Lucene search

K
redhatRedHatRHSA-2018:0586
HistoryMar 26, 2018 - 9:14 a.m.

(RHSA-2018:0586) Important: rh-mysql57-mysql security update

2018-03-2609:14:30
access.redhat.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.006 Low

EPSS

Percentile

77.5%

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version: rh-mysql57-mysql (5.7.21). (BZ#1533832)

Security Fix(es):

  • mysql: sha256_password authentication DoS via long password (CVE-2018-2696)

  • mysql: Server: InnoDB unspecified vulnerability (CPU Jan 2018) (CVE-2018-2565)

  • mysql: Server: GIS unspecified vulnerability (CPU Jan 2018) (CVE-2018-2573)

  • mysql: Server: DML unspecified vulnerability (CPU Jan 2018) (CVE-2018-2576)

  • mysql: Stored Procedure unspecified vulnerability (CPU Jan 2018) (CVE-2018-2583)

  • mysql: Server: DML unspecified vulnerability (CPU Jan 2018) (CVE-2018-2586)

  • mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018) (CVE-2018-2590)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2600)

  • mysql: InnoDB unspecified vulnerability (CPU Jan 2018) (CVE-2018-2612)

  • mysql: Server: DDL unspecified vulnerability (CPU Jan 2018) (CVE-2018-2622)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2640)

  • mysql: Server: Performance Schema unspecified vulnerability (CPU Jan 2018) (CVE-2018-2645)

  • mysql: Server: DML unspecified vulnerability (CPU Jan 2018) (CVE-2018-2646)

  • mysql: Server: Replication unspecified vulnerability (CPU Jan 2018) (CVE-2018-2647)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2665)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2667)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018) (CVE-2018-2668)

  • mysql: sha256_password authentication DoS via hash with large rounds value (CVE-2018-2703)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

The CVE-2018-2696 and CVE-2018-2703 issues were discovered by Red Hat Product Security.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.006 Low

EPSS

Percentile

77.5%