Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2020-04-15T13:29:51

Updated: 2024-08-04T07:23:59.276Z

Reserved: 2019-12-10T00:00:00

Link: CVE-2020-2895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-04-15T14:15:34.297

Modified: 2023-11-07T03:21:50.170

Link: CVE-2020-2895

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-04-14T00:00:00Z

Links: CVE-2020-2895 - Bugzilla