Advisory Published
Updated

CVE-2018-3282

First published: Wed Oct 17 2018(Updated: )

Last updated 24 July 2024

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
debian/mariadb-10.1<=10.1.20-1<=1:10.1.35-1<=10.1.26-0+deb9u1
10.1.37-0+deb9u1
1:10.1.37-1
debian/mariadb-10.0
debian/mysql-5.5
debian/mysql-5.7
redhat/mysql<5.5.62
5.5.62
redhat/mysql<5.6.42
5.6.42
redhat/mysql<5.7.24
5.7.24
redhat/mysql<8.0.13
8.0.13
redhat/mariadb<5.5.62
5.5.62
redhat/mariadb<10.3.11
10.3.11
redhat/mariadb<10.2.19
10.2.19
redhat/mariadb<10.1.37
10.1.37
redhat/mariadb<10.0.37
10.0.37
Oracle MySQL>=5.5.0<=5.5.61
Oracle MySQL>=5.6.0<=5.6.41
Oracle MySQL>=5.7.0<=5.7.23
Oracle MySQL>=8.0.0<=8.0.12
Netapp Active Iq Unified Manager Windows>=7.3
Netapp Active Iq Unified Manager Vmware Vsphere>=9.5
NetApp OnCommand Insight
NetApp OnCommand Workflow Automation
Netapp Snapcenter
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Mariadb Mariadb>=5.5.0<5.5.62
Mariadb Mariadb>=10.0.0<10.0.37
Mariadb Mariadb>=10.1.0<10.1.37
Mariadb Mariadb>=10.2.0<10.2.19
Mariadb Mariadb>=10.3.0<10.3.11
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this MySQL Server vulnerability?

    The vulnerability ID for this MySQL Server vulnerability is CVE-2018-3282.

  • What is the severity level of CVE-2018-3282?

    The severity level of CVE-2018-3282 is medium.

  • What is the affected software for CVE-2018-3282?

    The affected software for CVE-2018-3282 is the MySQL Server component of Oracle MySQL.

  • Which versions of Oracle MySQL are affected?

    The affected versions of Oracle MySQL are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior, and 8.0.12 and prior.

  • Where can I find more information about CVE-2018-3282?

    You can find more information about CVE-2018-3282 on the Oracle website and the Debian security tracker.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203