Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-D3D02D3A-2242-11E9-B95C-B499BAEBFEAF (CVE-2019-2533): MySQL -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-D3D02D3A-2242-11E9-B95C-B499BAEBFEAF (CVE-2019-2533): MySQL -- multiple vulnerabilities

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:P/A:N)
Published
01/15/2019
Created
03/19/2019
Added
01/28/2019
Modified
05/07/2019

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.0 Base Score 6.5 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).

Solution(s)

  • freebsd-upgrade-package-mariadb100-server
  • freebsd-upgrade-package-mariadb101-server
  • freebsd-upgrade-package-mariadb102-server
  • freebsd-upgrade-package-mariadb103-server
  • freebsd-upgrade-package-mariadb55-server
  • freebsd-upgrade-package-mysql55-server
  • freebsd-upgrade-package-mysql56-server
  • freebsd-upgrade-package-mysql57-server
  • freebsd-upgrade-package-mysql80-server
  • freebsd-upgrade-package-percona55-server
  • freebsd-upgrade-package-percona56-server
  • freebsd-upgrade-package-percona57-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;