Lucene search

K
redhatRedHatRHSA-2018:3655
HistoryNov 26, 2018 - 11:40 a.m.

(RHSA-2018:3655) Moderate: rh-mysql57-mysql security update

2018-11-2611:40:40
access.redhat.com
187

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.009 Low

EPSS

Percentile

81.8%

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

The following packages have been upgraded to a later upstream version: rh-mysql57-mysql (5.7.24). (BZ#1642523, BZ#1643049, BZ#1643060)

Security Fix(es):

  • mysql: Server: Replication unspecified vulnerability (CPU Apr 2018) (CVE-2018-2755)

  • mysql: Server: Security: Privileges multiple unspecified vulnerabilities (CPU Apr 2018) (CVE-2018-2758, CVE-2018-2818)

  • mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2018) (CVE-2018-2759, CVE-2018-2766, CVE-2018-2777, CVE-2018-2782, CVE-2018-2784, CVE-2018-2786, CVE-2018-2787, CVE-2018-2810, CVE-2018-2819)

  • mysql: Client programs unspecified vulnerability (CPU Apr 2018) (CVE-2018-2761)

  • mysql: Server: Connection unspecified vulnerability (CPU Apr 2018) (CVE-2018-2762)

  • mysql: Server: Pluggable Auth unspecified vulnerability (CPU Apr 2018) (CVE-2018-2769)

  • mysql: Server: Locking unspecified vulnerability (CPU Apr 2018) (CVE-2018-2771)

  • mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2018) (CVE-2018-2775, CVE-2018-2778, CVE-2018-2779, CVE-2018-2780, CVE-2018-2781, CVE-2018-2812, CVE-2018-2816)

  • mysql: Group Replication GCS unspecified vulnerability (CPU Apr 2018) (CVE-2018-2776)

  • mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2018) (CVE-2018-2813, CVE-2018-2817)

  • mysql: Server: DML unspecified vulnerability (CPU Apr 2018) (CVE-2018-2839)

  • mysql: Server: Performance Schema unspecified vulnerability (CPU Apr 2018) (CVE-2018-2846)

  • mysql: Server: DDL multiple unspecified vulnerabilities (CPU Jul 2018) (CVE-2018-3054, CVE-2018-3077)

  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2018) (CVE-2018-3056)

  • mysql: MyISAM unspecified vulnerability (CPU Jul 2018) (CVE-2018-3058)

  • mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2018) (CVE-2018-3060, CVE-2018-3064)

  • mysql: Server: DML multiple unspecified vulnerabilities (CPU Jul 2018) (CVE-2018-3061, CVE-2018-3065)

  • mysql: Server: Memcached unspecified vulnerability (CPU Jul 2018) (CVE-2018-3062)

  • mysql: Client mysqldump unspecified vulnerability (CPU Jul 2018) (CVE-2018-3070)

  • mysql: Audit Log unspecified vulnerability (CPU Jul 2018) (CVE-2018-3071)

  • mysql: Client programs unspecified vulnerability (CPU Jul 2018) (CVE-2018-3081)

  • mysql: Server: Parser multiple unspecified vulnerabilities (CPU Oct 2018) (CVE-2018-3133, CVE-2018-3155)

  • mysql: InnoDB multiple unspecified vulnerabilities (CPU Oct 2018) (CVE-2018-3143, CVE-2018-3156, CVE-2018-3162, CVE-2018-3173, CVE-2018-3185, CVE-2018-3200, CVE-2018-3251, CVE-2018-3277, CVE-2018-3284)

  • mysql: Server: Security: Audit unspecified vulnerability (CPU Oct 2018) (CVE-2018-3144)

  • mysql: Server: Partition multiple unspecified vulnerabilities (CPU Oct 2018) (CVE-2018-3161, CVE-2018-3171)

  • mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2018) (CVE-2018-3187)

  • mysql: Server: Merge unspecified vulnerability (CPU Oct 2018) (CVE-2018-3247)

  • mysql: Server: Memcached unspecified vulnerability (CPU Oct 2018) (CVE-2018-3276)

  • mysql: Server: RBR unspecified vulnerability (CPU Oct 2018) (CVE-2018-3278)

  • mysql: Server: Storage Engines unspecified vulnerability (CPU Oct 2018) (CVE-2018-3282)

  • mysql: Server: Logging unspecified vulnerability (CPU Oct 2018) (CVE-2018-3283)

  • mysql: pid file can be created in a world-writeable directory (CPU Apr 2018) (CVE-2018-2773)

  • mysql: Server: Options unspecified vulnerability (CPU Jul 2018) (CVE-2018-3066)

  • mysql: Init script calling kill with root privileges using pid from pidfile owned by mysql user (CPU Oct 2018) (CVE-2018-3174)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.009 Low

EPSS

Percentile

81.8%

Related for RHSA-2018:3655