Executive Summary

Informations
Name CVE-2018-2761 First vendor Publication 2018-04-18
Vendor Cve Last vendor Modification 2022-08-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2761

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 1
Application 1
Application 466
Application 1
Os 5
Os 3
Os 1
Os 3
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2513b888a4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-00e90783d2.nasl - Type : ACT_GATHER_INFO
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0040.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1407.nasl - Type : ACT_GATHER_INFO
2018-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-86026275ea.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1027.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1028.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1026.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d955395c08.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-130-01.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8b920c2b00.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7025a5c25d.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57aec168453e11e88777b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4176.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1355.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_60.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_22_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_22.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_40_rpm.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_40.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_60_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103820
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
https://security.netapp.com/advisory/ntap-20180419-0002/
DEBIAN https://www.debian.org/security/2018/dsa-4176
https://www.debian.org/security/2018/dsa-4341
GENTOO https://security.gentoo.org/glsa/201908-24
MLIST https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1254
https://access.redhat.com/errata/RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2729
https://access.redhat.com/errata/RHSA-2018:3655
https://access.redhat.com/errata/RHSA-2019:1258
SECTRACK http://www.securitytracker.com/id/1040698
UBUNTU https://usn.ubuntu.com/3629-1/
https://usn.ubuntu.com/3629-2/
https://usn.ubuntu.com/3629-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:56:03
  • Multiple Updates
2024-02-01 12:15:27
  • Multiple Updates
2023-09-05 12:53:52
  • Multiple Updates
2023-09-05 01:15:11
  • Multiple Updates
2023-09-02 12:53:20
  • Multiple Updates
2023-09-02 01:15:28
  • Multiple Updates
2023-08-12 12:57:09
  • Multiple Updates
2023-08-12 01:14:44
  • Multiple Updates
2023-08-11 12:51:09
  • Multiple Updates
2023-08-11 01:15:08
  • Multiple Updates
2023-08-06 12:49:39
  • Multiple Updates
2023-08-06 01:14:41
  • Multiple Updates
2023-08-04 12:49:52
  • Multiple Updates
2023-08-04 01:14:48
  • Multiple Updates
2023-07-14 12:49:53
  • Multiple Updates
2023-07-14 01:14:47
  • Multiple Updates
2023-03-29 01:51:19
  • Multiple Updates
2023-03-28 12:15:07
  • Multiple Updates
2022-10-11 12:44:40
  • Multiple Updates
2022-10-11 01:14:46
  • Multiple Updates
2022-08-05 00:27:48
  • Multiple Updates
2021-05-04 13:13:55
  • Multiple Updates
2021-04-22 02:28:19
  • Multiple Updates
2020-11-10 01:23:20
  • Multiple Updates
2020-05-23 02:15:45
  • Multiple Updates
2020-05-23 01:13:18
  • Multiple Updates
2019-05-22 05:18:44
  • Multiple Updates
2018-11-27 17:20:18
  • Multiple Updates
2018-11-21 17:19:49
  • Multiple Updates
2018-09-21 17:19:34
  • Multiple Updates
2018-08-17 17:19:33
  • Multiple Updates
2018-07-02 17:19:13
  • Multiple Updates
2018-05-02 09:19:26
  • Multiple Updates
2018-04-27 09:19:20
  • Multiple Updates
2018-04-25 21:19:49
  • Multiple Updates
2018-04-25 09:19:20
  • Multiple Updates
2018-04-22 09:19:23
  • Multiple Updates
2018-04-21 09:19:35
  • Multiple Updates
2018-04-20 09:19:18
  • Multiple Updates
2018-04-19 09:19:31
  • First insertion