ALT-PU-2018-2828-1
Closed vulnerabilities
BDU:2017-01815
Уязвимость функции crc32_big библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-01816
Уязвимость компонента Inffast библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-02382
Уязвимость компонента inftrees библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-02383
Уязвимость функции inflateMark библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2018-00966
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным или вызвать отказ в обслуживании
BDU:2018-01469
Уязвимость компонента Server: Parser системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00469
Уязвимость компонента Server: Parser системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00471
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00473
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00564
Уязвимость компонента Server: Security: Audit системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00590
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00596
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю изменить права доступа к файлам или вызвать отказ в обслуживании
BDU:2019-00597
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL, позволяющая нарушителю изменить права доступа к файлам или вызвать отказ в обслуживании
BDU:2019-00599
Уязвимость компонента Server: Merge системы управления базами данных MySQL, позволяющая нарушителю изменить права доступа к файлам или вызвать отказ в обслуживании
BDU:2019-00619
Уязвимость компонента Client programs системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00631
Уязвимость компонента Server: Partition системы управления базами данных Oracle MySQL Server, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным или вызвать отказ в обслуживании
BDU:2019-00649
Уязвимость компонента Server: Partition системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00650
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00652
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00654
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00657
Уязвимость компонента Server: Memcached системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00658
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00659
Уязвимость компонента Server: RBR системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00662
Уязвимость компонента Server: Storage Engines системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00758
Уязвимость компонента Server: Logging системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00759
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01627
Уязвимость в компоненте Server: Options системы управления базами данных Oracle MySQL, позволяющая нарушителю получить несанкционированный доступ к функционалу и данным сервера
BDU:2020-00681
Уязвимость компонента Server:Security:Encryption системы управления базами данных Oracle MySQL, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным
BDU:2020-00682
Уязвимость компонента MyISAM системы управления базами данных Oracle MySQL, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-04694
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю создавать, удалять или изменять доступ к критически важным данным или всем данным, доступным для MySQL Server или вызвать отказ в обслуживании
Modified: 2025-03-28
CVE-2016-9840
inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402345
- https://bugzilla.redhat.com/show_bug.cgi?id=1402345
- https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
- https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-9841
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- 1039596
- 1039596
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402346
- https://bugzilla.redhat.com/show_bug.cgi?id=1402346
- https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
- https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://security.netapp.com/advisory/ntap-20171019-0001/
- https://security.netapp.com/advisory/ntap-20171019-0001/
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-9842
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402348
- https://bugzilla.redhat.com/show_bug.cgi?id=1402348
- https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958
- https://github.com/madler/zlib/commit/e54e1299404101a5a9d0cf5e45512b543967f958
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2016-9843
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- 1041888
- 1041888
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402351
- https://bugzilla.redhat.com/show_bug.cgi?id=1402351
- https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
- https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2018-2767
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 103954
- 103954
- 1041294
- 1041294
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3054
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104769
- 104769
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3056
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104769
- 104769
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3058
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104766
- 104766
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3060
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104769
- 104769
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3061
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.7.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104785
- 104785
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3062
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Supported versions that are affected are 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via memcached to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104776
- 104776
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3064
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104776
- 104776
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3065
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104769
- 104769
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3066
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.3 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104766
- 104766
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3070
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104766
- 104766
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
Modified: 2024-11-21
CVE-2018-3071
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Audit Log). Supported versions that are affected are 5.7.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104784
- 104784
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3077
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104769
- 104769
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3081
Vulnerability in the MySQL Client component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.0 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104779
- 104779
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3133
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105610
- 105610
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- USN-3799-2
- USN-3799-2
Modified: 2024-11-21
CVE-2018-3143
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3144
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Audit). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3155
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3156
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3161
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3162
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3171
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Partition). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3173
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3174
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105612
- 105612
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- USN-3799-2
- USN-3799-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3185
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3187
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3200
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3247
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Merge). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3251
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3276
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3277
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3278
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: RBR). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3282
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105610
- 105610
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- USN-3799-2
- USN-3799-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3283
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Logging). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3284
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2019-2731
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.7.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K51272092?utm_source=f5support&%3Butm_medium=RSS
Closed bugs
Не упакован каталог /etc/my.cnf.server
Обманывает потребителя (клиента)
service mysqld start fails with an error after installation