#VU33430 Improper access control


Published: 2019-07-24 | Updated: 2020-08-04

Vulnerability identifier: #VU33430

Vulnerability risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2739

CWE-ID: CWE-284

Exploitation vector: Local

Exploit availability: No

Description

The vulnerability allows a local privileged user to damange or delete data.

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

Mitigation
Install update from vendor's website.

External links
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00037.html
http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
http://access.redhat.com/errata/RHSA-2019:2484
http://access.redhat.com/errata/RHSA-2019:2511
http://access.redhat.com/errata/RHSA-2019:3708
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A55N3HZ3JZBXHQMGTUHY63FVTDU5ILEV/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CN3JPT5ICOAWQNPFVPVLLYR4TQIX4MXP/
http://seclists.org/bugtraq/2019/Aug/1
http://support.f5.com/csp/article/K51272092
http://support.f5.com/csp/article/K51272092?utm_source=f5support&utm_medium=RSS
http://usn.ubuntu.com/4070-1/
http://usn.ubuntu.com/4070-2/
http://usn.ubuntu.com/4070-3/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability