6.5
MEDIUM
CVE-2017-10384
Oracle MySQL Server DDL Remote Denial of Service
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.57 and earlier 5.6.37 and earlier 5.7.19 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

INFO

Published Date :

Oct. 19, 2017, 5:29 p.m.

Last Modified :

July 21, 2022, 3:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-10384 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-10384 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat openstack
7 Redhat enterprise_linux_eus
1 Netapp active_iq_unified_manager
2 Netapp oncommand_balance
3 Netapp oncommand_insight
4 Netapp oncommand_performance_manager
5 Netapp oncommand_unified_manager
6 Netapp oncommand_workflow_automation
7 Netapp snapcenter
1 Oracle mysql
2 Oracle mysql_server
1 Debian debian_linux
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-10384.

URL Resource
http://www.debian.org/security/2017/dsa-4002 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Vendor Advisory
http://www.securityfocus.com/bid/101406 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039597 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3265 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:3442 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0279 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0574 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2439 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2729 Third Party Advisory
https://security.netapp.com/advisory/ntap-20171019-0002/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

三井物産セキュアディレクション セキュリティコンテスト レポート 2017

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 18, 2017, 8:48 a.m. This repo has been linked 25 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-10384 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-10384 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-4002 No Types Assigned http://www.debian.org/security/2017/dsa-4002 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039597 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039597 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3265 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3265 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3442 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3442 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0279 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0279 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0574 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0574 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2439 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2439 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2729 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2729 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171019-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20171019-0002/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.31:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.32:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.33:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.34:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.35:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.36:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.37:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.41:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.42:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.45:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.46:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.47:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.49:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.50:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.51:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.52:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.53:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.30:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.32:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.33:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.34:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.35:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.36:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.37:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.19:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.57 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.37 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.19
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.57 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.32 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.26 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (excluding) 10.2.8
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:* versions up to (including) 7.1 *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 21, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2729 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2439 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0574 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 08, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0279 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3442 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3265 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171019-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-4002 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 26, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101406 No Types Assigned http://www.securityfocus.com/bid/101406 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039597 No Types Assigned http://www.securitytracker.com/id/1039597 Third Party Advisory, VDB Entry
    Added CWE NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.25:a:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.30:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.31:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.32:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.33:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.34:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.35:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.36:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.37:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.40:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.41:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.42:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.45:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.46:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.47:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.48:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.49:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.50:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.51:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.52:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.53:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.5.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.21:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.23:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.26:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.27:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.28:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.30:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.31:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.32:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.33:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.34:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.35:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.36:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.6.37:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.10:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.13:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.14:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.15:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.16:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.17:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.18:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql:5.7.19:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039597 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101406 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-10384 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-10384 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} 0.03%

score

0.64446

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability