CVE-2018-2755

Public on 2018-04-19
Modified on 2018-09-15
Description
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
Severity
Medium severity
Medium
CVSS v3 Base Score
7.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core mariadb 2018-09-12 ALAS2-2018-1078 Fixed
Amazon Linux 1 mysql55 2018-05-25 ALAS-2018-1028 Fixed
Amazon Linux 1 mysql56 2018-05-25 ALAS-2018-1027 Fixed
Amazon Linux 1 mysql57 2018-05-25 ALAS-2018-1026 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.7 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
NVD CVSSv2 3.7 AV:L/AC:H/Au:N/C:P/I:P/A:P
NVD CVSSv3 7.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H