Vulnerability Database
Blog
FAQ
Docs
RHSA-2017:2886
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2017:2886
Import Source
https://security.access.redhat.com/data/osv/RHSA-2017:2886.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2017:2886
Related
CVE-2016-5483
CVE-2016-8327
CVE-2017-3238
CVE-2017-3244
CVE-2017-3251
CVE-2017-3256
CVE-2017-3257
CVE-2017-3258
CVE-2017-3273
CVE-2017-3291
CVE-2017-3308
CVE-2017-3309
CVE-2017-3312
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
CVE-2017-3319
CVE-2017-3320
CVE-2017-3331
CVE-2017-3450
CVE-2017-3453
CVE-2017-3454
CVE-2017-3455
CVE-2017-3456
CVE-2017-3457
CVE-2017-3458
CVE-2017-3459
CVE-2017-3460
CVE-2017-3461
CVE-2017-3462
CVE-2017-3463
CVE-2017-3464
CVE-2017-3465
CVE-2017-3467
CVE-2017-3468
CVE-2017-3529
CVE-2017-3599
CVE-2017-3600
CVE-2017-3633
CVE-2017-3634
CVE-2017-3637
CVE-2017-3638
CVE-2017-3639
CVE-2017-3640
CVE-2017-3641
CVE-2017-3642
CVE-2017-3643
CVE-2017-3644
CVE-2017-3645
CVE-2017-3646
CVE-2017-3647
CVE-2017-3648
CVE-2017-3649
CVE-2017-3650
CVE-2017-3651
CVE-2017-3652
CVE-2017-3653
CVE-2019-2730
Published
2024-09-13T14:41:48Z
Modified
2024-10-06T16:54:59Z
Severity
7.7 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: rh-mysql57-mysql security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2017:2886
https://access.redhat.com/security/updates/classification/#important
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html#AppendixMSQL
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-17.html
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-18.html
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-19.html
https://bugzilla.redhat.com/show_bug.cgi?id=1414133
https://bugzilla.redhat.com/show_bug.cgi?id=1414337
https://bugzilla.redhat.com/show_bug.cgi?id=1414338
https://bugzilla.redhat.com/show_bug.cgi?id=1414342
https://bugzilla.redhat.com/show_bug.cgi?id=1414343
https://bugzilla.redhat.com/show_bug.cgi?id=1414345
https://bugzilla.redhat.com/show_bug.cgi?id=1414350
https://bugzilla.redhat.com/show_bug.cgi?id=1414351
https://bugzilla.redhat.com/show_bug.cgi?id=1414352
https://bugzilla.redhat.com/show_bug.cgi?id=1414353
https://bugzilla.redhat.com/show_bug.cgi?id=1414355
https://bugzilla.redhat.com/show_bug.cgi?id=1414357
https://bugzilla.redhat.com/show_bug.cgi?id=1414358
https://bugzilla.redhat.com/show_bug.cgi?id=1414360
https://bugzilla.redhat.com/show_bug.cgi?id=1414429
https://bugzilla.redhat.com/show_bug.cgi?id=1433010
https://bugzilla.redhat.com/show_bug.cgi?id=1443358
https://bugzilla.redhat.com/show_bug.cgi?id=1443359
https://bugzilla.redhat.com/show_bug.cgi?id=1443362
https://bugzilla.redhat.com/show_bug.cgi?id=1443363
https://bugzilla.redhat.com/show_bug.cgi?id=1443365
https://bugzilla.redhat.com/show_bug.cgi?id=1443366
https://bugzilla.redhat.com/show_bug.cgi?id=1443368
https://bugzilla.redhat.com/show_bug.cgi?id=1443369
https://bugzilla.redhat.com/show_bug.cgi?id=1443371
https://bugzilla.redhat.com/show_bug.cgi?id=1443372
https://bugzilla.redhat.com/show_bug.cgi?id=1443374
https://bugzilla.redhat.com/show_bug.cgi?id=1443375
https://bugzilla.redhat.com/show_bug.cgi?id=1443376
https://bugzilla.redhat.com/show_bug.cgi?id=1443377
https://bugzilla.redhat.com/show_bug.cgi?id=1443378
https://bugzilla.redhat.com/show_bug.cgi?id=1443379
https://bugzilla.redhat.com/show_bug.cgi?id=1443380
https://bugzilla.redhat.com/show_bug.cgi?id=1443382
https://bugzilla.redhat.com/show_bug.cgi?id=1443385
https://bugzilla.redhat.com/show_bug.cgi?id=1443386
https://bugzilla.redhat.com/show_bug.cgi?id=1472682
https://bugzilla.redhat.com/show_bug.cgi?id=1472683
https://bugzilla.redhat.com/show_bug.cgi?id=1472684
https://bugzilla.redhat.com/show_bug.cgi?id=1472687
https://bugzilla.redhat.com/show_bug.cgi?id=1472688
https://bugzilla.redhat.com/show_bug.cgi?id=1472689
https://bugzilla.redhat.com/show_bug.cgi?id=1472692
https://bugzilla.redhat.com/show_bug.cgi?id=1472693
https://bugzilla.redhat.com/show_bug.cgi?id=1472695
https://bugzilla.redhat.com/show_bug.cgi?id=1472697
https://bugzilla.redhat.com/show_bug.cgi?id=1472698
https://bugzilla.redhat.com/show_bug.cgi?id=1472700
https://bugzilla.redhat.com/show_bug.cgi?id=1472701
https://bugzilla.redhat.com/show_bug.cgi?id=1472703
https://bugzilla.redhat.com/show_bug.cgi?id=1472704
https://bugzilla.redhat.com/show_bug.cgi?id=1472705
https://bugzilla.redhat.com/show_bug.cgi?id=1472706
https://bugzilla.redhat.com/show_bug.cgi?id=1472708
https://bugzilla.redhat.com/show_bug.cgi?id=1472710
https://bugzilla.redhat.com/show_bug.cgi?id=1472711
https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2886.json
https://access.redhat.com/security/cve/CVE-2016-5483
https://www.cve.org/CVERecord?id=CVE-2016-5483
https://nvd.nist.gov/vuln/detail/CVE-2016-5483
https://blog.tarq.io/cve-2016-5483-backdooring-mysqldump-backups/
https://blog.tarq.io/cve-2016-5483-galera-remote-command-execution-via-crafted-database-name/
https://access.redhat.com/security/cve/CVE-2016-8327
https://www.cve.org/CVERecord?id=CVE-2016-8327
https://nvd.nist.gov/vuln/detail/CVE-2016-8327
https://access.redhat.com/security/cve/CVE-2017-3238
https://www.cve.org/CVERecord?id=CVE-2017-3238
https://nvd.nist.gov/vuln/detail/CVE-2017-3238
https://access.redhat.com/security/cve/CVE-2017-3244
https://www.cve.org/CVERecord?id=CVE-2017-3244
https://nvd.nist.gov/vuln/detail/CVE-2017-3244
https://access.redhat.com/security/cve/CVE-2017-3251
https://www.cve.org/CVERecord?id=CVE-2017-3251
https://nvd.nist.gov/vuln/detail/CVE-2017-3251
https://access.redhat.com/security/cve/CVE-2017-3256
https://www.cve.org/CVERecord?id=CVE-2017-3256
https://nvd.nist.gov/vuln/detail/CVE-2017-3256
https://access.redhat.com/security/cve/CVE-2017-3257
https://www.cve.org/CVERecord?id=CVE-2017-3257
https://nvd.nist.gov/vuln/detail/CVE-2017-3257
https://access.redhat.com/security/cve/CVE-2017-3258
https://www.cve.org/CVERecord?id=CVE-2017-3258
https://nvd.nist.gov/vuln/detail/CVE-2017-3258
https://access.redhat.com/security/cve/CVE-2017-3273
https://www.cve.org/CVERecord?id=CVE-2017-3273
https://nvd.nist.gov/vuln/detail/CVE-2017-3273
https://access.redhat.com/security/cve/CVE-2017-3291
https://www.cve.org/CVERecord?id=CVE-2017-3291
https://nvd.nist.gov/vuln/detail/CVE-2017-3291
https://access.redhat.com/security/cve/CVE-2017-3308
https://www.cve.org/CVERecord?id=CVE-2017-3308
https://nvd.nist.gov/vuln/detail/CVE-2017-3308
