Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
References
Link Resource
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Vendor Advisory
http://www.securityfocus.com/bid/104772 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041294 Broken Link Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20180726-0002/ Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-07-18T13:00:00

Updated: 2018-07-27T09:57:01

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-3079

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-18T13:29:08.587

Modified: 2023-05-31T13:40:39.297


Link: CVE-2018-3079

JSON object: View

cve-icon Redhat Information

No data.