CVE-2019-2535

medium

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.13 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.1 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

References

https://security.netapp.com/advisory/ntap-20190118-0002/

https://access.redhat.com/errata/RHSA-2019:2511

https://access.redhat.com/errata/RHSA-2019:2484

http://www.securityfocus.com/bid/106622

http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Details

Source: Mitre, NVD

Published: 2019-01-16

Updated: 2023-05-31

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 4.1

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

Severity: Medium