https://access.redhat.com/security/cve/CVE-2017-3309
https://www.cve.org/CVERecord?id=CVE-2017-3309
https://nvd.nist.gov/vuln/detail/CVE-2017-3309
https://access.redhat.com/security/cve/CVE-2017-3312
https://www.cve.org/CVERecord?id=CVE-2017-3312
https://nvd.nist.gov/vuln/detail/CVE-2017-3312
https://access.redhat.com/security/cve/CVE-2017-3313
https://www.cve.org/CVERecord?id=CVE-2017-3313
https://nvd.nist.gov/vuln/detail/CVE-2017-3313
https://access.redhat.com/security/cve/CVE-2017-3317
https://www.cve.org/CVERecord?id=CVE-2017-3317
https://nvd.nist.gov/vuln/detail/CVE-2017-3317
https://access.redhat.com/security/cve/CVE-2017-3318
https://www.cve.org/CVERecord?id=CVE-2017-3318
https://nvd.nist.gov/vuln/detail/CVE-2017-3318
https://access.redhat.com/security/cve/CVE-2017-3319
https://www.cve.org/CVERecord?id=CVE-2017-3319
https://nvd.nist.gov/vuln/detail/CVE-2017-3319
https://access.redhat.com/security/cve/CVE-2017-3320
https://www.cve.org/CVERecord?id=CVE-2017-3320
https://nvd.nist.gov/vuln/detail/CVE-2017-3320
https://access.redhat.com/security/cve/CVE-2017-3331
https://www.cve.org/CVERecord?id=CVE-2017-3331
https://nvd.nist.gov/vuln/detail/CVE-2017-3331
https://access.redhat.com/security/cve/CVE-2017-3450
https://www.cve.org/CVERecord?id=CVE-2017-3450
https://nvd.nist.gov/vuln/detail/CVE-2017-3450
https://access.redhat.com/security/cve/CVE-2017-3453
https://www.cve.org/CVERecord?id=CVE-2017-3453
https://nvd.nist.gov/vuln/detail/CVE-2017-3453
https://access.redhat.com/security/cve/CVE-2017-3454
https://www.cve.org/CVERecord?id=CVE-2017-3454
https://nvd.nist.gov/vuln/detail/CVE-2017-3454
https://access.redhat.com/security/cve/CVE-2017-3455
https://www.cve.org/CVERecord?id=CVE-2017-3455
https://nvd.nist.gov/vuln/detail/CVE-2017-3455
https://access.redhat.com/security/cve/CVE-2017-3456
https://www.cve.org/CVERecord?id=CVE-2017-3456
https://nvd.nist.gov/vuln/detail/CVE-2017-3456
https://access.redhat.com/security/cve/CVE-2017-3457
https://www.cve.org/CVERecord?id=CVE-2017-3457
https://nvd.nist.gov/vuln/detail/CVE-2017-3457
https://access.redhat.com/security/cve/CVE-2017-3458
https://www.cve.org/CVERecord?id=CVE-2017-3458
https://nvd.nist.gov/vuln/detail/CVE-2017-3458
https://access.redhat.com/security/cve/CVE-2017-3459
https://www.cve.org/CVERecord?id=CVE-2017-3459
https://nvd.nist.gov/vuln/detail/CVE-2017-3459
https://access.redhat.com/security/cve/CVE-2017-3460
https://www.cve.org/CVERecord?id=CVE-2017-3460
https://nvd.nist.gov/vuln/detail/CVE-2017-3460
https://access.redhat.com/security/cve/CVE-2017-3461
https://www.cve.org/CVERecord?id=CVE-2017-3461
https://nvd.nist.gov/vuln/detail/CVE-2017-3461
https://access.redhat.com/security/cve/CVE-2017-3462
https://www.cve.org/CVERecord?id=CVE-2017-3462
https://nvd.nist.gov/vuln/detail/CVE-2017-3462
https://access.redhat.com/security/cve/CVE-2017-3463
https://www.cve.org/CVERecord?id=CVE-2017-3463
https://nvd.nist.gov/vuln/detail/CVE-2017-3463
https://access.redhat.com/security/cve/CVE-2017-3464
https://www.cve.org/CVERecord?id=CVE-2017-3464
https://nvd.nist.gov/vuln/detail/CVE-2017-3464
https://access.redhat.com/security/cve/CVE-2017-3465
https://www.cve.org/CVERecord?id=CVE-2017-3465
