ALT-BU-2020-3791-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2020-02372
Уязвимость компонента Server: Replication системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02373
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02374
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02376
Уязвимость компонента Cluster: General системы управления базами данных Oracle MySQL Cluster, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02377
Уязвимость компонента Server:Logging системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02378
Уязвимость компонента Server:Security:Privileges системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02381
Уязвимость компонента Server:Memcached системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02575
Уязвимость компонента Server: Connection Handling системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02576
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02577
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02578
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02579
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02581
Уязвимость компонента Server:Group Replication Plugin системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02582
Уязвимость компонента Server:PS системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02583
Уязвимость компонента Server:Group Replication GCS системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02604
Уязвимость компонента Server:Parser системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02645
Уязвимость компонента Server: Replication системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02646
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02647
Уязвимость компонента Server: DML системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02648
Уязвимость компонента Server: Stored Procedure системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02652
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02653
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02654
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02655
Уязвимость компонента Server: Information Schema системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02656
Уязвимость компонента Server:Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02657
Уязвимость компонента Server:Charsets системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02658
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03921
Уязвимость компонента Server:Replication системы управления базами данных Oracle MySQL, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать зависание или отказ в обслуживании
BDU:2021-00422
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-00423
Уязвимость компонента C API системы управления базами данных MySQL Client, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00424
Уязвимость компонента Server: Security: Roles системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00425
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00649
Уязвимость компонента Server: Security: Privileges системы управления базами данных MySQL Server, позволяющая нарушителю получить доступ на чтение данных или получить привилегированный доступ
BDU:2021-02455
Уязвимость компонента Server: Parser системы управления базами данных Oracle MySQL Server, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2013-1548
Unspecified vulnerability in Oracle MySQL 5.1.63 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Types.
Modified: 2023-11-07
CVE-2019-15601
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none
Modified: 2024-11-21
CVE-2020-14567
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
Modified: 2024-11-21
CVE-2020-2759
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2760
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- openSUSE-SU-2020:0870
- openSUSE-SU-2020:0870
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-35f52d9370
- FEDORA-2020-35f52d9370
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- GLSA-202012-08
- GLSA-202012-08
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2762
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2763
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2765
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2768
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.3.28 and prior, 7.4.27 and prior, 7.5.17 and prior, 7.6.13 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster as well as unauthorized update, insert or delete access to some of MySQL Cluster accessible data. CVSS 3.0 Base Score 6.3 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H).
Modified: 2024-11-21
CVE-2020-2770
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2774
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2780
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2804
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2812
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- openSUSE-SU-2020:0870
- openSUSE-SU-2020:0870
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-35f52d9370
- FEDORA-2020-35f52d9370
- FEDORA-2020-ac2d47d89a
- FEDORA-2020-ac2d47d89a
- GLSA-202012-08
- GLSA-202012-08
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2892
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2893
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2895
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2896
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2897
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2898
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets). The supported version that is affected is 8.0.19. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2901
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2903
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2904
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2921
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2923
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2924
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2925
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2926
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2928
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2020-2930
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-261c9ddd7c
- FEDORA-2020-136dc82437
- FEDORA-2020-136dc82437
- FEDORA-2020-20ac7c92a1
- FEDORA-2020-20ac7c92a1
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20200416-0003/
- https://security.netapp.com/advisory/ntap-20200416-0003/
- USN-4350-1
- USN-4350-1
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2021-2006
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2021-b1d1655cef
- FEDORA-2021-b1d1655cef
- FEDORA-2021-db50ab62d3
- FEDORA-2021-db50ab62d3
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20210622-0001/
- https://security.netapp.com/advisory/ntap-20210622-0001/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2021-2007
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
- FEDORA-2021-b1d1655cef
- FEDORA-2021-b1d1655cef
- FEDORA-2021-db50ab62d3
- FEDORA-2021-db50ab62d3
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20210622-0001/
- https://security.netapp.com/advisory/ntap-20210622-0001/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2021-2009
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2021-b1d1655cef
- FEDORA-2021-b1d1655cef
- FEDORA-2021-db50ab62d3
- FEDORA-2021-db50ab62d3
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2021-2016
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- FEDORA-2021-b1d1655cef
- FEDORA-2021-b1d1655cef
- FEDORA-2021-db50ab62d3
- FEDORA-2021-db50ab62d3
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2021-2019
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
- FEDORA-2021-b1d1655cef
- FEDORA-2021-b1d1655cef
- FEDORA-2021-db50ab62d3
- FEDORA-2021-db50ab62d3
- GLSA-202105-27
- GLSA-202105-27
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://security.netapp.com/advisory/ntap-20210219-0003/
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
Modified: 2024-11-21
CVE-2021-2144
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
Package kernel-image-std-def updated to version 5.4.35-alt1 for branch p9 in task 250790.
Closed vulnerabilities
BDU:2022-05179
Уязвимость функции btrfs_queue_work ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2019-19377
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.
- https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377
- https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20200103-0001/
- https://security.netapp.com/advisory/ntap-20200103-0001/
- USN-4367-1
- USN-4367-1
- USN-4369-1
- USN-4369-1
- USN-4414-1
- USN-4414-1
Package kf5-kirigami updated to version 5.69.0-alt2 for branch p9 in task 250860.
Closed bugs
systemsettings5 cегфолтится при выборе пункта Локализация