Vulnerability Name: | CVE-2018-3077 (CCN-146972) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2017-12-15 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2018-07-17 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2019-10-03 | ||||||||||||||||||||||||||||||||||||||||
Summary: | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 4.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) 4.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
4.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-3077 Source: CCN Type: IBM Security Bulletin 735857 (Security Guardium) IBM Security Guardium is affected by a publicly disclosed vulnerability from Oracle MySQL Source: CCN Type: Oracle CPUJul2018 Oracle Critical Patch Update Advisory - July 2018 Source: CONFIRM Type: Patch, Vendor Advisory http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Source: BID Type: Third Party Advisory, VDB Entry 104769 Source: CCN Type: BID-104769 Oracle MySQL Server Multiple Security Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041294 Source: REDHAT Type: Third Party Advisory RHSA-2018:3655 Source: XF Type: UNKNOWN oracle-cpujul2018-cve20183077(146972) Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20180726-0002/ Source: UBUNTU Type: Third Party Advisory USN-3725-1 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |