vulnerability

Oracle Solaris 11: CVE-2019-2632: Vulnerability in MySQL 5.7.25

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
Apr 23, 2019
Added
Aug 21, 2019
Modified
Feb 17, 2022

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Solution(s)

oracle-solaris-11-4-upgrade-database-mysql-56-5-6-44-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-56-client-5-6-44-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-56-library-5-6-44-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-56-tests-5-6-44-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-57-5-7-26-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-57-client-5-7-26-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-57-embedded-5-7-26-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-57-library-5-7-26-11-4-12-0-1-2-0oracle-solaris-11-4-upgrade-database-mysql-57-tests-5-7-26-11-4-12-0-1-2-0
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.