4.9
MEDIUM
CVE-2018-2766
Oracle MySQL MySQL Server High Privileged Crash DOS
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

INFO

Published Date :

April 19, 2018, 2:29 a.m.

Last Modified :

July 19, 2022, 4:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2018-2766 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-2766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp oncommand_workflow_automation
4 Netapp snapcenter
1 Oracle mysql
2 Oracle mysql_server
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-2766.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Vendor Advisory
http://www.securityfocus.com/bid/103805 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040698 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1254 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3655 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1258 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201908-24 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180419-0002/ Third Party Advisory
https://usn.ubuntu.com/3629-1/ Third Party Advisory
https://usn.ubuntu.com/3629-3/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4341 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 19, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1040698 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040698 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1254 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1254 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3655 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3655 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1258 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1258 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-24 No Types Assigned https://security.gentoo.org/glsa/201908-24 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3629-3/ No Types Assigned https://usn.ubuntu.com/3629-3/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4341 No Types Assigned https://www.debian.org/security/2018/dsa-4341 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.35 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.33 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (excluding) 10.2.15
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 18, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-24 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1258 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3655 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4341 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3629-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1254 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103805 No Types Assigned http://www.securityfocus.com/bid/103805 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180419-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20180419-0002/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040698 No Types Assigned http://www.securitytracker.com/id/1040698 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3629-1/ No Types Assigned https://usn.ubuntu.com/3629-1/ Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Vendor Advisory
    Added CWE NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.39 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.21
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3629-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180419-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040698 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103805 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2766 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2766 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.45580

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability