CVE-2018-2761

Source
https://nvd.nist.gov/vuln/detail/CVE-2018-2761
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-2761.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2018-2761
Downstream
Related
Published
2018-04-19T02:29:01Z
Modified
2025-09-19T13:00:26.220104Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

References

Affected packages

Alpine:v3.10

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.11

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.12

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.13

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.14

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.15

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.16

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.17

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.18

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.19

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.20

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.21

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.22

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.6

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.1.37-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.26-r0
10.1.32-r0

Alpine:v3.7

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.1.37-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.32-r0

Alpine:v3.8

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Alpine:v3.9

mariadb

Package

Name
mariadb
Purl
pkg:apk/alpine/mariadb?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.2.15-r0

Affected versions

5.*

5.5.41-r0
5.5.41-r1
5.5.41-r2
5.5.42-r0
5.5.42-r1
5.5.42-r2
5.5.42-r3
5.5.42-r4
5.5.43-r0
5.5.43-r1
5.5.43-r2
5.5.43-r3
5.5.43-r4
5.5.43-r5

10.*

10.0.21-r0
10.0.21-r1
10.0.21-r2
10.1.8-r0
10.1.8-r1
10.1.9-r0
10.1.9-r1
10.1.9-r2
10.1.9-r3
10.1.11-r0
10.1.11-r1
10.1.12-r0
10.1.12-r1
10.1.13-r0
10.1.13-r1
10.1.14-r0
10.1.14-r1
10.1.14-r2
10.1.14-r3
10.1.16-r0
10.1.17-r0
10.1.17-r1
10.1.18-r0
10.1.18-r1
10.1.19-r0
10.1.20-r0
10.1.21-r0
10.1.22-r0
10.1.22-r1
10.1.22-r2
10.1.24-r0
10.1.26-r0
10.1.28-r0
10.1.28-r1
10.1.28-r2
10.1.31-r0
10.2.13-r0
10.2.13-r1
10.2.14-r0
10.2.14-r1
10.2.14-r2

Git

github.com/mariadb/server

Affected ranges

Type
GIT
Repo
https://github.com/mariadb/server
Events
Type
GIT
Repo
https://github.com/mysql/mysql-server
Events

Affected versions

mysql-5.*

mysql-5.0.87sp1
mysql-5.0.90
mysql-5.0.91
mysql-5.0.92
mysql-5.0.93
mysql-5.0.94
mysql-5.0.95
mysql-5.0.96
mysql-5.1.40sp1
mysql-5.1.41
mysql-5.1.42
mysql-5.1.43
mysql-5.1.43sp1
mysql-5.1.44
mysql-5.1.45
mysql-5.1.46
mysql-5.1.46sp1
mysql-5.1.47
mysql-5.1.48
mysql-5.1.49
mysql-5.1.49sp1
mysql-5.1.50
mysql-5.1.51
mysql-5.1.52
mysql-5.1.52sp1
mysql-5.1.53
mysql-5.1.54
mysql-5.1.55
mysql-5.1.56
mysql-5.1.57
mysql-5.1.58
mysql-5.1.59
mysql-5.1.60
mysql-5.1.61
mysql-5.1.62
mysql-5.1.63
mysql-5.1.65
mysql-5.1.66
mysql-5.1.67
mysql-5.1.68
mysql-5.1.69
mysql-5.1.69-retag
mysql-5.1.70
mysql-5.1.71
mysql-5.1.72
mysql-5.1.73
mysql-5.1.74
mysql-5.1.75
mysql-5.1.76
mysql-5.1.77
mysql-5.5.0
mysql-5.5.1-m2
mysql-5.5.10
mysql-5.5.11
mysql-5.5.12
mysql-5.5.13
mysql-5.5.14
mysql-5.5.15
mysql-5.5.16
mysql-5.5.17
mysql-5.5.18
mysql-5.5.19
mysql-5.5.2-m2
mysql-5.5.20
mysql-5.5.21
mysql-5.5.22
mysql-5.5.23
mysql-5.5.24
mysql-5.5.25
mysql-5.5.25a
mysql-5.5.27
mysql-5.5.28
mysql-5.5.29
mysql-5.5.3-m3
mysql-5.5.30
mysql-5.5.31
mysql-5.5.32
mysql-5.5.33
mysql-5.5.34
mysql-5.5.35
mysql-5.5.36
mysql-5.5.37
mysql-5.5.38
mysql-5.5.39
mysql-5.5.40
mysql-5.5.41
mysql-5.5.42
mysql-5.5.43
mysql-5.5.44
mysql-5.5.45
mysql-5.5.46
mysql-5.5.47
mysql-5.5.48
mysql-5.5.49
mysql-5.5.5-m3
mysql-5.5.50
mysql-5.5.51
mysql-5.5.52
mysql-5.5.53
mysql-5.5.54
mysql-5.5.55
mysql-5.5.56
mysql-5.5.57
mysql-5.5.58
mysql-5.5.59
mysql-5.5.6-rc
mysql-5.5.7
mysql-5.5.8
mysql-5.5.9

Database specific

{
    "vanir_signatures": [
        {
            "deprecated": false,
            "target": {
                "function": "alter_close_tables",
                "file": "sql/sql_partition.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "231123461649866527768674208945148404874",
                "length": 343.0
            },
            "id": "CVE-2018-2761-001e3e3f",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_table.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "98623316213409793617979516151021505920",
                    "150315841134420593989189694594199170377",
                    "74220954711237228064095972947703663116",
                    "154305823820827940419984535907620929865",
                    "289479147918564409745345395754297148013",
                    "308070364756342782418773016799218524736",
                    "161552418692699585795449739961602993853",
                    "85487136929008508869923944773295623492",
                    "275388682514445710893178814805171875110",
                    "178809449813359038226666686323941628709",
                    "119949744805440180132144973758597620903",
                    "185511711288508735090102321271938712463",
                    "123105818852375417367735793496370373956",
                    "39420389331847669276740398348823056549",
                    "287683927221303284220379719752010569258",
                    "151172545567567784782157395451800999432",
                    "250515250401651252803798436142034922095",
                    "140575188252870095998821594577623132738",
                    "110147739517200557046208775879364660604",
                    "199070321020541592119258315719848103148"
                ]
            },
            "id": "CVE-2018-2761-20248fe9",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "close_cached_tables",
                "file": "sql/sql_base.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "307547925058980154024824836833721480709",
                "length": 2516.0
            },
            "id": "CVE-2018-2761-24f2c1ba",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_base.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "19159825664530579448457382607599790985",
                    "219641044277283784788035118736380523644",
                    "58718184368927826411468608788623464271",
                    "16531678164178269163773668188517326459",
                    "306008785078093896767990199558236913553",
                    "154321874791254813302235133160438739629",
                    "47410171087885668586724438919720239358",
                    "149576705647977492009294619323259281896",
                    "120752287782577720187839525419105292409",
                    "122648421302786558836472958225028865329",
                    "74684100635662149771157483139565709120",
                    "331500074359127820532341549682819740334",
                    "145533971336799931076766909971236426736",
                    "25993982317811094185796442155468024435",
                    "241257698469144830092333010133194498943",
                    "139296395445375594353912733722447648149",
                    "338045279117053075942898738633579988776",
                    "113930363466154712277001444097963236746",
                    "178735082132599490753945704487387552470",
                    "139590559789982818246547745039844995009",
                    "216384293083677055841794255037151567255",
                    "189504152669391006592752965488127884946",
                    "60227878159953189981448899199680952782",
                    "189466702747004673588972952417441532325",
                    "1299079623696277756489701288817884925"
                ]
            },
            "id": "CVE-2018-2761-252e9a82",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "mysql_rm_table_no_locks",
                "file": "sql/sql_table.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "181946487599166129287471157698235931442",
                "length": 6584.0
            },
            "id": "CVE-2018-2761-254a3726",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_truncate.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "248268375571264674713868657641409635309",
                    "6756541203236256621229262233475091335",
                    "288477169696598487647479116107449431283",
                    "38338874926378347984271477663154559707",
                    "156349013963660213813034118648638470744"
                ]
            },
            "id": "CVE-2018-2761-3598bd1a",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_trigger.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "229668877858838427304667685812534150080",
                    "71733128727302034242409639618612353324",
                    "37303647763763701285109014035231688514",
                    "240746509587050914626403293229669116841",
                    "49187661201700155029618977023580532144"
                ]
            },
            "id": "CVE-2018-2761-42c280ea",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_table.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "98623316213409793617979516151021505920",
                    "150315841134420593989189694594199170377",
                    "74220954711237228064095972947703663116",
                    "154305823820827940419984535907620929865",
                    "289479147918564409745345395754297148013",
                    "308070364756342782418773016799218524736",
                    "161552418692699585795449739961602993853",
                    "85487136929008508869923944773295623492",
                    "275388682514445710893178814805171875110",
                    "178809449813359038226666686323941628709",
                    "119949744805440180132144973758597620903",
                    "185511711288508735090102321271938712463",
                    "123105818852375417367735793496370373956",
                    "39420389331847669276740398348823056549",
                    "287683927221303284220379719752010569258",
                    "151172545567567784782157395451800999432",
                    "250515250401651252803798436142034922095",
                    "140575188252870095998821594577623132738",
                    "110147739517200557046208775879364660604",
                    "199070321020541592119258315719848103148"
                ]
            },
            "id": "CVE-2018-2761-43a8dcf4",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "mysql_alter_table",
                "file": "sql/sql_table.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "226020517142138691716213710526843560222",
                "length": 22039.0
            },
            "id": "CVE-2018-2761-49548691",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_admin.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "17803114805012787919203676656937789911",
                    "157325619074821773502102572840272271369",
                    "221252887105973422343886302901183412828",
                    "228081691773921474700907818304973924665",
                    "91687825008507014556510061127450564608"
                ]
            },
            "id": "CVE-2018-2761-499b0792",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "alter_partition_lock_handling",
                "file": "sql/sql_partition.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "212848505831477462977019393544916051051",
                "length": 414.0
            },
            "id": "CVE-2018-2761-503f9563",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "Truncate_statement::lock_table",
                "file": "sql/sql_truncate.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "165487064594079959249880768453359126541",
                "length": 1199.0
            },
            "id": "CVE-2018-2761-59b80242",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "Truncate_statement::lock_table",
                "file": "sql/sql_truncate.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "165487064594079959249880768453359126541",
                "length": 1199.0
            },
            "id": "CVE-2018-2761-60c69894",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_partition.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "733665378926861439603144577900355062",
                    "180153685388187958939941610026288092376",
                    "177249787923084198955959010311328384722",
                    "331186826889024573165155955077766627707",
                    "158274671428071215887037664373851655352",
                    "18922941291621657244684992560598003226",
                    "91644651387436945530500251138718183135",
                    "35460528332965259364523146539808523513",
                    "140927666597852594906838227922529625202"
                ]
            },
            "id": "CVE-2018-2761-62296843",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_base.h"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "300406142040319082123527811638963238003",
                    "199040959749600054709747629370655091601",
                    "210529970254800422777482044429507215811",
                    "144932245513799295406022564055704306037",
                    "152800187986008570736973837847258222597"
                ]
            },
            "id": "CVE-2018-2761-7017c1ca",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "prepare_for_repair",
                "file": "sql/sql_admin.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "42645391966692858134861268056434167785",
                "length": 3163.0
            },
            "id": "CVE-2018-2761-78b58b53",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_base.h"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "300406142040319082123527811638963238003",
                    "199040959749600054709747629370655091601",
                    "210529970254800422777482044429507215811",
                    "144932245513799295406022564055704306037",
                    "152800187986008570736973837847258222597"
                ]
            },
            "id": "CVE-2018-2761-91fd7150",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "alter_partition_lock_handling",
                "file": "sql/sql_partition.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "212848505831477462977019393544916051051",
                "length": 414.0
            },
            "id": "CVE-2018-2761-93a757d6",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_trigger.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "229668877858838427304667685812534150080",
                    "71733128727302034242409639618612353324",
                    "37303647763763701285109014035231688514",
                    "240746509587050914626403293229669116841",
                    "49187661201700155029618977023580532144"
                ]
            },
            "id": "CVE-2018-2761-97a4919b",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "close_all_tables_for_name",
                "file": "sql/sql_base.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "254666496295307123912805047719032398588",
                "length": 848.0
            },
            "id": "CVE-2018-2761-9f23597f",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "close_cached_tables",
                "file": "sql/sql_base.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "307547925058980154024824836833721480709",
                "length": 2516.0
            },
            "id": "CVE-2018-2761-a13dc76b",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "mysql_create_or_drop_trigger",
                "file": "sql/sql_trigger.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "228120291487408690622172994366016631962",
                "length": 3133.0
