Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2018-04-19T02:00:00

Updated: 2024-08-05T04:29:44.747Z

Reserved: 2017-12-15T00:00:00

Link: CVE-2018-2777

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-19T02:29:02.663

Modified: 2022-08-19T09:40:47.233

Link: CVE-2018-2777

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-04-17T00:00:00Z

Links: CVE-2018-2777 - Bugzilla