8.8
CVSSv3

CVE-2017-15365

Published: 25/01/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

sql/event_data_objects.cc in MariaDB prior to 10.1.30 and 10.2.x prior to 10.2.10 and Percona XtraDB Cluster prior to 5.6.37-26.21-3 and 5.7.x prior to 5.7.19-29.22-3 allows remote authenticated users with SQL access to bypass intended access restrictions and replicate data definition language (DDL) statements to cluster nodes by leveraging incorrect ordering of DDL replication and ACL checking.

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject fedora 26

mariadb mariadb

percona xtradb cluster

Vendor Advisories

Synopsis Moderate: rh-mariadb102-mariadb and rh-mariadb102-galera security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for rh-mariadb102-mariadb and rh-mariadb102-galera is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as havin ...
Debian Bug report logs - #884065 mariadb-102 CVE-2017-10378 CVE-2017-10268 CVE-2017-15365 CVE-2017-3636 CVE-2017-3641 CVE-2017-3653 CVE-2017-10320 CVE-2017-10365 CVE-2017-10379 CVE-2017-10384 CVE-2017-10286 CVE-2017-3257 Package: src:mariadb-102; Maintainer for src:mariadb-102 is (unknown); Reported by: Salvatore Bonaccorso < ...
It was discovered that MariaDB could replicate certain data definition language (DDL) commands to other cluster nodes despite an access control check failure A user with an SQL access to the server could possibly use this flaw to perform database modification on certain cluster nodes without having privileges to perform such changes ...