Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-57AEC168-453E-11E8-8777-B499BAEBFEAF (CVE-2018-2755): MySQL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-57AEC168-453E-11E8-8777-B499BAEBFEAF (CVE-2018-2755): MySQL -- multiple vulnerabilities

Severity
4
CVSS
(AV:L/AC:H/Au:N/C:P/I:P/A:P)
Published
04/17/2018
Created
07/25/2018
Added
04/22/2018
Modified
05/07/2019

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Solution(s)

  • freebsd-upgrade-package-mariadb100-server
  • freebsd-upgrade-package-mariadb101-server
  • freebsd-upgrade-package-mariadb102-server
  • freebsd-upgrade-package-mariadb55-server
  • freebsd-upgrade-package-mysql55-server
  • freebsd-upgrade-package-mysql56-server
  • freebsd-upgrade-package-mysql57-server
  • freebsd-upgrade-package-percona55-server
  • freebsd-upgrade-package-percona56-server
  • freebsd-upgrade-package-percona57-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;