CVE-2019-2503

Public on 2019-01-16
Modified on 2019-09-19
Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection Handling). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Difficult to exploit vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.4 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H).

Severity
Medium
See what this means
CVSS v3 Base Score
6.4
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 2 - Core mariadb 2019-09-13 23:24 ALAS2-2019-1292
Amazon Linux 1 mysql56 2019-03-20 22:27 ALAS-2019-1178
Amazon Linux 1 mysql57 2019-03-20 23:45 ALAS-2019-1181

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.4 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
NVD CVSSv3 6.4 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
NVD CVSSv2 3.8 AV:A/AC:M/Au:S/C:P/I:N/A:P