ID CVE-2019-2826
Summary Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:mysql:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 30-01-2023 - 18:32)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2019:2484
  • rhsa
    id RHSA-2019:2511
rpms
  • rh-mysql80-mysql-0:8.0.17-1.el7
  • rh-mysql80-mysql-common-0:8.0.17-1.el7
  • rh-mysql80-mysql-config-0:8.0.17-1.el7
  • rh-mysql80-mysql-config-syspaths-0:8.0.17-1.el7
  • rh-mysql80-mysql-debuginfo-0:8.0.17-1.el7
  • rh-mysql80-mysql-devel-0:8.0.17-1.el7
  • rh-mysql80-mysql-errmsg-0:8.0.17-1.el7
  • rh-mysql80-mysql-server-0:8.0.17-1.el7
  • rh-mysql80-mysql-server-syspaths-0:8.0.17-1.el7
  • rh-mysql80-mysql-syspaths-0:8.0.17-1.el7
  • rh-mysql80-mysql-test-0:8.0.17-1.el7
  • mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mysql-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-common-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-debuginfo-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-debugsource-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-devel-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-devel-debuginfo-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-errmsg-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-libs-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-libs-debuginfo-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-server-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-server-debuginfo-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-test-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
  • mysql-test-debuginfo-0:8.0.17-3.module+el8.0.0+3898+e09bb8de
refmap via4
confirm
misc http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Last major update 30-01-2023 - 18:32
Published 23-07-2019 - 23:15
Last modified 30-01-2023 - 18:32
Back to Top