CVE-2018-3081

Public on 2018-07-18
Modified on 2019-09-19
Description
Vulnerability in the MySQL Client component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.0 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).
Severity
Medium severity
Medium
CVSS v3 Base Score
5.0
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core mariadb 2019-09-13 ALAS2-2019-1292 Fixed
Amazon Linux 1 mysql55 2018-08-22 ALAS-2018-1068 Fixed
Amazon Linux 1 mysql56 2018-08-22 ALAS-2018-1069 Fixed
Amazon Linux 1 mysql57 2018-08-22 ALAS-2018-1070 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.0 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
NVD CVSSv2 4.9 AV:N/AC:M/Au:S/C:N/I:P/A:P
NVD CVSSv3 5.0 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H