vulnerability

FreeBSD: VID-FC91F2EF-FD7B-11E9-A1C7-B499BAEBFEAF (CVE-2019-2920): MySQL -- Multiple vulerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Oct 15, 2019
Added
Nov 3, 2019
Modified
Jan 22, 2020

Description

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 5.3.13 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

Solutions

freebsd-upgrade-package-mariadb101-serverfreebsd-upgrade-package-mariadb102-serverfreebsd-upgrade-package-mariadb103-serverfreebsd-upgrade-package-mariadb104-serverfreebsd-upgrade-package-mariadb55-serverfreebsd-upgrade-package-mysql56-serverfreebsd-upgrade-package-mysql57-serverfreebsd-upgrade-package-mysql80-serverfreebsd-upgrade-package-percona55-serverfreebsd-upgrade-package-percona56-serverfreebsd-upgrade-package-percona57-server
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.