Thursday, March 28, 2024

Over 3.6 Million MySQL Servers are Publicly Exposed on The Internet

On the internet, more than 3.6 million MySQL servers are found to be vulnerable. Because of this, hackers and extortioners find them a very tempting target.

Recently, ShadowServer security experts began scanning for MySQL server instances that are accessible over port 3306/TCP on a regular basis. 

In these instances, a welcome message in the form of a server greeting is returned as a response to their MySQL connection request. 

Almost 2.3 million IP addresses responded to their queries with such a greeting, and it’s a surprising figure. Moreover, we were interested to notice that over 1.3M IPv6 devices also responded.

Most web applications and services connect to remote databases through the use of web services. It is important to lock down these instances so that only authorized devices are able to access these databases.

It is always advisable to have strict policies for users when it comes to the exposure of public servers and here they are mentioned below:- 

  • Changing the default access port (3306)
  • Enabling binary logging
  • Monitoring all queries closely
  • Enforcing encryption

Scan result

Researchers found 3.6 million MySQL servers exposed by scanning the port 3306 of TCP, which is the default port for MySQL. With nearly 1.2 million MySQL servers, the United States is the country with the most accessible MySQL servers. 

While apart from the United States, there are other countries with a significant number and here they are mentioned below:-

  • China
  • Germany
  • Singapore
  • The Netherlands
  • Poland

In the below map you can see the full overview of the affected countries:-

Below you will find a detailed explanation of the results of the scan:-:

  • The total exposed population on IPv4: 3,957,457
  • The total exposed population on IPv6: 1,421,010
  • The total “Server Greeting” responses on IPv4: 2,279,908
  • The total “Server Greeting” responses on IPv6: 1,343,993
  • MySQL services can be accessed through the internet in 67% of cases.

An administrator should always lockdown databases in order to prevent unauthorized remote access in order to prevent data theft from occurring. Unsecured databases are one of the most common vectors for data theft.

If you fail to secure MySQL database servers, you can end up with the following problems:

  • Catastrophic data breaches
  • Destructive attacks
  • Ransom demands
  • RAT infections
  • Cobalt Strike compromises

Recommendation

There are severe consequences associated with all of these scenarios for the organizations affected. 

That’s why it is extremely important that you apply the appropriate security measures and prevent the access of your devices that are on any simple network scan to be possible.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles