CVE-2025-50094: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.42, 8.4.5 and 9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
AI Analysis
Technical Summary
CVE-2025-50094 is a vulnerability identified in Oracle Corporation's MySQL Server, specifically affecting versions 8.0.42, 8.4.5, and 9.3.0. The vulnerability resides in the Server's Data Definition Language (DDL) component and allows a high-privileged attacker with network access via multiple protocols to exploit the system. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), but necessitates high privileges (PR:H) and no user interaction (UI:N). The scope remains unchanged (S:U), and the vulnerability impacts only availability (A:H), with no confidentiality or integrity impact. Successful exploitation can cause the MySQL Server to hang or crash repeatedly, resulting in a complete denial of service (DoS). The CVSS 3.1 base score is 4.9, categorized as medium severity. The underlying weakness corresponds to CWE-400, which relates to uncontrolled resource consumption leading to DoS conditions. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability's exploitation requires an attacker to already have high privileges on the network, which limits the attack surface but still poses a significant risk to service availability in environments where MySQL Server is critical. The multiple protocol access vector suggests that various network interfaces to MySQL could be targeted, increasing the potential attack avenues. This vulnerability does not compromise data confidentiality or integrity but can severely disrupt database availability, impacting dependent applications and services.
Potential Impact
For European organizations, the impact of CVE-2025-50094 primarily concerns service availability. MySQL Server is widely used across various sectors including finance, healthcare, government, and e-commerce in Europe. A successful DoS attack could lead to significant operational disruptions, causing downtime for critical applications relying on MySQL databases. This could result in financial losses, reputational damage, and potential regulatory non-compliance, especially under GDPR where service availability is a component of data protection obligations. Organizations with complex network architectures or those exposing MySQL services over multiple protocols are at increased risk. Additionally, sectors with stringent uptime requirements, such as banking and public services, may face amplified consequences. Although the vulnerability requires high privileges, insider threats or compromised administrative accounts could exploit this flaw to disrupt services. The absence of known exploits currently reduces immediate risk but does not eliminate the threat, emphasizing the need for proactive mitigation.
Mitigation Recommendations
1. Restrict network access to MySQL Server to trusted hosts and networks only, employing strict firewall rules and network segmentation to minimize exposure. 2. Enforce the principle of least privilege rigorously, ensuring that only necessary users have high-level privileges on MySQL instances. 3. Monitor and audit privileged user activities to detect any anomalous behavior that could indicate exploitation attempts. 4. Implement robust authentication mechanisms, including multi-factor authentication for administrative access to MySQL. 5. Apply any available patches or updates from Oracle promptly once released. In the absence of patches, consider temporary mitigations such as disabling or restricting vulnerable protocols or interfaces if feasible. 6. Employ resource monitoring and automated alerting to detect unusual resource consumption or service hangs indicative of exploitation. 7. Prepare incident response plans specifically addressing potential DoS scenarios affecting database availability. 8. Regularly review and update network and database security policies to adapt to evolving threat landscapes.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland
CVE-2025-50094: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Description
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.42, 8.4.5 and 9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
AI-Powered Analysis
Technical Analysis
CVE-2025-50094 is a vulnerability identified in Oracle Corporation's MySQL Server, specifically affecting versions 8.0.42, 8.4.5, and 9.3.0. The vulnerability resides in the Server's Data Definition Language (DDL) component and allows a high-privileged attacker with network access via multiple protocols to exploit the system. The attack vector is network-based (AV:N), requires low attack complexity (AC:L), but necessitates high privileges (PR:H) and no user interaction (UI:N). The scope remains unchanged (S:U), and the vulnerability impacts only availability (A:H), with no confidentiality or integrity impact. Successful exploitation can cause the MySQL Server to hang or crash repeatedly, resulting in a complete denial of service (DoS). The CVSS 3.1 base score is 4.9, categorized as medium severity. The underlying weakness corresponds to CWE-400, which relates to uncontrolled resource consumption leading to DoS conditions. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability's exploitation requires an attacker to already have high privileges on the network, which limits the attack surface but still poses a significant risk to service availability in environments where MySQL Server is critical. The multiple protocol access vector suggests that various network interfaces to MySQL could be targeted, increasing the potential attack avenues. This vulnerability does not compromise data confidentiality or integrity but can severely disrupt database availability, impacting dependent applications and services.
Potential Impact
For European organizations, the impact of CVE-2025-50094 primarily concerns service availability. MySQL Server is widely used across various sectors including finance, healthcare, government, and e-commerce in Europe. A successful DoS attack could lead to significant operational disruptions, causing downtime for critical applications relying on MySQL databases. This could result in financial losses, reputational damage, and potential regulatory non-compliance, especially under GDPR where service availability is a component of data protection obligations. Organizations with complex network architectures or those exposing MySQL services over multiple protocols are at increased risk. Additionally, sectors with stringent uptime requirements, such as banking and public services, may face amplified consequences. Although the vulnerability requires high privileges, insider threats or compromised administrative accounts could exploit this flaw to disrupt services. The absence of known exploits currently reduces immediate risk but does not eliminate the threat, emphasizing the need for proactive mitigation.
Mitigation Recommendations
1. Restrict network access to MySQL Server to trusted hosts and networks only, employing strict firewall rules and network segmentation to minimize exposure. 2. Enforce the principle of least privilege rigorously, ensuring that only necessary users have high-level privileges on MySQL instances. 3. Monitor and audit privileged user activities to detect any anomalous behavior that could indicate exploitation attempts. 4. Implement robust authentication mechanisms, including multi-factor authentication for administrative access to MySQL. 5. Apply any available patches or updates from Oracle promptly once released. In the absence of patches, consider temporary mitigations such as disabling or restricting vulnerable protocols or interfaces if feasible. 6. Employ resource monitoring and automated alerting to detect unusual resource consumption or service hangs indicative of exploitation. 7. Prepare incident response plans specifically addressing potential DoS scenarios affecting database availability. 8. Regularly review and update network and database security policies to adapt to evolving threat landscapes.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- oracle
- Date Reserved
- 2025-06-11T22:56:56.112Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6876b00ba83201eaacd0449a
Added to database: 7/15/2025, 7:46:19 PM
Last enriched: 7/22/2025, 8:48:04 PM
Last updated: 8/15/2025, 3:13:54 PM
Views: 15
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.