CVE Vulnerabilities

CVE-2018-3081

Published: Jul 18, 2018 | Modified: Aug 04, 2022
CVSS 3.x
5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
CVSS 2.x
4.9 MEDIUM
AV:N/AC:M/Au:S/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Vulnerability in the MySQL Client component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.0 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).

Affected Software

Name Vendor Start Version End Version
Mysql Oracle 5.5.0 (including) 5.5.60 (including)
Mysql Oracle 5.6.0 (including) 5.6.40 (including)
Mysql Oracle 5.7.0 (including) 5.7.22 (including)
Mysql Oracle 8.0.0 (including) 8.0.11 (including)

References