CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
AI Score
Confidence
Low
Bulletin has no description
www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html#AppendixMSQL
www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixMSQL
www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixMSQL
www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html#AppendixMSQL
access.redhat.com/errata/RHSA-2018:0279
access.redhat.com/security/cve/CVE-2016-5617
access.redhat.com/security/cve/CVE-2016-6664
access.redhat.com/security/cve/CVE-2017-10268
access.redhat.com/security/cve/CVE-2017-10286
access.redhat.com/security/cve/CVE-2017-10378
access.redhat.com/security/cve/CVE-2017-10379
access.redhat.com/security/cve/CVE-2017-10384
access.redhat.com/security/cve/CVE-2017-3238
access.redhat.com/security/cve/CVE-2017-3243
access.redhat.com/security/cve/CVE-2017-3244
access.redhat.com/security/cve/CVE-2017-3257
access.redhat.com/security/cve/CVE-2017-3258
access.redhat.com/security/cve/CVE-2017-3265
access.redhat.com/security/cve/CVE-2017-3291
access.redhat.com/security/cve/CVE-2017-3302
access.redhat.com/security/cve/CVE-2017-3308
access.redhat.com/security/cve/CVE-2017-3309
access.redhat.com/security/cve/CVE-2017-3312
access.redhat.com/security/cve/CVE-2017-3313
access.redhat.com/security/cve/CVE-2017-3317
access.redhat.com/security/cve/CVE-2017-3318
access.redhat.com/security/cve/CVE-2017-3453
access.redhat.com/security/cve/CVE-2017-3456
access.redhat.com/security/cve/CVE-2017-3464
access.redhat.com/security/cve/CVE-2017-3636
access.redhat.com/security/cve/CVE-2017-3641
access.redhat.com/security/cve/CVE-2017-3653
access.redhat.com/security/updates/classification/#moderate
bugzilla.redhat.com/show_bug.cgi?id=1386564
bugzilla.redhat.com/show_bug.cgi?id=1414133
bugzilla.redhat.com/show_bug.cgi?id=1414338
bugzilla.redhat.com/show_bug.cgi?id=1414340
bugzilla.redhat.com/show_bug.cgi?id=1414342
bugzilla.redhat.com/show_bug.cgi?id=1414350
bugzilla.redhat.com/show_bug.cgi?id=1414351
bugzilla.redhat.com/show_bug.cgi?id=1414353
bugzilla.redhat.com/show_bug.cgi?id=1414355
bugzilla.redhat.com/show_bug.cgi?id=1414357
bugzilla.redhat.com/show_bug.cgi?id=1414423
bugzilla.redhat.com/show_bug.cgi?id=1414429
bugzilla.redhat.com/show_bug.cgi?id=1422119
bugzilla.redhat.com/show_bug.cgi?id=1443358
bugzilla.redhat.com/show_bug.cgi?id=1443359
bugzilla.redhat.com/show_bug.cgi?id=1443365
bugzilla.redhat.com/show_bug.cgi?id=1443369
bugzilla.redhat.com/show_bug.cgi?id=1443379
bugzilla.redhat.com/show_bug.cgi?id=1472686
bugzilla.redhat.com/show_bug.cgi?id=1472693
bugzilla.redhat.com/show_bug.cgi?id=1472711
bugzilla.redhat.com/show_bug.cgi?id=1503656
bugzilla.redhat.com/show_bug.cgi?id=1503669
bugzilla.redhat.com/show_bug.cgi?id=1503684
bugzilla.redhat.com/show_bug.cgi?id=1503685
bugzilla.redhat.com/show_bug.cgi?id=1503686
legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.txt
mariadb.com/kb/en/mariadb/mariadb-10029-release-notes/
mariadb.com/kb/en/mariadb/mariadb-10030-release-notes/
mariadb.com/kb/en/mariadb/mariadb-10031-release-notes/
mariadb.com/kb/en/mariadb/mariadb-10032-release-notes/
mariadb.com/kb/en/mariadb/mariadb-10033-release-notes/
nvd.nist.gov/vuln/detail/CVE-2016-5617
nvd.nist.gov/vuln/detail/CVE-2016-6664
nvd.nist.gov/vuln/detail/CVE-2017-10268
nvd.nist.gov/vuln/detail/CVE-2017-10286
nvd.nist.gov/vuln/detail/CVE-2017-10378
nvd.nist.gov/vuln/detail/CVE-2017-10379
nvd.nist.gov/vuln/detail/CVE-2017-10384
nvd.nist.gov/vuln/detail/CVE-2017-3238
nvd.nist.gov/vuln/detail/CVE-2017-3243
nvd.nist.gov/vuln/detail/CVE-2017-3244
nvd.nist.gov/vuln/detail/CVE-2017-3257
nvd.nist.gov/vuln/detail/CVE-2017-3258
nvd.nist.gov/vuln/detail/CVE-2017-3265
nvd.nist.gov/vuln/detail/CVE-2017-3291
nvd.nist.gov/vuln/detail/CVE-2017-3302
nvd.nist.gov/vuln/detail/CVE-2017-3308
nvd.nist.gov/vuln/detail/CVE-2017-3309
nvd.nist.gov/vuln/detail/CVE-2017-3312
nvd.nist.gov/vuln/detail/CVE-2017-3313
nvd.nist.gov/vuln/detail/CVE-2017-3317
nvd.nist.gov/vuln/detail/CVE-2017-3318
nvd.nist.gov/vuln/detail/CVE-2017-3453
nvd.nist.gov/vuln/detail/CVE-2017-3456
nvd.nist.gov/vuln/detail/CVE-2017-3464
nvd.nist.gov/vuln/detail/CVE-2017-3636
nvd.nist.gov/vuln/detail/CVE-2017-3641
nvd.nist.gov/vuln/detail/CVE-2017-3653
security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0279.json
www.cve.org/CVERecord?id=CVE-2016-5617
www.cve.org/CVERecord?id=CVE-2016-6664
www.cve.org/CVERecord?id=CVE-2017-10268
www.cve.org/CVERecord?id=CVE-2017-10286
www.cve.org/CVERecord?id=CVE-2017-10378
www.cve.org/CVERecord?id=CVE-2017-10379
www.cve.org/CVERecord?id=CVE-2017-10384
www.cve.org/CVERecord?id=CVE-2017-3238
www.cve.org/CVERecord?id=CVE-2017-3243
www.cve.org/CVERecord?id=CVE-2017-3244
www.cve.org/CVERecord?id=CVE-2017-3257
www.cve.org/CVERecord?id=CVE-2017-3258
www.cve.org/CVERecord?id=CVE-2017-3265
www.cve.org/CVERecord?id=CVE-2017-3291
www.cve.org/CVERecord?id=CVE-2017-3302
www.cve.org/CVERecord?id=CVE-2017-3308
www.cve.org/CVERecord?id=CVE-2017-3309
www.cve.org/CVERecord?id=CVE-2017-3312
www.cve.org/CVERecord?id=CVE-2017-3313
www.cve.org/CVERecord?id=CVE-2017-3317
www.cve.org/CVERecord?id=CVE-2017-3318
www.cve.org/CVERecord?id=CVE-2017-3453
www.cve.org/CVERecord?id=CVE-2017-3456
www.cve.org/CVERecord?id=CVE-2017-3464
www.cve.org/CVERecord?id=CVE-2017-3636
www.cve.org/CVERecord?id=CVE-2017-3641
www.cve.org/CVERecord?id=CVE-2017-3653
CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
AI Score
Confidence
Low