5.3
MEDIUM
CVE-2018-3174
Oracle MySQL Client programs Hang or Crash DOS
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H).

INFO

Published Date :

Oct. 17, 2018, 1:31 a.m.

Last Modified :

Dec. 6, 2022, 9:33 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2018-3174 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp oncommand_workflow_automation
4 Netapp snapcenter
1 Oracle mysql
2 Oracle mysql_server
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3174.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Vendor Advisory
http://www.securityfocus.com/bid/105612 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041888 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3655 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1258 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00007.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201908-24 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181018-0002/ Third Party Advisory
https://usn.ubuntu.com/3799-1/ Third Party Advisory
https://usn.ubuntu.com/3799-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4341 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3174 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3174 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1041888 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1041888 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1258 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1258 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-24 No Types Assigned https://security.gentoo.org/glsa/201908-24 Third Party Advisory
    Removed CPE Configuration AND OR *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:* versions from (including) 7.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.4 *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* versions from (including) 7.3 *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.5 *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.62 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.37 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.37 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (excluding) 10.2.19 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.3.0 up to (excluding) 10.3.11
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Aug. 18, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-24 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1258 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3799-2/ No Types Assigned https://usn.ubuntu.com/3799-2/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3655 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3655 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3799-1/ No Types Assigned https://usn.ubuntu.com/3799-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4341 No Types Assigned https://www.debian.org/security/2018/dsa-4341 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.4 *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:* versions from (including) 7.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3655 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4341 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3799-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3799-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20181018-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20181018-0002/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105612 No Types Assigned http://www.securityfocus.com/bid/105612 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041888 No Types Assigned http://www.securitytracker.com/id/1041888 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.61 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.41 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.23 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.12
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20181018-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041888 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105612 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3174 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-3174 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14666

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability