CVE-2018-2665

Public on 2018-01-18
Modified on 2018-09-15
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

Severity
Medium
See what this means
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 2 mariadb 2018-09-12 22:57 ALAS2-2018-1078
Amazon Linux 1 mysql55 2018-03-07 21:41 ALAS-2018-969
Amazon Linux 1 mysql56 2018-03-07 21:41 ALAS-2018-969
Amazon Linux 1 mysql57 2018-03-07 21:41 ALAS-2018-969

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 6.8 AV:N/AC:L/Au:S/C:N/I:N/A:C