful_percona-xtradb-cluster-5.6: needed
119
 
bionic_percona-xtradb-cluster-5.6: DNE
120
 
devel_percona-xtradb-cluster-5.6: DNE
121
 
 
122
 
Patches_percona-server-5.6:
123
 
upstream_percona-server-5.6: needs-triage
124
 
precise/esm_percona-server-5.6: DNE
125
 
trusty_percona-server-5.6: DNE
126
 
vivid/ubuntu-core_percona-server-5.6: DNE
127
 
xenial_percona-server-5.6: needed
128
 
yakkety_percona-server-5.6: ignored (reached end-of-life)
129
 
zesty_percona-server-5.6: ignored (reached end-of-life)
130
 
artful_percona-server-5.6: needed
131
 
bionic_percona-server-5.6: DNE
132
 
devel_percona-server-5.6: DNE