Vulnerabilities > CVE-2020-2580

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
oracle
netapp
nessus

Summary

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Nessus

  • NASL familyDatabases
    NASL idMYSQL_8_0_18.NASL
    descriptionThe version of MySQL running on the remote host is 8.0.x prior to 8.0.18. It is, therefore, affected by multiple vulnerabilities, including three of the top vulnerabilities below, as noted in the October 2019 Critical Patch Update advisory: - Vulnerabilities in the MySQL Server product of Oracle MySQL (components: Server: C API and Optimizer). Easily exploitable vulnerabilities which allow low privileged attackers with network access via multiple protocols to compromise MySQL Server. Successful exploitation of these vulnerabilities can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. (CVE-2019-2966, CVE-2019-3011) - A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl
    last seen2020-05-08
    modified2019-10-18
    plugin id130027
    published2019-10-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130027
    titleMySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    include('compat.inc');
    
    if (description)
    {
      script_id(130027);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/06");
    
      script_cve_id(
        "CVE-2020-2752",
        "CVE-2019-2911",
        "CVE-2019-2914",
        "CVE-2019-2938",
        "CVE-2019-2946",
        "CVE-2019-2957",
        "CVE-2019-2960",
        "CVE-2019-2963",
        "CVE-2019-2966",
        "CVE-2019-2967",
        "CVE-2019-2968",
        "CVE-2019-2974",
        "CVE-2019-2982",
        "CVE-2019-2991",
        "CVE-2019-2993",
        "CVE-2019-2997",
        "CVE-2019-2998",
        "CVE-2019-3004",
        "CVE-2019-3009",
        "CVE-2019-3011",
        "CVE-2019-3018",
        "CVE-2019-5443",
        "CVE-2020-2580",
        "CVE-2020-2589"
      );
      script_bugtraq_id(108881);
      script_xref(name:"IAVA", value:"2020-A-0143");
    
      script_name(english:"MySQL 8.0.x < 8.0.18 Multiple Vulnerabilities (Oct 2019 CPU)");
      script_summary(english:"Checks the version of MySQL server.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of MySQL running on the remote host is 8.0.x prior 
      to 8.0.18. It is, therefore, affected by multiple vulnerabilities, including three of the top vulnerabilities below,
      as noted in the October 2019 Critical Patch Update advisory:
      
        - Vulnerabilities in the MySQL Server product of Oracle MySQL (components: Server: C API and Optimizer). Easily 
      exploitable vulnerabilities which allow low privileged attackers with network access via multiple protocols to 
      compromise MySQL Server. Successful exploitation of these vulnerabilities can result in unauthorized ability to cause 
      a hang or frequently repeatable crash (complete DOS) of MySQL Server. (CVE-2019-2966, CVE-2019-3011)
    
        - A non-privileged user or program can put code and a config file in a known non-privileged path (under 
      C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl 'engine') on invocation. 
      If that curl is invoked by a privileged user it can do anything it wants. (CVE-2019-5443)
    
    Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
    number.");
      # https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-18.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?97fbbe00");
      # https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b370bc74");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to MySQL version 8.0.18 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-2991");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/18");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:mysql");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mysql_version.nasl", "mysql_login.nasl");
      script_require_keys("Settings/ParanoidReport");
      script_require_ports("Services/mysql", 3306);
    
      exit(0);
    }
    
    include('mysql_version.inc');
    mysql_check_version(fixed:'8.0.18', min:'8.0.0', severity:SECURITY_WARNING);
    
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0082_MYSQL.NASL
    descriptionAn update of the mysql package has been released.
    last seen2020-05-08
    modified2020-04-22
    plugin id135872
    published2020-04-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135872
    titlePhoton OS 3.0: Mysql PHSA-2020-3.0-0082
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2020-3.0-0082. The text
    # itself is copyright (C) VMware, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135872);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/06");
    
      script_cve_id(
        "CVE-2019-2791",
        "CVE-2019-2911",
        "CVE-2019-2914",
        "CVE-2019-2920",
        "CVE-2019-2938",
        "CVE-2019-2946",
        "CVE-2019-2957",
        "CVE-2019-2960",
        "CVE-2019-2963",
        "CVE-2019-2966",
        "CVE-2019-2967",
        "CVE-2019-2968",
        "CVE-2019-2974",
        "CVE-2019-2982",
        "CVE-2019-2991",
        "CVE-2019-2993",
        "CVE-2019-2997",
        "CVE-2019-2998",
        "CVE-2019-3004",
        "CVE-2019-3009",
        "CVE-2019-3011",
        "CVE-2019-3018",
        "CVE-2020-2570",
        "CVE-2020-2572",
        "CVE-2020-2573",
        "CVE-2020-2574",
        "CVE-2020-2577",
        "CVE-2020-2579",
        "CVE-2020-2580",
        "CVE-2020-2584",
        "CVE-2020-2588",
        "CVE-2020-2589",
        "CVE-2020-2627",
        "CVE-2020-2660",
        "CVE-2020-2679",
        "CVE-2020-2686",
        "CVE-2020-2694",
        "CVE-2020-2752",
        "CVE-2020-2759",
        "CVE-2020-2760",
        "CVE-2020-2761",
        "CVE-2020-2762",
        "CVE-2020-2763",
        "CVE-2020-2765",
        "CVE-2020-2768",
        "CVE-2020-2770",
        "CVE-2020-2774",
        "CVE-2020-2779",
        "CVE-2020-2780",
        "CVE-2020-2804",
        "CVE-2020-2812",
        "CVE-2020-2814",
        "CVE-2020-2853",
        "CVE-2020-2892",
        "CVE-2020-2893",
        "CVE-2020-2895",
        "CVE-2020-2896",
        "CVE-2020-2897",
        "CVE-2020-2898",
        "CVE-2020-2901",
        "CVE-2020-2903",
        "CVE-2020-2904",
        "CVE-2020-2921",
        "CVE-2020-2922",
        "CVE-2020-2923",
        "CVE-2020-2924",
        "CVE-2020-2925",
        "CVE-2020-2926",
        "CVE-2020-2928",
        "CVE-2020-2930"
      );
      script_bugtraq_id(109247);
      script_xref(name:"IAVA", value:"2020-A-0143");
    
      script_name(english:"Photon OS 3.0: Mysql PHSA-2020-3.0-0082");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote PhotonOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "An update of the mysql package has been released.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-3.0-82.md");
      script_set_attribute(attribute:"solution", value:
    "Update the affected Linux packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2760");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:mysql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:3.0");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 3\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 3.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    if (rpm_check(release:"PhotonOS-3.0", cpu:"x86_64", reference:"mysql-8.0.19-1.ph3")) flag++;
    if (rpm_check(release:"PhotonOS-3.0", cpu:"x86_64", reference:"mysql-debuginfo-8.0.19-1.ph3")) flag++;
    if (rpm_check(release:"PhotonOS-3.0", cpu:"x86_64", reference:"mysql-devel-8.0.19-1.ph3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mysql");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A6CF65AD37D211EAA1C7B499BAEBFEAF.NASL
    descriptionOracle reports : This Critical Patch Update contains 17 new security fixes for Oracle MySQL. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.
    last seen2020-06-01
    modified2020-06-02
    plugin id132942
    published2020-01-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132942
    titleFreeBSD : MySQL -- Multiple vulerabilities (a6cf65ad-37d2-11ea-a1c7-b499baebfeaf)