CVE-2025-50093: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
AI Analysis
Technical Summary
CVE-2025-50093 is a vulnerability identified in Oracle Corporation's MySQL Server affecting versions 8.0.0 through 8.0.42, 8.4.0 through 8.4.5, and 9.0.0 through 9.3.0. The vulnerability resides in the Server: DDL component and allows a high-privileged attacker with network access via multiple protocols to exploit the flaw. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), but demands high privileges (PR:H) and no user interaction (UI:N). The scope remains unchanged (S:U), and the impact affects availability only (A:H), with no impact on confidentiality or integrity. Exploitation can cause the MySQL Server to hang or crash repeatedly, resulting in a denial-of-service (DoS) condition. The vulnerability is classified under CWE-400, which relates to uncontrolled resource consumption leading to DoS. The CVSS 3.1 base score is 4.9, indicating a medium severity level. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is easily exploitable by attackers with existing high privileges and network access, making it a significant concern for environments where MySQL servers are critical to operations. The lack of confidentiality or integrity impact limits the threat to service availability, but given MySQL's widespread use in enterprise applications, this can still cause substantial operational disruption.
Potential Impact
For European organizations, the impact of CVE-2025-50093 can be significant, particularly for those relying heavily on MySQL Server for critical business applications, data storage, and web services. A successful DoS attack can lead to service outages, affecting business continuity, customer experience, and potentially causing financial losses. Industries such as finance, e-commerce, healthcare, and public sector entities that depend on database availability are especially vulnerable. The requirement for high privileges to exploit the vulnerability somewhat limits the attack surface to insiders or attackers who have already compromised privileged credentials. However, once exploited, the repeated crashes or hangs can disrupt operations and may require emergency response and recovery efforts. The absence of confidentiality or integrity impact reduces risks related to data breaches but availability impact alone can still cause severe operational challenges. Additionally, the multi-protocol network access vector means that various network interfaces could be exploited, increasing the risk in complex network environments.
Mitigation Recommendations
1. Immediate mitigation should focus on restricting network access to MySQL Server instances to trusted and necessary hosts only, using network segmentation and firewall rules to limit exposure. 2. Enforce strict access controls and privilege management to ensure that only authorized users have high-level privileges on MySQL servers. 3. Monitor MySQL server logs and network traffic for unusual activity that could indicate attempts to exploit this vulnerability, such as repeated connection attempts or abnormal query patterns. 4. Implement resource usage monitoring and automated alerts to detect early signs of resource exhaustion or server hangs. 5. Prepare incident response plans specifically for MySQL service disruptions, including rapid failover or restart procedures to minimize downtime. 6. Stay updated with Oracle's security advisories for the release of patches or workarounds and prioritize timely application of any available fixes. 7. Consider deploying MySQL servers in high-availability configurations to reduce the impact of potential DoS conditions. 8. Conduct regular security audits and penetration testing focusing on privilege escalation and network access controls to prevent attackers from gaining the required high privileges.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Poland
CVE-2025-50093: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Description
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
AI-Powered Analysis
Technical Analysis
CVE-2025-50093 is a vulnerability identified in Oracle Corporation's MySQL Server affecting versions 8.0.0 through 8.0.42, 8.4.0 through 8.4.5, and 9.0.0 through 9.3.0. The vulnerability resides in the Server: DDL component and allows a high-privileged attacker with network access via multiple protocols to exploit the flaw. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), but demands high privileges (PR:H) and no user interaction (UI:N). The scope remains unchanged (S:U), and the impact affects availability only (A:H), with no impact on confidentiality or integrity. Exploitation can cause the MySQL Server to hang or crash repeatedly, resulting in a denial-of-service (DoS) condition. The vulnerability is classified under CWE-400, which relates to uncontrolled resource consumption leading to DoS. The CVSS 3.1 base score is 4.9, indicating a medium severity level. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is easily exploitable by attackers with existing high privileges and network access, making it a significant concern for environments where MySQL servers are critical to operations. The lack of confidentiality or integrity impact limits the threat to service availability, but given MySQL's widespread use in enterprise applications, this can still cause substantial operational disruption.
Potential Impact
For European organizations, the impact of CVE-2025-50093 can be significant, particularly for those relying heavily on MySQL Server for critical business applications, data storage, and web services. A successful DoS attack can lead to service outages, affecting business continuity, customer experience, and potentially causing financial losses. Industries such as finance, e-commerce, healthcare, and public sector entities that depend on database availability are especially vulnerable. The requirement for high privileges to exploit the vulnerability somewhat limits the attack surface to insiders or attackers who have already compromised privileged credentials. However, once exploited, the repeated crashes or hangs can disrupt operations and may require emergency response and recovery efforts. The absence of confidentiality or integrity impact reduces risks related to data breaches but availability impact alone can still cause severe operational challenges. Additionally, the multi-protocol network access vector means that various network interfaces could be exploited, increasing the risk in complex network environments.
Mitigation Recommendations
1. Immediate mitigation should focus on restricting network access to MySQL Server instances to trusted and necessary hosts only, using network segmentation and firewall rules to limit exposure. 2. Enforce strict access controls and privilege management to ensure that only authorized users have high-level privileges on MySQL servers. 3. Monitor MySQL server logs and network traffic for unusual activity that could indicate attempts to exploit this vulnerability, such as repeated connection attempts or abnormal query patterns. 4. Implement resource usage monitoring and automated alerts to detect early signs of resource exhaustion or server hangs. 5. Prepare incident response plans specifically for MySQL service disruptions, including rapid failover or restart procedures to minimize downtime. 6. Stay updated with Oracle's security advisories for the release of patches or workarounds and prioritize timely application of any available fixes. 7. Consider deploying MySQL servers in high-availability configurations to reduce the impact of potential DoS conditions. 8. Conduct regular security audits and penetration testing focusing on privilege escalation and network access controls to prevent attackers from gaining the required high privileges.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- oracle
- Date Reserved
- 2025-06-11T22:56:56.112Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6876b00ba83201eaacd04497
Added to database: 7/15/2025, 7:46:19 PM
Last enriched: 7/22/2025, 8:47:52 PM
Last updated: 8/18/2025, 11:30:37 PM
Views: 13
Related Threats
CVE-2025-8193
LowCVE-2025-9356: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-9355: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-43761: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-24902: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.