Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2018-10-17T01:00:00

Updated: 2019-08-18T04:06:08

Reserved: 2017-12-15T00:00:00


Link: CVE-2018-3282

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-17T01:31:29.277

Modified: 2022-11-08T19:32:11.267


Link: CVE-2018-3282

JSON object: View

cve-icon Redhat Information

No data.