Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2018-3081

Disclosure Date: July 18, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Vulnerability in the MySQL Client component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.0 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.0 Medium
Impact Score:
4.2
Exploitability Score:
0.7
Vector:
CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • mariadb,
  • netapp,
  • oracle,
  • redhat

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 7.0,
  • enterprise linux workstation 7.0,
  • mariadb,
  • mysql,
  • oncommand insight -,
  • oncommand workflow automation -,
  • snapcenter -,
  • storage automation store -,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04
Technical Analysis