Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-A6CF65AD-37D2-11EA-A1C7-B499BAEBFEAF (CVE-2020-2573): MySQL -- Multiple vulerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-A6CF65AD-37D2-11EA-A1C7-B499BAEBFEAF (CVE-2020-2573): MySQL -- Multiple vulerabilities

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
01/14/2020
Created
01/17/2020
Added
01/16/2020
Modified
02/03/2020

Description

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Solution(s)

  • freebsd-upgrade-package-mysql56-server
  • freebsd-upgrade-package-mysql57-server
  • freebsd-upgrade-package-mysql80-server
  • freebsd-upgrade-package-percona55-server
  • freebsd-upgrade-package-percona56-server
  • freebsd-upgrade-package-percona57-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;