Vulnerability in MySQL Server Allows for Unauthorized Denial of Service Attacks

Vulnerability in MySQL Server Allows for Unauthorized Denial of Service Attacks

CVE-2018-2583 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:N/A:C

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Stored Procedure). Supported versions that are affected are 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.8 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.