https://nvd.nist.gov/vuln/detail/CVE-2017-3465
https://access.redhat.com/security/cve/CVE-2017-3467
https://www.cve.org/CVERecord?id=CVE-2017-3467
https://nvd.nist.gov/vuln/detail/CVE-2017-3467
https://access.redhat.com/security/cve/CVE-2017-3468
https://www.cve.org/CVERecord?id=CVE-2017-3468
https://nvd.nist.gov/vuln/detail/CVE-2017-3468
https://access.redhat.com/security/cve/CVE-2017-3529
https://www.cve.org/CVERecord?id=CVE-2017-3529
https://nvd.nist.gov/vuln/detail/CVE-2017-3529
https://access.redhat.com/security/cve/CVE-2017-3599
https://www.cve.org/CVERecord?id=CVE-2017-3599
https://nvd.nist.gov/vuln/detail/CVE-2017-3599
https://www.secforce.com/blog/2017/04/cve-2017-3599-pre-auth-mysql-remote-dos/
https://access.redhat.com/security/cve/CVE-2017-3600
https://www.cve.org/CVERecord?id=CVE-2017-3600
https://nvd.nist.gov/vuln/detail/CVE-2017-3600
https://access.redhat.com/security/cve/CVE-2017-3633
https://www.cve.org/CVERecord?id=CVE-2017-3633
https://nvd.nist.gov/vuln/detail/CVE-2017-3633
https://access.redhat.com/security/cve/CVE-2017-3634
https://www.cve.org/CVERecord?id=CVE-2017-3634
https://nvd.nist.gov/vuln/detail/CVE-2017-3634
https://access.redhat.com/security/cve/CVE-2017-3637
https://www.cve.org/CVERecord?id=CVE-2017-3637
https://nvd.nist.gov/vuln/detail/CVE-2017-3637
https://access.redhat.com/security/cve/CVE-2017-3638
https://www.cve.org/CVERecord?id=CVE-2017-3638
https://nvd.nist.gov/vuln/detail/CVE-2017-3638
https://access.redhat.com/security/cve/CVE-2017-3639
https://www.cve.org/CVERecord?id=CVE-2017-3639
https://nvd.nist.gov/vuln/detail/CVE-2017-3639
https://access.redhat.com/security/cve/CVE-2017-3640
https://www.cve.org/CVERecord?id=CVE-2017-3640
https://nvd.nist.gov/vuln/detail/CVE-2017-3640
https://access.redhat.com/security/cve/CVE-2017-3641
https://www.cve.org/CVERecord?id=CVE-2017-3641
https://nvd.nist.gov/vuln/detail/CVE-2017-3641
https://access.redhat.com/security/cve/CVE-2017-3642
https://www.cve.org/CVERecord?id=CVE-2017-3642
https://nvd.nist.gov/vuln/detail/CVE-2017-3642
https://access.redhat.com/security/cve/CVE-2017-3643
https://www.cve.org/CVERecord?id=CVE-2017-3643
https://nvd.nist.gov/vuln/detail/CVE-2017-3643
https://access.redhat.com/security/cve/CVE-2017-3644
https://www.cve.org/CVERecord?id=CVE-2017-3644
https://nvd.nist.gov/vuln/detail/CVE-2017-3644
https://access.redhat.com/security/cve/CVE-2017-3645
https://www.cve.org/CVERecord?id=CVE-2017-3645
https://nvd.nist.gov/vuln/detail/CVE-2017-3645
https://access.redhat.com/security/cve/CVE-2017-3646
https://www.cve.org/CVERecord?id=CVE-2017-3646
https://nvd.nist.gov/vuln/detail/CVE-2017-3646
https://access.redhat.com/security/cve/CVE-2017-3647
https://www.cve.org/CVERecord?id=CVE-2017-3647
https://nvd.nist.gov/vuln/detail/CVE-2017-3647
https://access.redhat.com/security/cve/CVE-2017-3648
https://www.cve.org/CVERecord?id=CVE-2017-3648
https://nvd.nist.gov/vuln/detail/CVE-2017-3648
https://access.redhat.com/security/cve/CVE-2017-3649
https://www.cve.org/CVERecord?id=CVE-2017-3649
https://nvd.nist.gov/vuln/detail/CVE-2017-3649
https://access.redhat.com/security/cve/CVE-2017-3650
https://www.cve.org/CVERecord?id=CVE-2017-3650
