Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-2640: mariadb security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-2640: mariadb security update

Severity
7
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:C)
Published
01/17/2018
Created
03/19/2019
Added
09/27/2018
Modified
05/23/2019

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

Solution(s)

  • huawei-euleros-2_0_sp2-upgrade-mariadb
  • huawei-euleros-2_0_sp2-upgrade-mariadb-bench
  • huawei-euleros-2_0_sp2-upgrade-mariadb-devel
  • huawei-euleros-2_0_sp2-upgrade-mariadb-libs
  • huawei-euleros-2_0_sp2-upgrade-mariadb-server
  • huawei-euleros-2_0_sp2-upgrade-mariadb-test

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;