Vulnerability in Oracle MySQL Server: Unauthorized Denial of Service (DoS)

Vulnerability in Oracle MySQL Server: Unauthorized Denial of Service (DoS)

CVE-2019-2536 · MEDIUM Severity

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:N/A:H

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 8.0.13 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.0 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:N/A:H).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.