Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2020-2922: Vulnerability in MySQL 5.6, MySQL 5.7

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2020-2922: Vulnerability in MySQL 5.6, MySQL 5.7

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
04/15/2020
Created
01/20/2021
Added
01/19/2021
Modified
02/17/2022

Description

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Solution(s)

  • oracle-solaris-11-4-upgrade-database-mysql-56-5-6-48-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-56-client-5-6-48-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-56-library-5-6-48-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-56-tests-5-6-48-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-5-7-30-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-client-5-7-30-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-embedded-5-7-30-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-library-5-7-30-11-4-24-0-1-75-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-tests-5-7-30-11-4-24-0-1-75-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;