Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-2767: mariadb security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-2767: mariadb security update

Severity
4
CVSS
(AV:N/AC:M/Au:S/C:P/I:N/A:N)
Published
07/18/2018
Created
03/19/2019
Added
09/27/2018
Modified
11/23/2018

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).

Solution(s)

  • huawei-euleros-2_0_sp3-upgrade-mariadb
  • huawei-euleros-2_0_sp3-upgrade-mariadb-bench
  • huawei-euleros-2_0_sp3-upgrade-mariadb-devel
  • huawei-euleros-2_0_sp3-upgrade-mariadb-libs
  • huawei-euleros-2_0_sp3-upgrade-mariadb-server
  • huawei-euleros-2_0_sp3-upgrade-mariadb-test

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;