4.1
MEDIUM
CVE-2018-2773
Oracle MySQL MySQL Server Unauthenticated Denial of Service Vulnerability
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

INFO

Published Date :

April 19, 2018, 2:29 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.5
Public PoC/Exploit Available at Github

CVE-2018-2773 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-2773 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle mysql
2 Oracle mysql_server
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-2773 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-2773 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3655 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3629-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3629-2/ [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1254 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180419-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20180419-0002/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040698 No Types Assigned http://www.securitytracker.com/id/1040698 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3629-1/ No Types Assigned https://usn.ubuntu.com/3629-1/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103811 No Types Assigned http://www.securityfocus.com/bid/103811 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4176 No Types Assigned https://www.debian.org/security/2018/dsa-4176 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.59 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.39 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.21
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3629-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 22, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4176 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180419-0002/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040698 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103811 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-2773 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-2773 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14276

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability