Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2019-2632: Vulnerability in MySQL 5.7.25

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2019-2632: Vulnerability in MySQL 5.7.25

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
04/23/2019
Created
08/22/2019
Added
08/21/2019
Modified
02/17/2022

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

Solution(s)

  • oracle-solaris-11-4-upgrade-database-mysql-56-5-6-44-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-56-client-5-6-44-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-56-library-5-6-44-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-56-tests-5-6-44-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-57-5-7-26-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-57-client-5-7-26-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-57-embedded-5-7-26-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-57-library-5-7-26-11-4-12-0-1-2-0
  • oracle-solaris-11-4-upgrade-database-mysql-57-tests-5-7-26-11-4-12-0-1-2-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;