ALT-BU-2019-4111-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2019-02099
Уязвимость tftp_receive_packet библиотеки libcurl, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2019-03781
Уязвимость компонента Server: C API системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03784
Уязвимость компонента Server: Connection системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03792
Уязвимость библиотеки libcurl, связанная с неверным управлением генерацией кода, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код
BDU:2019-03793
Уязвимость функции tftp_receive_packet() библиотеки libcurl, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-03798
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03868
Уязвимость компонента Server: Parser системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03873
Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03874
Уязвимость компонента Server: DDL системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03878
Уязвимость компонента Server: C API системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03879
Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании или получить доступ на изменение, добавление или удаление данных
BDU:2019-03889
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03900
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03906
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03907
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03908
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03911
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03914
Уязвимость компонента Server: Replication системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03921
Уязвимость компонента Server: Security: Encryption системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03929
Уязвимость компонента Server: PS системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03937
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03953
Уязвимость подкомпонента Connector/ODBC компонента MySQL Connectors системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03955
Уязвимость компонента Server: Security: Encryption системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03957
Уязвимость компонента Information Schema системы управления базами данных MySQL Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00436
Уязвимость компонента Server: DDL системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00445
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02644
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00665
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02461
Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-2911
Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2914
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2920
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 5.3.13 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
Modified: 2024-11-21
CVE-2019-2938
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
- USN-4195-2
- USN-4195-2
Modified: 2024-11-21
CVE-2019-2946
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2957
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2960
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2963
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2966
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2967
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2968
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2974
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
- USN-4195-2
- USN-4195-2
Modified: 2024-11-21
CVE-2019-2982
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2991
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.017 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2993
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: C API). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2997
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2998
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3004
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3009
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection). Supported versions that are affected are 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3011
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: C API). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3018
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-5436
A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.
- openSUSE-SU-2019:1492
- openSUSE-SU-2019:1492
- openSUSE-SU-2019:1508
- openSUSE-SU-2019:1508
- [oss-security] 20190911 [SECURITY ADVISORY] curl: TFTP small blocksize heap buffer overflow
- [oss-security] 20190911 [SECURITY ADVISORY] curl: TFTP small blocksize heap buffer overflow
- https://curl.haxx.se/docs/CVE-2019-5436.html
- https://curl.haxx.se/docs/CVE-2019-5436.html
- FEDORA-2019-697de0501f
- FEDORA-2019-697de0501f
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- GLSA-202003-29
- GLSA-202003-29
- https://security.netapp.com/advisory/ntap-20190606-0004/
- https://security.netapp.com/advisory/ntap-20190606-0004/
- https://support.f5.com/csp/article/K55133295
- https://support.f5.com/csp/article/K55133295
- https://support.f5.com/csp/article/K55133295?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K55133295?utm_source=f5support&%3Butm_medium=RSS
- DSA-4633
- DSA-4633
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-5443
A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation. If that curl is invoked by a privileged user it can do anything it wants.
- [oss-security] 20190624 curl: Windows OpenSSL engine code injection
- [oss-security] 20190624 curl: Windows OpenSSL engine code injection
- 108881
- 108881
- https://curl.haxx.se/docs/CVE-2019-5443.html
- https://curl.haxx.se/docs/CVE-2019-5443.html
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2020-2580
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2589
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.28 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2752
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2020:0870
- openSUSE-SU-2020:0870
- FEDORA-2020-35f52d9370
- FEDORA-2020-35f52d9370
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- GLSA-202012-08
- GLSA-202012-08
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2021-2001
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2021-b1d1655cef
- FEDORA-2021-b1d1655cef
- FEDORA-2021-db50ab62d3
- FEDORA-2021-db50ab62d3
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2021-2160
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).