Input validation error in MariaDB



Published: 2017-01-28 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-3238
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MariaDB
Server applications / Database software

Vendor MariaDB Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33789

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3238

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to perform a denial of service (DoS) attack.

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.5 (Availability impacts).

Mitigation

Install update from vendor's website.

Vulnerable software versions

MariaDB: 5.5.20 - 5.5.53

External links

http://www.debian.org/security/2017/dsa-3767
http://www.debian.org/security/2017/dsa-3770
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
http://www.securityfocus.com/bid/95571
http://www.securitytracker.com/id/1037640
http://access.redhat.com/errata/RHSA-2017:2192
http://access.redhat.com/errata/RHSA-2017:2787
http://access.redhat.com/errata/RHSA-2017:2886
http://access.redhat.com/errata/RHSA-2018:0279
http://access.redhat.com/errata/RHSA-2018:0574
http://security.gentoo.org/glsa/201702-17
http://security.gentoo.org/glsa/201702-18


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###