CVE-2018-2612

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

01 Jul 2022, 14:12

Type Values Removed Values Added
CPE cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
References (DEBIAN) https://www.debian.org/security/2018/dsa-4341 - (DEBIAN) https://www.debian.org/security/2018/dsa-4341 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0586 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0586 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1258 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1258 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html - Mailing List, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1040216 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1040216 - Broken Link, Third Party Advisory, VDB Entry
References (UBUNTU) https://usn.ubuntu.com/3537-1/ - (UBUNTU) https://usn.ubuntu.com/3537-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0587 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0587 - Third Party Advisory

Information

Published : 2018-01-18 02:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-2612

Mitre link : CVE-2018-2612

CVE.ORG link : CVE-2018-2612


JSON object : View

Products Affected

netapp

  • active_iq_unified_manager
  • snapcenter
  • oncommand_workflow_automation
  • oncommand_insight

oracle

  • mysql

canonical

  • ubuntu_linux

mariadb

  • mariadb

debian

  • debian_linux