CVE-2019-2911

Public on 2019-10-16
Modified on 2020-01-09
Description
Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
Severity
Low severity
Low
CVSS v3 Base Score
2.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 mysql56 2020-01-06 ALAS-2020-1332 Fixed
Amazon Linux 1 mysql57 2020-01-06 ALAS-2020-1333 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 2.7 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv3 2.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:P/I:N/A:N