CVE-2018-2767

Public on 2018-07-18
Modified on 2018-09-15
Description
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
Severity
Low severity
Low
CVSS v3 Base Score
3.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core mariadb 2018-09-12 ALAS2-2018-1078 Fixed
Amazon Linux 1 mysql55 2018-08-22 ALAS-2018-1068 Fixed
Amazon Linux 1 mysql56 2018-08-22 ALAS-2018-1069 Fixed
Amazon Linux 1 mysql57 2018-08-22 ALAS-2018-1070 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
NVD CVSSv2 3.5 AV:N/AC:M/Au:S/C:P/I:N/A:N
NVD CVSSv3 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N