Vulnerability in MySQL Server Allows for Denial of Service Attacks

Vulnerability in MySQL Server Allows for Denial of Service Attacks

CVE-2018-2773 · LOW Severity

AV:L/AC:M/AU:N/C:N/I:N/A:P

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.