Search for vulnerabilities
Vulnerability details: VCID-njun-3xhu-aaah
Vulnerability ID VCID-njun-3xhu-aaah
Aliases CVE-2018-2622
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-2622.html
rhas Important https://access.redhat.com/errata/RHSA-2018:0586
ssvc Track https://access.redhat.com/errata/RHSA-2018:0586
rhas Important https://access.redhat.com/errata/RHSA-2018:0587
ssvc Track https://access.redhat.com/errata/RHSA-2018:0587
rhas Moderate https://access.redhat.com/errata/RHSA-2018:2439
ssvc Track https://access.redhat.com/errata/RHSA-2018:2439
rhas Moderate https://access.redhat.com/errata/RHSA-2018:2729
ssvc Track https://access.redhat.com/errata/RHSA-2018:2729
rhas Moderate https://access.redhat.com/errata/RHSA-2019:1258
ssvc Track https://access.redhat.com/errata/RHSA-2019:1258
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-2622.json
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00134 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
epss 0.00962 https://api.first.org/data/v1/epss?cve=CVE-2018-2622
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1535499
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10268
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10378
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15365
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2562
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2612
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2622
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2640
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2665
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2668
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2755
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2761
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2766
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2767
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2771
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2781
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2782
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2784
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2787
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2813
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2817
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2819
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3058
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3063
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3064
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3081
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2503
cvssv3 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-2622
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-2622
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-2622
generic_textual Medium https://ubuntu.com/security/notices/USN-3537-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3537-2
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
generic_textual Medium http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixMSQL
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-2622.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-2622.json
https://api.first.org/data/v1/epss?cve=CVE-2018-2622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2503
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
https://security.netapp.com/advisory/ntap-20180117-0002/
https://ubuntu.com/security/notices/USN-3537-1
https://ubuntu.com/security/notices/USN-3537-2
https://usn.ubuntu.com/3537-1/
https://usn.ubuntu.com/3537-2/
https://www.debian.org/security/2018/dsa-4091
https://www.debian.org/security/2018/dsa-4341
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html#AppendixMSQL
http://www.securityfocus.com/bid/102706
http://www.securitytracker.com/id/1040216
1535499 https://bugzilla.redhat.com/show_bug.cgi?id=1535499
887477 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887477
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-2622 https://nvd.nist.gov/vuln/detail/CVE-2018-2622
GLSA-201802-04 https://security.gentoo.org/glsa/201802-04
RHSA-2018:0586 https://access.redhat.com/errata/RHSA-2018:0586
RHSA-2018:0587 https://access.redhat.com/errata/RHSA-2018:0587
RHSA-2018:2439 https://access.redhat.com/errata/RHSA-2018:2439
RHSA-2018:2729 https://access.redhat.com/errata/RHSA-2018:2729
RHSA-2019:1258 https://access.redhat.com/errata/RHSA-2019:1258
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-03T19:24:09Z/ Found at https://access.redhat.com/errata/RHSA-2018:0586

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-03T19:24:09Z/ Found at https://access.redhat.com/errata/RHSA-2018:0587

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:47:44Z/ Found at https://access.redhat.com/errata/RHSA-2018:2439

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:47:44Z/ Found at https://access.redhat.com/errata/RHSA-2018:2729

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-04T15:42:56Z/ Found at https://access.redhat.com/errata/RHSA-2019:1258
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-2622.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2018-2622
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-2622
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-2622
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.49689
EPSS Score 0.00134
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.