CVE-2018-3282

Public on 2018-10-17
Modified on 2019-09-19
Description
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Severity
Medium severity
Medium
CVSS v3 Base Score
4.9
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core mariadb 2019-04-08 ALAS2-2019-1193 Fixed
Amazon Linux 2 - Core mariadb 2019-09-13 ALAS2-2019-1292 Fixed
Amazon Linux 1 mysql55 2018-12-06 ALAS-2018-1116 Fixed
Amazon Linux 1 mysql56 2018-12-06 ALAS-2018-1115 Fixed
Amazon Linux 1 mysql57 2018-12-06 ALAS-2018-1114 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv3 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:N/I:N/A:P