Improper access control in mariadb (Alpine package)



Published: 2019-04-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-2614
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
mariadb (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper access control

EUVDB-ID: #VU33434

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2614

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

Mitigation

Install update from vendor's website.

Vulnerable software versions

mariadb (Alpine package): 10.1.38-r0 - 10.2.22-r0

External links

http://git.alpinelinux.org/aports/commit/?id=b3a8fb46e85f1f1e863c9c7c1234977b7a74da88
http://git.alpinelinux.org/aports/commit/?id=e05c335d03ad12d25a514cd8c6bbe895690a71b5
http://git.alpinelinux.org/aports/commit/?id=70b25496c89ad350eeeb54b69408316cc408b948
http://git.alpinelinux.org/aports/commit/?id=da55e27396216f21c9a1820a8cf86c1319215805
http://git.alpinelinux.org/aports/commit/?id=eb465b6e978d3e6bf58d13e594683522bdea7314
http://git.alpinelinux.org/aports/commit/?id=57fa618d5ff4a869f8619250b543f7473df6dc99
http://git.alpinelinux.org/aports/commit/?id=d5dd5c1cd07c3de03ff7f39175a8a2a36215bd4c


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###