MySQL Server Denial of Service Vulnerability

MySQL Server Denial of Service Vulnerability

CVE-2017-3273 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:P

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.5 (Availability impacts).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.