Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-909BE51B-9B3B-11E8-ADD2-B499BAEBFEAF (CVE-2018-3084): MySQL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-909BE51B-9B3B-11E8-ADD2-B499BAEBFEAF (CVE-2018-3084): MySQL -- multiple vulnerabilities

Severity
2
CVSS
(AV:L/AC:M/Au:N/C:N/I:N/A:P)
Published
07/17/2018
Created
03/19/2019
Added
08/09/2018
Modified
05/07/2019

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Core / Client). Supported versions that are affected are 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 2.8 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L).

Solution(s)

  • freebsd-upgrade-package-mariadb100-server
  • freebsd-upgrade-package-mariadb101-server
  • freebsd-upgrade-package-mariadb102-server
  • freebsd-upgrade-package-mariadb103-server
  • freebsd-upgrade-package-mariadb55-server
  • freebsd-upgrade-package-mysql55-server
  • freebsd-upgrade-package-mysql56-server
  • freebsd-upgrade-package-mysql57-server
  • freebsd-upgrade-package-mysql80-server
  • freebsd-upgrade-package-percona55-server
  • freebsd-upgrade-package-percona56-server
  • freebsd-upgrade-package-percona57-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;