cpe:/a:oracle:mysql:5.5.0 cpe:/a:oracle:mysql:5.5.1 cpe:/a:oracle:mysql:5.5.2 cpe:/a:oracle:mysql:5.5.3 cpe:/a:oracle:mysql:5.5.4 cpe:/a:oracle:mysql:5.5.5 cpe:/a:oracle:mysql:5.5.6 cpe:/a:oracle:mysql:5.5.7 cpe:/a:oracle:mysql:5.5.8 cpe:/a:oracle:mysql:5.5.9 cpe:/a:oracle:mysql:5.5.10 cpe:/a:oracle:mysql:5.5.11 cpe:/a:oracle:mysql:5.5.12 cpe:/a:oracle:mysql:5.5.13 cpe:/a:oracle:mysql:5.5.14 cpe:/a:oracle:mysql:5.5.15 cpe:/a:oracle:mysql:5.5.16 cpe:/a:oracle:mysql:5.5.17 cpe:/a:oracle:mysql:5.5.18 cpe:/a:oracle:mysql:5.5.19 cpe:/a:oracle:mysql:5.5.20 cpe:/a:oracle:mysql:5.5.21 cpe:/a:oracle:mysql:5.5.22 cpe:/a:oracle:mysql:5.5.23 cpe:/a:oracle:mysql:5.5.24 cpe:/a:oracle:mysql:5.5.25 cpe:/a:oracle:mysql:5.5.25:a cpe:/a:oracle:mysql:5.5.26 cpe:/a:oracle:mysql:5.5.27 cpe:/a:oracle:mysql:5.5.28 cpe:/a:oracle:mysql:5.5.29 cpe:/a:oracle:mysql:5.5.30 cpe:/a:oracle:mysql:5.5.31 cpe:/a:oracle:mysql:5.5.32 cpe:/a:oracle:mysql:5.5.33 cpe:/a:oracle:mysql:5.5.34 cpe:/a:oracle:mysql:5.5.35 cpe:/a:oracle:mysql:5.5.36 cpe:/a:oracle:mysql:5.5.37 cpe:/a:oracle:mysql:5.5.38 cpe:/a:oracle:mysql:5.5.39 cpe:/a:oracle:mysql:5.5.40 cpe:/a:oracle:mysql:5.5.41 cpe:/a:oracle:mysql:5.5.42 cpe:/a:oracle:mysql:5.5.43 cpe:/a:oracle:mysql:5.5.44 cpe:/a:oracle:mysql:5.5.45 cpe:/a:oracle:mysql:5.5.46 cpe:/a:oracle:mysql:5.5.47 cpe:/a:oracle:mysql:5.5.48 cpe:/a:oracle:mysql:5.5.49 cpe:/a:oracle:mysql:5.5.50 cpe:/a:oracle:mysql:5.5.51 cpe:/a:oracle:mysql:5.5.52 cpe:/a:oracle:mysql:5.5.53 cpe:/a:oracle:mysql:5.5.54 cpe:/a:oracle:mysql:5.5.55 cpe:/a:oracle:mysql:5.5.56 cpe:/a:oracle:mysql:5.5.57 cpe:/a:oracle:mysql:5.5.58 cpe:/a:oracle:mysql:5.6.0 cpe:/a:oracle:mysql:5.6.0::~~enterprise~~~ cpe:/a:oracle:mysql:5.6.1 cpe:/a:oracle:mysql:5.6.2 cpe:/a:oracle:mysql:5.6.3 cpe:/a:oracle:mysql:5.6.4 cpe:/a:oracle:mysql:5.6.5 cpe:/a:oracle:mysql:5.6.6 cpe:/a:oracle:mysql:5.6.7 cpe:/a:oracle:mysql:5.6.8 cpe:/a:oracle:mysql:5.6.9 cpe:/a:oracle:mysql:5.6.10 cpe:/a:oracle:mysql:5.6.11 cpe:/a:oracle:mysql:5.6.12 cpe:/a:oracle:mysql:5.6.13 cpe:/a:oracle:mysql:5.6.14 cpe:/a:oracle:mysql:5.6.15 cpe:/a:oracle:mysql:5.6.16 cpe:/a:oracle:mysql:5.6.17 cpe:/a:oracle:mysql:5.6.18 cpe:/a:oracle:mysql:5.6.19 cpe:/a:oracle:mysql:5.6.20 cpe:/a:oracle:mysql:5.6.21 cpe:/a:oracle:mysql:5.6.22 cpe:/a:oracle:mysql:5.6.23 cpe:/a:oracle:mysql:5.6.24 cpe:/a:oracle:mysql:5.6.25 cpe:/a:oracle:mysql:5.6.26 cpe:/a:oracle:mysql:5.6.27 cpe:/a:oracle:mysql:5.6.28 cpe:/a:oracle:mysql:5.6.29 cpe:/a:oracle:mysql:5.6.30 cpe:/a:oracle:mysql:5.6.31 cpe:/a:oracle:mysql:5.6.32 cpe:/a:oracle:mysql:5.6.33 cpe:/a:oracle:mysql:5.6.34 cpe:/a:oracle:mysql:5.6.35 cpe:/a:oracle:mysql:5.6.36 cpe:/a:oracle:mysql:5.6.37 cpe:/a:oracle:mysql:5.6.38 cpe:/a:oracle:mysql:5.7.0 cpe:/a:oracle:mysql:5.7.0::~~community~~~ cpe:/a:oracle:mysql:5.7.0::~~enterprise~~~ cpe:/a:oracle:mysql:5.7.1 cpe:/a:oracle:mysql:5.7.2 cpe:/a:oracle:mysql:5.7.3 cpe:/a:oracle:mysql:5.7.4 cpe:/a:oracle:mysql:5.7.5 cpe:/a:oracle:mysql:5.7.6 cpe:/a:oracle:mysql:5.7.7 cpe:/a:oracle:mysql:5.7.8 cpe:/a:oracle:mysql:5.7.9 cpe:/a:oracle:mysql:5.7.10 cpe:/a:oracle:mysql:5.7.11 cpe:/a:oracle:mysql:5.7.12 cpe:/a:oracle:mysql:5.7.13 cpe:/a:oracle:mysql:5.7.14 cpe:/a:oracle:mysql:5.7.15 cpe:/a:oracle:mysql:5.7.16 cpe:/a:oracle:mysql:5.7.17 cpe:/a:oracle:mysql:5.7.18 cpe:/a:oracle:mysql:5.7.19 cpe:/a:oracle:mysql:5.7.20 CVE-2018-2622 2018-01-17T21:29:20.163-05:00 2019-05-21T18:29:03.287-04:00 6.8 NETWORK LOW SINGLE_INSTANCE NONE NONE COMPLETE http://nvd.nist.gov BID 102706 SECTRACK 1040216 DEBIAN DSA-4091 DEBIAN DSA-4341 REDHAT RHSA-2018:0586 REDHAT RHSA-2018:0587 REDHAT RHSA-2018:2439 REDHAT RHSA-2018:2729 REDHAT RHSA-2019:1258 UBUNTU USN-3537-1 UBUNTU USN-3537-2 MLIST [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update MLIST [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html CONFIRM https://security.netapp.com/advisory/ntap-20180117-0002/ Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).