Lucene search

K
nvd[email protected]NVD:CVE-2023-5157
HistorySep 27, 2023 - 3:19 p.m.

CVE-2023-5157

2023-09-2715:19:41
CWE-400
web.nvd.nist.gov
7
mariadb
openvas
port scan
remote denial of service

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

52.2%

A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.

Affected configurations

Nvd
Node
mariadbmariadbRange<10.3.36
OR
mariadbmariadbRange10.4.010.4.26
OR
mariadbmariadbRange10.5.010.5.17
OR
mariadbmariadbRange10.6.010.6.9
OR
mariadbmariadbRange10.7.010.7.5
OR
mariadbmariadbRange10.8.010.8.4
Node
fedoraprojectfedoraMatch38
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_eusMatch8.8
OR
redhatenterprise_linux_eusMatch9.0
OR
redhatenterprise_linux_eusMatch9.2
OR
redhatenterprise_linux_for_arm_64Match8.0_aarch64
OR
redhatenterprise_linux_for_arm_64Match9.0_aarch64
OR
redhatenterprise_linux_for_arm_64_eusMatch8.8_aarch64
OR
redhatenterprise_linux_for_ibm_z_systemsMatch8.0_s390x
OR
redhatenterprise_linux_for_ibm_z_systemsMatch9.0_s390x
OR
redhatenterprise_linux_for_ibm_z_systemsMatch9.2_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.6_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch8.8_s390x
OR
redhatenterprise_linux_for_ibm_z_systems_eusMatch9.2_s390x
OR
redhatenterprise_linux_for_power_little_endianMatch8.0_ppc64le
OR
redhatenterprise_linux_for_power_little_endianMatch9.0_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.8_ppc64le
OR
redhatenterprise_linux_for_power_little_endian_eusMatch9.2_ppc64le
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_ausMatch9.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_tusMatch8.6
OR
redhatenterprise_linux_server_tusMatch8.8

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

52.2%