6.6
MEDIUM
CVE-2017-3600
Oracle MySQL Client mysqldump Unauthenticated Remote High Privilege Theft
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. Note: CVE-2017-3600 is equivalent to CVE-2016-5483. CVSS 3.0 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

INFO

Published Date :

April 24, 2017, 7:59 p.m.

Last Modified :

July 18, 2022, 6:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

0.7
Affected Products

The following products are affected by CVE-2017-3600 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Oracle mysql
2 Oracle mysql_server
1 Debian debian_linux
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3600.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-2927.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2928.html Third Party Advisory
http://www.debian.org/security/2017/dsa-3834 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html Patch Vendor Advisory
http://www.securityfocus.com/bid/97765 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038287 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2192 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2787 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:2886 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3600 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3600 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1038287 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1038287 Broken Link, Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.53 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.28 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.19
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2787 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2787 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2886 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2886 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2192 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2192 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3834 No Types Assigned http://www.debian.org/security/2017/dsa-3834 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038287 No Types Assigned http://www.securitytracker.com/id/1038287 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2928.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2928.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2927.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2927.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.5.54 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.35 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.7.17 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.54 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.35 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.17
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2192 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2928.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2927.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2787 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:2886 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3834 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038287 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 02, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97765 No Types Assigned http://www.securityfocus.com/bid/97765 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:5.5.54:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.35:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.7.17:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97765 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3600 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-3600 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.01%

score

0.49902

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability