4.9
MEDIUM
CVE-2019-2957
Oracle MySQL MySQL Server Encryption CSRF
Description

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

INFO

Published Date :

Oct. 16, 2019, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2019-2957 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp oncommand_insight
3 Netapp oncommand_workflow_automation
4 Netapp snapcenter
1 Oracle mysql
2 Oracle mysql_server
1 Canonical ubuntu_linux
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-2957 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-2957 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7X5D3O4TOQ57KL5FLQEXH2JB2UQYHCUZ/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6DTUCXX5XXPNPFV2PHP6IESGTCFMZOFP/ [No types assigned]
    Added Reference Oracle https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKCJLNRK6RHFAHV7ZFD3XO7HNSBU3XOL/ [No types assigned]
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/7X5D3O4TOQ57KL5FLQEXH2JB2UQYHCUZ/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/6DTUCXX5XXPNPFV2PHP6IESGTCFMZOFP/
    Removed Reference Oracle https://lists.fedoraproject.org/archives/list/[email protected]/message/MKCJLNRK6RHFAHV7ZFD3XO7HNSBU3XOL/
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6DTUCXX5XXPNPFV2PHP6IESGTCFMZOFP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6DTUCXX5XXPNPFV2PHP6IESGTCFMZOFP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7X5D3O4TOQ57KL5FLQEXH2JB2UQYHCUZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7X5D3O4TOQ57KL5FLQEXH2JB2UQYHCUZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MKCJLNRK6RHFAHV7ZFD3XO7HNSBU3XOL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MKCJLNRK6RHFAHV7ZFD3XO7HNSBU3XOL/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4195-1/ No Types Assigned https://usn.ubuntu.com/4195-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4195-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6DTUCXX5XXPNPFV2PHP6IESGTCFMZOFP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MKCJLNRK6RHFAHV7ZFD3XO7HNSBU3XOL/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7X5D3O4TOQ57KL5FLQEXH2JB2UQYHCUZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191017-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20191017-0002/ Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.17
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191017-0002/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-2957 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-2957 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.39781

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability