Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2019-04-23T18:16:40

Updated: 2024-08-04T18:56:44.549Z

Reserved: 2018-12-14T00:00:00

Link: CVE-2019-2593

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-23T19:32:50.223

Modified: 2023-11-07T03:09:37.833

Link: CVE-2019-2593

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-16T00:00:00Z

Links: CVE-2019-2593 - Bugzilla