CVE-2018-3066

Public on 2018-07-18
Modified on 2019-09-19
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.3 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N).

Severity
Low
See what this means
CVSS v3 Base Score
3.3
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 2 mariadb 2019-09-13 23:24 ALAS2-2019-1292
Amazon Linux 1 mysql55 2018-08-22 19:33 ALAS-2018-1068
Amazon Linux 1 mysql56 2018-08-22 19:34 ALAS-2018-1069
Amazon Linux 1 mysql57 2018-08-22 19:35 ALAS-2018-1070

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.3 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv3 3.3 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv2 4.9 AV:N/AC:M/Au:S/C:P/I:P/A:N