ALT-BU-2020-3775-1
Branch p9 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-declarative updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-xmlpatterns updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-websockets updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-multimedia updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-serialport updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-location updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-sensors updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-webchannel updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-quickcontrols updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-script updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-x11extras updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-imageformats updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-quickcontrols2 updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-connectivity updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-serialbus updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-translations updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-graphicaleffects updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-wayland updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-webengine updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-canvas3d updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-virtualkeyboard updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-charts updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-speech updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-datavis3d updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-gamepad updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-webview updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-networkauth updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Package qt5-remoteobjects updated to version 5.12.8-alt1 for branch p9 in task 249835.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-9541
Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.
Closed bugs
Собран с KDE4
Closed vulnerabilities
BDU:2020-01904
Уязвимость компонента «credential.helper» распределенной системы управления версиями Git, связанная с недостаточной защитой регистрационных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2020-11008
Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where _some_ credential is leaked (but the attacker cannot control which one). Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a "blank" pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching _any_ URL, and will return some unspecified stored password, leaking the password to an attacker's server. The vulnerability can be triggered by feeding a malicious URL to `git clone`. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git's "store" helper - Git's "cache" helper - the "osxkeychain" helper that ships in Git's "contrib" directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability.
- openSUSE-SU-2020:0598
- 20200522 APPLE-SA-2020-05-20-1 Xcode 11.5
- https://github.com/git/git/commit/c44088ecc4b0722636e0a305f9608d3047197282
- https://github.com/git/git/security/advisories/GHSA-hjc9-x69f-jqj7
- https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q
- [debian-lts-announce] 20200424 [SECURITY] [DLA 2182-1] git security update
- FEDORA-2020-4e093619bb
- FEDORA-2020-b2a2c830cf
- FEDORA-2020-f6b3b6fb18
- GLSA-202004-13
- https://support.apple.com/kb/HT211183
- USN-4334-1
- openSUSE-SU-2020:0598
- USN-4334-1
- https://support.apple.com/kb/HT211183
- GLSA-202004-13
- FEDORA-2020-f6b3b6fb18
- FEDORA-2020-b2a2c830cf
- FEDORA-2020-4e093619bb
- [debian-lts-announce] 20200424 [SECURITY] [DLA 2182-1] git security update
- https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q
- https://github.com/git/git/security/advisories/GHSA-hjc9-x69f-jqj7
- https://github.com/git/git/commit/c44088ecc4b0722636e0a305f9608d3047197282
- 20200522 APPLE-SA-2020-05-20-1 Xcode 11.5
Closed vulnerabilities
BDU:2019-02099
Уязвимость tftp_receive_packet библиотеки libcurl, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2019-02807
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать зависание или частичный отказ в обслуживании
BDU:2019-03233
Уязвимость подкомпонента Server : Pluggable Auth компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03234
Уязвимость подкомпонента Server : Compiling компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-03235
Уязвимость подкомпонента Server: Security: Privileges компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03236
Уязвимость подкомпонента Server: XML компонента MySQL Server системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03781
Уязвимость компонента Server: C API системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03784
Уязвимость компонента Server: Connection системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03792
Уязвимость библиотеки libcurl, связанная с неверным управлением генерацией кода, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код
BDU:2019-03793
Уязвимость функции tftp_receive_packet() библиотеки libcurl, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-03798
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03868
Уязвимость компонента Server: Parser системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03869
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03873
Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03874
Уязвимость компонента Server: DDL системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03878
Уязвимость компонента Server: C API системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03879
Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании или получить доступ на изменение, добавление или удаление данных
BDU:2019-03889
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03900
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03905
Уязвимость компонента Client programs системы управления базами данных MySQL Server, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-03906
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03907
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03908
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03911
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03914
Уязвимость компонента Server: Replication системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03921
Уязвимость компонента Server: Security: Encryption системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03929
Уязвимость компонента Server: PS системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03931
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03933
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2019-03934
Уязвимость компонента Oracle Hospitality Reporting and Analytics пакета программ Oracle Food and Beverage Applications, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным
BDU:2019-03937
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03953
Уязвимость подкомпонента Connector/ODBC компонента MySQL Connectors системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03955
Уязвимость компонента Server: Security: Encryption системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03957
Уязвимость компонента Information Schema системы управления базами данных MySQL Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-04539
Уязвимость функции tftp_receive_packet библиотеки libcurl, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2019-04592
Уязвимость реализации сетевого протокола FTP с поддержкой идентификации Kerberos библиотеки libcurl, связанная с повторным освобождением памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2020-00272
Уязвимость компонента Server: Information Schema системы управления базами данных MySQL Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00318
Уязвимость компонента Server:Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00374
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00378
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00431
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00433
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00435
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00436
Уязвимость компонента Server: DDL системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00440
Уязвимость компонента Server: Options системы управления базами данных MySQL Server, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-00444
Уязвимость компонента Server: DML системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00445
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00465
Уязвимость компонента Server: Parser системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00482
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00483
Уязвимость компонента Server: Audit Plugin системы управления базами данных Oracle MySQL Server, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных
BDU:2020-00484
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00864
Уязвимость функции whereLoopAddBtreeIndex системы управления базами данных SQLite, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01520
Уязвимость компонента Server: Audit Log системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01521
Уязвимость компонента Server:Optimizer системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01523
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные или вызвать отказ в обслуживании
BDU:2020-01524
Уязвимость компонента Server:Optimizer системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01525
Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные или вызвать частичный отказ в обслуживании
BDU:2020-01526
Уязвимость компонента Server:Audit Plug-in системы управления базами данных MySQL, позволяющая нарушителю получить доступ на чтение данных или модифицировать данные
BDU:2020-01527
Уязвимость компонента Client programs системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01528
Уязвимость компонента Server: Parser системы управления базами данных MySQL ,позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01529
Уязвимость компонента Security: Audit системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные или вызвать отказ в обслуживании
BDU:2020-02375
Уязвимость компонента Server: Security: Privileges системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02379
Уязвимость компонента Server: Security: Privileges системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02579
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02581
Уязвимость компонента Server:Group Replication Plugin системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02583
Уязвимость компонента Server:Group Replication GCS системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02584
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-02644
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02649
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02650
Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02652
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02653
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02654
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02655
Уязвимость компонента Server: Information Schema системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02656
Уязвимость компонента Server:Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02657
Уязвимость компонента Server:Charsets системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02658
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00665
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02461
Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06428
Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL Server, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-03008
Уязвимость компонента Shell: Admin / InnoDB Cluster системы управления базами данных Oracle MySQL Server, позволяющая нарушителю получить полный контроль над приложением
Modified: 2024-11-21
CVE-2019-16168
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."
- openSUSE-SU-2019:2298
- openSUSE-SU-2019:2298
- openSUSE-SU-2019:2300
- openSUSE-SU-2019:2300
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2340-1] sqlite3 security update
- FEDORA-2019-b1636e0b70
- FEDORA-2019-b1636e0b70
- GLSA-202003-16
- GLSA-202003-16
- https://security.netapp.com/advisory/ntap-20190926-0003/
- https://security.netapp.com/advisory/ntap-20190926-0003/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- https://security.netapp.com/advisory/ntap-20200122-0003/
- USN-4205-1
- USN-4205-1
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg116312.html
- https://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg116312.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
- https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
- https://www.sqlite.org/src/timeline?c=98357d8c1263920b
- https://www.sqlite.org/src/timeline?c=98357d8c1263920b
- https://www.tenable.com/security/tns-2021-08
- https://www.tenable.com/security/tns-2021-08
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-14
- https://www.tenable.com/security/tns-2021-14
Modified: 2024-11-21
CVE-2019-2737
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Pluggable Auth). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2738
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Compiling). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2739
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2740
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: XML). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2741
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Log). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K03444640?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2752
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2757
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2758
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2774
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14118520?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2778
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2780
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Components / Services). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2784
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2785
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2789
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- FEDORA-2019-96516ce0ac
- FEDORA-2019-96516ce0ac
- FEDORA-2019-c106e46a95
- FEDORA-2019-c106e46a95
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K19194273?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2791
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2795
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2796
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2797
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2798
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K23125024?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2800
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2801
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2802
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2803
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2805
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- 20190802 [slackware-security] mariadb (SSA:2019-213-01)
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K04831884?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
- USN-4070-2
- USN-4070-2
- USN-4070-3
- USN-4070-3
Modified: 2024-11-21
CVE-2019-2808
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2810
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2811
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2812
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2814
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.16 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10754336?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2815
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2819
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Audit). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- USN-4070-1
- USN-4070-1
Modified: 2024-11-21
CVE-2019-2822
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Admin / InnoDB Cluster). Supported versions that are affected are 8.0.16 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2826
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Roles). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K02585438?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2830
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2834
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K84141449?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2019-2879
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2019-2911
Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2914
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2920
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 5.3.13 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
Modified: 2024-11-21
CVE-2019-2938
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
- USN-4195-2
- USN-4195-2
Modified: 2024-11-21
CVE-2019-2946
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2948
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2019-2950
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2019-2957
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2960
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2963
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2966
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2967
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2968
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2969
Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 6.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
Modified: 2024-11-21
CVE-2019-2974
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2019:2698
- openSUSE-SU-2019:2698
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
- USN-4195-2
- USN-4195-2
Modified: 2024-11-21
CVE-2019-2982
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2991
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.017 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2993
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: C API). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2997
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-2998
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3003
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2019-3004
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3009
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection). Supported versions that are affected are 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3011
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: C API). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-3018
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- FEDORA-2019-d40df38271
- FEDORA-2019-d40df38271
- FEDORA-2019-c1fab3f139
- FEDORA-2019-c1fab3f139
- FEDORA-2019-48a0a07033
- FEDORA-2019-48a0a07033
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- USN-4195-1
- USN-4195-1
Modified: 2024-11-21
CVE-2019-5436
A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.
