Upstream information

CVE-2018-3258 at MITRE

Description

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.5
Vector AV:N/AC:L/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1112234 [RESOLVED / UPSTREAM]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 mysql-connector-java Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mysql-connector-java Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 mysql-connector-java Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mysql-connector-java Not affected
SUSE Linux Enterprise Desktop 11 SP4 mysql-connector-java Not affected
SUSE Linux Enterprise Desktop 12 SP2 mysql-connector-java Not affected
SUSE Linux Enterprise Desktop 12 SP3 mysql-connector-java Not affected
SUSE Linux Enterprise Desktop 12 SP4 mysql-connector-java Not affected
SUSE Linux Enterprise Server 11 SP4 mysql-connector-java Not affected
SUSE Linux Enterprise Server 12 SP2 mysql-connector-java Not affected
SUSE Linux Enterprise Server 12 SP3 mysql-connector-java Not affected
SUSE Linux Enterprise Server 12 SP4 mysql-connector-java Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql-connector-java Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mysql-connector-java Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mysql-connector-java Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mysql-connector-java Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql-connector-java Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 mysql-connector-java Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 mysql-connector-java Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 mysql-connector-java Not affected
SUSE OpenStack Cloud 8 mysql-connector-java Not affected
SUSE OpenStack Cloud 9 mysql-connector-java Not affected
SUSE OpenStack Cloud Crowbar 8 mysql-connector-java Not affected
SUSE OpenStack Cloud Crowbar 9 mysql-connector-java Not affected


SUSE Timeline for this CVE

CVE page created: Tue Oct 16 23:30:12 2018
CVE page last modified: Fri Oct 13 20:02:50 2023