            },
            "id": "CVE-2018-2761-ab1f86a2",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "alter_close_tables",
                "file": "sql/sql_partition.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "231123461649866527768674208945148404874",
                "length": 343.0
            },
            "id": "CVE-2018-2761-ae7932d2",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_truncate.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "248268375571264674713868657641409635309",
                    "6756541203236256621229262233475091335",
                    "288477169696598487647479116107449431283",
                    "38338874926378347984271477663154559707",
                    "156349013963660213813034118648638470744"
                ]
            },
            "id": "CVE-2018-2761-b895f219",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_admin.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "17803114805012787919203676656937789911",
                    "157325619074821773502102572840272271369",
                    "221252887105973422343886302901183412828",
                    "228081691773921474700907818304973924665",
                    "91687825008507014556510061127450564608"
                ]
            },
            "id": "CVE-2018-2761-c858a297",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_partition.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "733665378926861439603144577900355062",
                    "180153685388187958939941610026288092376",
                    "177249787923084198955959010311328384722",
                    "331186826889024573165155955077766627707",
                    "158274671428071215887037664373851655352",
                    "18922941291621657244684992560598003226",
                    "91644651387436945530500251138718183135",
                    "35460528332965259364523146539808523513",
                    "140927666597852594906838227922529625202"
                ]
            },
            "id": "CVE-2018-2761-cba571dd",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "mysql_create_or_drop_trigger",
                "file": "sql/sql_trigger.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "228120291487408690622172994366016631962",
                "length": 3133.0
            },
            "id": "CVE-2018-2761-cc71138f",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "prepare_for_repair",
                "file": "sql/sql_admin.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "42645391966692858134861268056434167785",
                "length": 3163.0
            },
            "id": "CVE-2018-2761-d7a5c234",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "mysql_rm_table_no_locks",
                "file": "sql/sql_table.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "181946487599166129287471157698235931442",
                "length": 6584.0
            },
            "id": "CVE-2018-2761-d85f9310",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "function": "close_all_tables_for_name",
                "file": "sql/sql_base.cc"
            },
            "source": "https://github.com/mysql/mysql-server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "254666496295307123912805047719032398588",
                "length": 848.0
            },
            "id": "CVE-2018-2761-d9e2b636",
            "signature_version": "v1",
            "signature_type": "Function"
        },
        {
            "deprecated": false,
            "target": {
                "file": "sql/sql_base.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "threshold": 0.9,
                "line_hashes": [
                    "19159825664530579448457382607599790985",
                    "219641044277283784788035118736380523644",
                    "58718184368927826411468608788623464271",
                    "16531678164178269163773668188517326459",
                    "306008785078093896767990199558236913553",
                    "154321874791254813302235133160438739629",
                    "47410171087885668586724438919720239358",
                    "149576705647977492009294619323259281896",
                    "120752287782577720187839525419105292409",
                    "122648421302786558836472958225028865329",
                    "74684100635662149771157483139565709120",
                    "331500074359127820532341549682819740334",
                    "145533971336799931076766909971236426736",
                    "25993982317811094185796442155468024435",
                    "241257698469144830092333010133194498943",
                    "139296395445375594353912733722447648149",
                    "338045279117053075942898738633579988776",
                    "113930363466154712277001444097963236746",
                    "178735082132599490753945704487387552470",
                    "139590559789982818246547745039844995009",
                    "216384293083677055841794255037151567255",
                    "189504152669391006592752965488127884946",
                    "60227878159953189981448899199680952782",
                    "189466702747004673588972952417441532325",
                    "1299079623696277756489701288817884925"
                ]
            },
            "id": "CVE-2018-2761-f89e984c",
            "signature_version": "v1",
            "signature_type": "Line"
        },
        {
            "deprecated": false,
            "target": {
                "function": "mysql_alter_table",
                "file": "sql/sql_table.cc"
            },
            "source": "https://github.com/mariadb/server/commit/c0b4d74b52e7eec9b13af732193f7f8d7abe05de",
            "digest": {
                "function_hash": "226020517142138691716213710526843560222",
                "length": 22039.0
            },
            "id": "CVE-2018-2761-fce8cd3f",
            "signature_version": "v1",
            "signature_type": "Function"
        }
    ]
}