https://nvd.nist.gov/vuln/detail/CVE-2017-3650
https://access.redhat.com/security/cve/CVE-2017-3651
https://www.cve.org/CVERecord?id=CVE-2017-3651
https://nvd.nist.gov/vuln/detail/CVE-2017-3651
https://access.redhat.com/security/cve/CVE-2017-3652
https://www.cve.org/CVERecord?id=CVE-2017-3652
https://nvd.nist.gov/vuln/detail/CVE-2017-3652
https://access.redhat.com/security/cve/CVE-2017-3653
https://www.cve.org/CVERecord?id=CVE-2017-3653
https://nvd.nist.gov/vuln/detail/CVE-2017-3653
https://access.redhat.com/security/cve/CVE-2019-2730
https://bugzilla.redhat.com/show_bug.cgi?id=1731995
https://www.cve.org/CVERecord?id=CVE-2019-2730
https://nvd.nist.gov/vuln/detail/CVE-2019-2730
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Affected packages
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql
Package
Name
rh-mysql57-mysql
Purl
pkg:rpm/redhat/rh-mysql57-mysql
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql-common
Package
Name
rh-mysql57-mysql-common
Purl
pkg:rpm/redhat/rh-mysql57-mysql-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql-config
Package
Name
rh-mysql57-mysql-config
Purl
pkg:rpm/redhat/rh-mysql57-mysql-config
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql-debuginfo
Package
Name
rh-mysql57-mysql-debuginfo
Purl
pkg:rpm/redhat/rh-mysql57-mysql-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql-devel
Package
Name
rh-mysql57-mysql-devel
Purl
pkg:rpm/redhat/rh-mysql57-mysql-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql-errmsg
Package
Name
rh-mysql57-mysql-errmsg
Purl
pkg:rpm/redhat/rh-mysql57-mysql-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql-server
Package
Name
rh-mysql57-mysql-server
Purl
pkg:rpm/redhat/rh-mysql57-mysql-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el6
/
rh-mysql57-mysql-test
Package
Name
rh-mysql57-mysql-test
Purl
pkg:rpm/redhat/rh-mysql57-mysql-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el6
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql
Package
Name
rh-mysql57-mysql
Purl
pkg:rpm/redhat/rh-mysql57-mysql
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql-common
Package
Name
rh-mysql57-mysql-common
Purl
pkg:rpm/redhat/rh-mysql57-mysql-common
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql-config
Package
Name
rh-mysql57-mysql-config
Purl
pkg:rpm/redhat/rh-mysql57-mysql-config
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql-debuginfo
Package
Name
rh-mysql57-mysql-debuginfo
Purl
pkg:rpm/redhat/rh-mysql57-mysql-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql-devel
Package
Name
rh-mysql57-mysql-devel
Purl
pkg:rpm/redhat/rh-mysql57-mysql-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql-errmsg
Package
Name
rh-mysql57-mysql-errmsg
Purl
pkg:rpm/redhat/rh-mysql57-mysql-errmsg
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql-server
Package
Name
rh-mysql57-mysql-server
Purl
pkg:rpm/redhat/rh-mysql57-mysql-server
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
Red Hat:rhel_software_collections:2::el7
/
rh-mysql57-mysql-test
Package
Name
rh-mysql57-mysql-test
Purl
pkg:rpm/redhat/rh-mysql57-mysql-test
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.7.19-6.el7
RHSA-2017:2886 - OSV