CVE-2018-3058

Public on 2018-07-18
Modified on 2019-09-19
Description
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
Severity
Medium severity
Medium
CVSS v3 Base Score
4.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core mariadb 2019-09-13 ALAS2-2019-1292 Fixed
Amazon Linux 1 mysql55 2018-08-22 ALAS-2018-1068 Fixed
Amazon Linux 1 mysql56 2018-08-22 ALAS-2018-1069 Fixed
Amazon Linux 1 mysql57 2018-08-22 ALAS-2018-1070 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv3 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:N/I:P/A:N