Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-622B5C47-855B-11EA-A5E2-D4C9EF517024 (CVE-2020-2934): MySQL Client -- Multiple vulerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-622B5C47-855B-11EA-A5E2-D4C9EF517024 (CVE-2020-2934): MySQL Client -- Multiple vulerabilities

Severity
5
CVSS
(AV:N/AC:H/Au:N/C:P/I:P/A:P)
Published
04/14/2020
Created
04/28/2020
Added
04/24/2020
Modified
04/24/2020

Description

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.19 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).

Solution(s)

  • freebsd-upgrade-package-mysql-connector-c
  • freebsd-upgrade-package-mysql-connector-java
  • freebsd-upgrade-package-mysql56-client
  • freebsd-upgrade-package-mysql57-client
  • freebsd-upgrade-package-mysql80-client
  • freebsd-upgrade-package-percona55-client
  • freebsd-upgrade-package-percona56-client
  • freebsd-upgrade-package-percona57-client

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;