ALT-BU-2019-3864-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2021-05300
Уязвимость программного обеспечения для обеспечения высокой доступности и балансировки нагрузки для TCP и HTTP-приложений Haproxy, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14241
HAProxy through 2.0.2 allows attackers to cause a denial of service (ha_panic) via vectors related to htx_manage_client_side_cookies in proto_htx.c.
Closed vulnerabilities
BDU:2020-03180
Уязвимость функции lua_upvaluejoin (lapi.c) интерпретатора скриптов Lua, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-6706
Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example, a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships.
- http://lua-users.org/lists/lua-l/2019-01/msg00039.html
- http://packetstormsecurity.com/files/151335/Lua-5.3.5-Use-After-Free.html
- https://access.redhat.com/security/cve/cve-2019-6706
- https://github.com/lua/lua/commit/89aee84cbc9224f638f3b7951b306d2ee8ecb71e
- https://github.com/Lua-Project/cve-analysis/blob/a43c9ccd00274b31fa2f24c6c8f20ce36655682d/CVE-2019-6706.pdf
- [debian-lts-announce] 20230622 [SECURITY] [DLA 3469-1] lua5.3 security update
- http://lua-users.org/lists/lua-l/2019-01/msg00039.html
- [debian-lts-announce] 20230622 [SECURITY] [DLA 3469-1] lua5.3 security update
- https://github.com/Lua-Project/cve-analysis/blob/a43c9ccd00274b31fa2f24c6c8f20ce36655682d/CVE-2019-6706.pdf
- https://github.com/lua/lua/commit/89aee84cbc9224f638f3b7951b306d2ee8ecb71e
- https://access.redhat.com/security/cve/cve-2019-6706
- http://packetstormsecurity.com/files/151335/Lua-5.3.5-Use-After-Free.html
Modified: 2024-11-21
CVE-2021-43519
Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 allows attackers to perform a Denial of Service via a crafted script file.
- http://lua-users.org/lists/lua-l/2021-10/msg00123.html
- http://lua-users.org/lists/lua-l/2021-10/msg00123.html
- http://lua-users.org/lists/lua-l/2021-11/msg00015.html
- http://lua-users.org/lists/lua-l/2021-11/msg00015.html
- FEDORA-2022-e6b2bd5b50
- FEDORA-2022-e6b2bd5b50
- FEDORA-2022-473560d1a6
- FEDORA-2022-473560d1a6
Closed vulnerabilities
BDU:2019-02807
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать зависание или частичный отказ в обслуживании
BDU:2019-03233
Уязвимость подкомпонента Server : Pluggable Auth компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03234
Уязвимость подкомпонента Server : Compiling компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-03235
Уязвимость подкомпонента Server: Security: Privileges компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03236
Уязвимость подкомпонента Server: XML компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03869
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03905
Уязвимость компонента Client programs системы управления базами данных MySQL Server, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03931
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03933
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03934
Уязвимость компонента Oracle Hospitality Reporting and Analytics пакета программ Oracle Food and Beverage Applications, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным
BDU:2020-01520
Уязвимость компонента Server: Audit Log системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01521
Уязвимость компонента Server:Optimizer системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01523
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные или вызвать отказ в обслуживании
BDU:2020-01524
Уязвимость компонента Server:Optimizer системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01525
Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные или вызвать частичный отказ в обслуживании
BDU:2020-01526
Уязвимость компонента Server:Audit Plug-in системы управления базами данных MySQL, позволяющая нарушителю получить доступ на чтение данных или модифицировать данные
BDU:2020-01527
Уязвимость компонента Client programs системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01528
Уязвимость компонента Server: Parser системы управления базами данных MySQL ,позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01529
Уязвимость компонента Security: Audit системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные или вызвать отказ в обслуживании
BDU:2022-06428
Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL Server, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-03008
Уязвимость компонента Shell: Admin / InnoDB Cluster системы управления базами данных Oracle MySQL Server, позволяющая нарушителю получить полный контроль над приложением
Modified: 2024-11-21
CVE-2019-2737
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2738
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Compiling). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2739
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2740
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: XML). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2741
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Log). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2752
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2757
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2758
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2774
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2778
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2780
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Components / Services). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2784
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2785
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2789
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2791
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2795
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2796
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2797
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2798
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2800
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2801
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2802
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2803
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2805
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2808
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2810
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2811
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2812
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2814
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.16 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2815
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2819
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Audit). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2822
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Admin / InnoDB Cluster). Supported versions that are affected are 8.0.16 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2826
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2830
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2834
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2879
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2019-2948
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2019-2950
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2019-2969
Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 6.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
Modified: 2024-11-21
CVE-2019-3003
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2022-21589
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.39 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).