CVE-2018-2583

Public on 2018-01-18
Modified on 2018-03-08
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Stored Procedure). Supported versions that are affected are 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.8 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H).

Severity
Medium
See what this means
CVSS v3 Base Score
6.8
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 mysql55 2018-03-07 21:41 ALAS-2018-969
Amazon Linux 1 mysql56 2018-03-07 21:41 ALAS-2018-969
Amazon Linux 1 mysql57 2018-03-07 21:41 ALAS-2018-969

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.8 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
NVD CVSSv2 6.8 AV:N/AC:L/Au:S/C:N/I:N/A:C
NVD CVSSv3 6.8 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H