Executive Summary

Informations
Name CVE-2019-2503 First vendor Publication 2019-01-16
Vendor Cve Last vendor Modification 2022-08-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 6.4
Base Score 6.4 Environmental Score 6.4
impact SubScore 5.2 Temporal Score 6.4
Exploitabality Sub Score 1.2
 
Attack Vector Adjacent Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:P/I:N/A:P)
Cvss Base Score 3.8 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection Handling). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Difficult to exploit vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.4 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2503

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 1
Application 1
Application 472
Os 3
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_43.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_25.nasl - Type : ACT_GATHER_INFO
2019-01-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_8_0_14.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106626
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://security.netapp.com/advisory/ntap-20190118-0002/
REDHAT https://access.redhat.com/errata/RHSA-2019:1258
https://access.redhat.com/errata/RHSA-2019:2327
https://access.redhat.com/errata/RHSA-2019:2484
https://access.redhat.com/errata/RHSA-2019:2511
UBUNTU https://usn.ubuntu.com/3867-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 02:07:05
  • Multiple Updates
2024-02-01 12:18:12
  • Multiple Updates
2023-09-05 13:01:30
  • Multiple Updates
2023-09-05 01:17:52
  • Multiple Updates
2023-09-02 13:00:44
  • Multiple Updates
2023-09-02 01:18:09
  • Multiple Updates
2023-08-12 13:04:51
  • Multiple Updates
2023-08-12 01:17:30
  • Multiple Updates
2023-08-11 12:58:26
  • Multiple Updates
2023-08-11 01:18:02
  • Multiple Updates
2023-08-06 12:56:43
  • Multiple Updates
2023-08-06 01:17:24
  • Multiple Updates
2023-08-04 12:57:03
  • Multiple Updates
2023-08-04 01:17:35
  • Multiple Updates
2023-07-14 12:57:01
  • Multiple Updates
2023-07-14 01:17:30
  • Multiple Updates
2023-03-29 01:58:18
  • Multiple Updates
2023-03-28 12:17:48
  • Multiple Updates
2022-10-11 12:50:54
  • Multiple Updates
2022-10-11 01:17:22
  • Multiple Updates
2022-08-05 00:27:46
  • Multiple Updates
2021-05-04 13:32:29
  • Multiple Updates
2021-04-22 02:46:41
  • Multiple Updates
2020-11-10 01:26:39
  • Multiple Updates
2020-09-03 01:26:53
  • Multiple Updates
2020-05-23 02:29:25
  • Multiple Updates
2019-08-16 12:07:12
  • Multiple Updates
2019-08-15 12:07:13
  • Multiple Updates
2019-08-07 12:10:36
  • Multiple Updates
2019-06-01 12:07:27
  • Multiple Updates
2019-05-22 05:18:48
  • Multiple Updates
2019-05-02 12:09:27
  • Multiple Updates
2019-04-30 12:08:43
  • Multiple Updates
2019-01-24 17:19:11
  • Multiple Updates
2019-01-21 05:18:36
  • Multiple Updates
2019-01-18 21:19:33
  • Multiple Updates
2019-01-18 17:19:16
  • Multiple Updates
2019-01-17 17:19:04
  • Multiple Updates
2019-01-17 00:19:31
  • First insertion