Search for vulnerabilities
Vulnerability details: VCID-a1ua-8wft-aaap
Vulnerability ID VCID-a1ua-8wft-aaap
Aliases CVE-2018-3173
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-3173.html
rhas Moderate https://access.redhat.com/errata/RHSA-2018:3655
ssvc Track https://access.redhat.com/errata/RHSA-2018:3655
rhas Moderate https://access.redhat.com/errata/RHSA-2019:1258
ssvc Track https://access.redhat.com/errata/RHSA-2019:1258
cvssv3 4.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-3173.json
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2018-3173
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1640312
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3173
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2018-3173
cvssv3 4.9 https://nvd.nist.gov/vuln/detail/CVE-2018-3173
cvssv3.1 4.9 https://nvd.nist.gov/vuln/detail/CVE-2018-3173
generic_textual Medium https://ubuntu.com/security/notices/USN-3799-1
generic_textual Medium https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html#AppendixMSQL
cvssv3.1 5.9 http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
generic_textual MODERATE http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
cvssv3.1 8.1 http://www.securitytracker.com/id/1041888
generic_textual HIGH http://www.securitytracker.com/id/1041888
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-3173.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-3173.json
https://api.first.org/data/v1/epss?cve=CVE-2018-3173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3173
https://security.gentoo.org/glsa/201908-24
https://security.netapp.com/advisory/ntap-20181018-0002/
https://ubuntu.com/security/notices/USN-3799-1
https://usn.ubuntu.com/3799-1/
https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html#AppendixMSQL
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/105594
http://www.securitytracker.com/id/1041888
1640312 https://bugzilla.redhat.com/show_bug.cgi?id=1640312
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
CVE-2018-3173 https://nvd.nist.gov/vuln/detail/CVE-2018-3173
RHSA-2018:3655 https://access.redhat.com/errata/RHSA-2018:3655
RHSA-2019:1258 https://access.redhat.com/errata/RHSA-2019:1258
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-03T19:24:31Z/ Found at https://access.redhat.com/errata/RHSA-2018:3655

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:42:56Z/ Found at https://access.redhat.com/errata/RHSA-2019:1258
Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-3173.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-3173
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-3173
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-3173
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.securitytracker.com/id/1041888
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.2944
EPSS Score 0.00103
Published At May 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.