- openSUSE-SU-2019:1492
- openSUSE-SU-2019:1492
- openSUSE-SU-2019:1508
- openSUSE-SU-2019:1508
- [oss-security] 20190911 [SECURITY ADVISORY] curl: TFTP small blocksize heap buffer overflow
- [oss-security] 20190911 [SECURITY ADVISORY] curl: TFTP small blocksize heap buffer overflow
- https://curl.haxx.se/docs/CVE-2019-5436.html
- https://curl.haxx.se/docs/CVE-2019-5436.html
- FEDORA-2019-697de0501f
- FEDORA-2019-697de0501f
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- GLSA-202003-29
- GLSA-202003-29
- https://security.netapp.com/advisory/ntap-20190606-0004/
- https://security.netapp.com/advisory/ntap-20190606-0004/
- https://support.f5.com/csp/article/K55133295
- https://support.f5.com/csp/article/K55133295
- https://support.f5.com/csp/article/K55133295?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K55133295?utm_source=f5support&%3Butm_medium=RSS
- DSA-4633
- DSA-4633
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-5443
A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation. If that curl is invoked by a privileged user it can do anything it wants.
- [oss-security] 20190624 curl: Windows OpenSSL engine code injection
- [oss-security] 20190624 curl: Windows OpenSSL engine code injection
- 108881
- 108881
- https://curl.haxx.se/docs/CVE-2019-5443.html
- https://curl.haxx.se/docs/CVE-2019-5443.html
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://security.netapp.com/advisory/ntap-20191017-0002/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Modified: 2024-11-21
CVE-2019-5481
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
- openSUSE-SU-2019:2149
- openSUSE-SU-2019:2149
- openSUSE-SU-2019:2169
- openSUSE-SU-2019:2169
- https://curl.haxx.se/docs/CVE-2019-5481.html
- https://curl.haxx.se/docs/CVE-2019-5481.html
- FEDORA-2019-f2a520135e
- FEDORA-2019-f2a520135e
- FEDORA-2019-9e6357d82f
- FEDORA-2019-9e6357d82f
- FEDORA-2019-6d7f6fa2c8
- FEDORA-2019-6d7f6fa2c8
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- GLSA-202003-29
- GLSA-202003-29
- https://security.netapp.com/advisory/ntap-20191004-0003/
- https://security.netapp.com/advisory/ntap-20191004-0003/
- DSA-4633
- DSA-4633
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2019-5482
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
- openSUSE-SU-2019:2149
- openSUSE-SU-2019:2149
- openSUSE-SU-2019:2169
- openSUSE-SU-2019:2169
- https://curl.haxx.se/docs/CVE-2019-5482.html
- https://curl.haxx.se/docs/CVE-2019-5482.html
- FEDORA-2019-f2a520135e
- FEDORA-2019-f2a520135e
- FEDORA-2019-9e6357d82f
- FEDORA-2019-9e6357d82f
- FEDORA-2019-6d7f6fa2c8
- FEDORA-2019-6d7f6fa2c8
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- 20200225 [SECURITY] [DSA 4633-1] curl security update
- GLSA-202003-29
- GLSA-202003-29
- https://security.netapp.com/advisory/ntap-20191004-0003/
- https://security.netapp.com/advisory/ntap-20191004-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- DSA-4633
- DSA-4633
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-2570
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2572
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plugin). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
Modified: 2024-11-21
CVE-2020-2573
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2574
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2020:0289
- openSUSE-SU-2020:0289
- [oss-security] 20200929 QEMU: NULL pointer derefrence issues
- [oss-security] 20200929 QEMU: NULL pointer derefrence issues
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200122-0002/
- https://security.netapp.com/advisory/ntap-20200122-0002/
- USN-4250-1
- USN-4250-1
- USN-4250-2
- USN-4250-2
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
Modified: 2024-11-21
CVE-2020-2577
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2579
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2580
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2584
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).
Modified: 2024-11-21
CVE-2020-2588
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2589
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.28 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2627
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2660
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2679
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2686
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2694
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.18 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
Modified: 2024-11-21
CVE-2020-2752
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2020:0870
- openSUSE-SU-2020:0870
- FEDORA-2020-35f52d9370
- FEDORA-2020-35f52d9370
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- GLSA-202012-08
- GLSA-202012-08
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2761
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2779
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2814
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2020:0870
- openSUSE-SU-2020:0870
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-35f52d9370
- FEDORA-2020-35f52d9370
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- GLSA-202012-08
- GLSA-202012-08
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2853
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2892
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2893
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2895
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2896
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2897
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2898
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets). The supported version that is affected is 8.0.19. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2901
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2921
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2922
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
Modified: 2024-11-21
CVE-2020-2926
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2928
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2021-2001
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2021-b1d1655cef
- FEDORA-2021-b1d1655cef
- FEDORA-2021-db50ab62d3
- FEDORA-2021-db50ab62d3
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2021-2160
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2022-21589
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.39 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).