2.7
CWE
Advisory Published
Updated

CVE-2023-22038

First published: Tue Jul 18 2023(Updated: )

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

Credit: secalert_us@oracle.com secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
Oracle MySQL>=8.0.0<=8.0.33
ubuntu/mysql-8.0<8.0.34
8.0.34
ubuntu/mysql-8.0<8.0.34-0ubuntu0.20.04.1
8.0.34-0ubuntu0.20.04.1
ubuntu/mysql-8.0<8.0.34-0ubuntu0.22.04.1
8.0.34-0ubuntu0.22.04.1
ubuntu/mysql-8.0<8.0.34-0ubuntu0.23.04.1
8.0.34-0ubuntu0.23.04.1
ubuntu/mysql-8.0<8.0.34-0ubuntu2
8.0.34-0ubuntu2
debian/mysql-8.0
8.0.36-2
redhat/mysql<8.0.34
8.0.34
Oracle Mysql Server>=8.0.0<=8.0.33
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Active Iq Unified Manager Windows
NetApp OnCommand Insight
NetApp OnCommand Workflow Automation
Netapp Snapcenter

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-22038?

    The severity of CVE-2023-22038 is rated as low.

  • How does CVE-2023-22038 affect Oracle MySQL?

    CVE-2023-22038 affects Oracle MySQL versions 8.0.33 and prior.

  • What is the exploitability of CVE-2023-22038?

    CVE-2023-22038 is easily exploitable by a high privileged attacker with network access via multiple protocols.

  • What are the affected versions of Oracle MySQL for CVE-2023-22038?

    Oracle MySQL versions 8.0.33 and prior are affected by CVE-2023-22038.

  • How can I mitigate CVE-2023-22038?

    To mitigate CVE-2023-22038, update Oracle MySQL to version 8.0.34 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203