#VU33434 Improper access control


Published: 2019-04-23 | Updated: 2020-08-04

Vulnerability identifier: #VU33434

Vulnerability risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2614

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

Mitigation
Install update from vendor's website.

External links
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00035.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
http://access.redhat.com/errata/RHSA-2019:2327
http://access.redhat.com/errata/RHSA-2019:2484
http://access.redhat.com/errata/RHSA-2019:2511
http://access.redhat.com/errata/RHSA-2019:3708
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A55N3HZ3JZBXHQMGTUHY63FVTDU5ILEV/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CN3JPT5ICOAWQNPFVPVLLYR4TQIX4MXP/
http://support.f5.com/csp/article/K52514501
http://usn.ubuntu.com/3957-1/
http://usn.ubuntu.com/3957-2/
http://usn.ubuntu.com/3957-3/
http://usn.ubuntu.com/4070-3/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability