Executive Summary

Informations
Name CVE-2018-2668 First vendor Publication 2018-01-17
Vendor Cve Last vendor Modification 2022-07-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2668

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 1
Application 1
Application 466
Application 1
Os 4
Os 3
Os 1
Os 3
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-83bbd0c22f.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0126.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1407.nasl - Type : ACT_GATHER_INFO
2018-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-02c0e3725e.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-00647ae0d5.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-394bf4fb5a.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-969.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2018-02-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-032-01.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3445736fd0111e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1250.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4091.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_59.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_21.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39_rpm.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_39.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_59_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102682
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://security.netapp.com/advisory/ntap-20180117-0002/
DEBIAN https://www.debian.org/security/2018/dsa-4091
https://www.debian.org/security/2018/dsa-4341
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0586
https://access.redhat.com/errata/RHSA-2018:0587
https://access.redhat.com/errata/RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2729
https://access.redhat.com/errata/RHSA-2019:1258
SECTRACK http://www.securitytracker.com/id/1040216
UBUNTU https://usn.ubuntu.com/3537-1/
https://usn.ubuntu.com/3537-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:56:01
  • Multiple Updates
2024-02-01 12:15:26
  • Multiple Updates
2023-09-05 12:53:51
  • Multiple Updates
2023-09-05 01:15:10
  • Multiple Updates
2023-09-02 12:53:18
  • Multiple Updates
2023-09-02 01:15:27
  • Multiple Updates
2023-08-12 12:57:08
  • Multiple Updates
2023-08-12 01:14:43
  • Multiple Updates
2023-08-11 12:51:08
  • Multiple Updates
2023-08-11 01:15:07
  • Multiple Updates
2023-08-06 12:49:37
  • Multiple Updates
2023-08-06 01:14:41
  • Multiple Updates
2023-08-04 12:49:51
  • Multiple Updates
2023-08-04 01:14:47
  • Multiple Updates
2023-07-14 12:49:52
  • Multiple Updates
2023-07-14 01:14:47
  • Multiple Updates
2023-03-29 01:51:18
  • Multiple Updates
2023-03-28 12:15:06
  • Multiple Updates
2022-10-11 12:44:39
  • Multiple Updates
2022-10-11 01:14:46
  • Multiple Updates
2022-07-18 21:27:51
  • Multiple Updates
2021-05-04 13:13:40
  • Multiple Updates
2021-04-22 02:28:17
  • Multiple Updates
2020-11-10 01:23:19
  • Multiple Updates
2020-05-23 02:15:44
  • Multiple Updates
2020-05-23 01:13:16
  • Multiple Updates
2019-05-22 05:18:44
  • Multiple Updates
2018-11-21 17:19:49
  • Multiple Updates
2018-09-21 17:19:34
  • Multiple Updates
2018-08-17 17:19:33
  • Multiple Updates
2018-07-02 17:19:13
  • Multiple Updates
2018-03-28 12:09:06
  • Multiple Updates
2018-03-24 09:18:25
  • Multiple Updates
2018-02-05 13:21:38
  • Multiple Updates
2018-01-23 17:21:45
  • Multiple Updates
2018-01-20 09:22:17
  • Multiple Updates
2018-01-18 21:22:38
  • Multiple Updates
2018-01-18 09:21:58
  • First insertion