Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-3058: mariadb security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-3058: mariadb security update

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:P/A:N)
Published
07/18/2018
Created
12/12/2019
Added
12/11/2019
Modified
12/11/2019

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).

Solution(s)

  • huawei-euleros-2_0_sp5-upgrade-mariadb
  • huawei-euleros-2_0_sp5-upgrade-mariadb-bench
  • huawei-euleros-2_0_sp5-upgrade-mariadb-devel
  • huawei-euleros-2_0_sp5-upgrade-mariadb-libs
  • huawei-euleros-2_0_sp5-upgrade-mariadb-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;