Advisory Published
Updated

CVE-2019-2481

First published: Wed Jan 16 2019(Updated: )

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
redhat/mysql<5.6.43
5.6.43
redhat/mysql<5.7.25
5.7.25
redhat/mysql<8.0.14
8.0.14
redhat/mariadb<5.5.37
5.5.37
redhat/mariadb<10.0.11
10.0.11
debian/mysql-5.7
ubuntu/mariadb-10.0<10.0.11
10.0.11
ubuntu/mariadb-10.0<10.0.14-2
10.0.14-2
ubuntu/mariadb-5.5<5.5.37-0ubuntu0.14.04.1
5.5.37-0ubuntu0.14.04.1
ubuntu/mariadb-5.5<5.5.37
5.5.37
ubuntu/mysql-5.6<5.6.43
5.6.43
ubuntu/mysql-5.7<5.7.25-0ubuntu0.18.04.2
5.7.25-0ubuntu0.18.04.2
ubuntu/mysql-5.7<5.7.25-0ubuntu0.18.10.2
5.7.25-0ubuntu0.18.10.2
ubuntu/mysql-5.7<5.7.25-1
5.7.25-1
ubuntu/mysql-5.7<5.7.25
5.7.25
ubuntu/mysql-5.7<5.7.25-0ubuntu0.16.04.2
5.7.25-0ubuntu0.16.04.2
Oracle MySQL>=5.6.0<=5.6.42
Oracle MySQL>=5.7.0<=5.7.24
Oracle MySQL>=8.0.0<=8.0.13
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
NetApp OnCommand Insight
Netapp Oncommand Unified Manager Windows>=7.3
Netapp Oncommand Unified Manager Vsphere>=9.4
NetApp OnCommand Workflow Automation
Netapp Snapcenter
Mariadb Mariadb>=5.5.0<5.5.37
Mariadb Mariadb>=10.0.0<10.0.11
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Eus=8.1
Redhat Enterprise Linux Eus=8.2
Redhat Enterprise Linux Eus=8.4
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server Aus=8.6
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2019-2481.

  • What is the title of the vulnerability?

    The title of the vulnerability is 'Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer).'

  • Which software versions are affected by this vulnerability?

    The affected software versions are MySQL 5.6.42 and prior, MySQL 5.7.24 and prior, and MySQL 8.0.13 and prior.

  • What is the severity of CVE-2019-2481?

    The severity of CVE-2019-2481 is medium with a CVSS score of 4.9.

  • Where can I find more information about this vulnerability?

    You can find more information about this vulnerability on the Oracle website and the Red Hat Bugzilla.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203