ALT-PU-2019-1824-1
Closed vulnerabilities
BDU:2017-01119
Уязвимость системы управления базами данных Oracle MySQL, позволяющая нарушителю модифицировать данные
BDU:2017-01127
Уязвимость системы управления базами данных Oracle MySQL, позволяющая нарушителю получить привилегированный доступ и вызвать отказ в обслуживании
BDU:2017-01130
Уязвимость системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01155
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01156
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01815
Уязвимость функции crc32_big библиотеки zlib, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2018-00341
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю получить привилегии для создания, удаления и изменения данных или вызвать отказ в обслуживании
BDU:2018-00342
Уязвимость компонента Server:Partition системы управления базами данных MySQL, позволяющая нарушителю получить привилегии для изменения, добавления или удаления данных или вызвать отказ в обслуживании
BDU:2018-00966
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным или вызвать отказ в обслуживании
BDU:2019-00406
Уязвимость компонента Server системы управления базами данных Oracle MySQL, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным или вызвать отказ в обслуживании
BDU:2019-00471
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00473
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00590
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00591
Уязвимость компонента Server: Connection Handling системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00596
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю изменить права доступа к файлам или вызвать отказ в обслуживании
BDU:2019-00619
Уязвимость компонента Client programs системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00634
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00638
Уязвимость компонента Server: DDL системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00650
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00652
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00654
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00658
Уязвимость компонента InnoDB системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00662
Уязвимость компонента Server: Storage Engines системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00759
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01627
Уязвимость в компоненте Server: Options системы управления базами данных Oracle MySQL, позволяющая нарушителю получить несанкционированный доступ к функционалу и данным сервера
BDU:2019-03453
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных, или вызвать отказ в обслуживании
BDU:2019-03454
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю получить доступ на изменение, добавление или удаление данных, вызвать зависание или отказ в обслуживании
BDU:2019-03455
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03456
Уязвимость компонента Server: DDL системы управления базами данных MySQL Server, позволяющая нарушителю получить доступ на чтение данных
BDU:2019-03457
Уязвимость компонента Server: DDL системы управления базами данных MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03458
Уязвимость компонента InnoDB системы управления базами данных MySQL Server , позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03538
Уязвимость компонента Server: Replication системы управления базами данных Oracle MySQL Server, позволяющая нарушителю получить несанкционированный доступ к устройству
BDU:2019-03539
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03540
Уязвимость компонента Client programs системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03541
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03542
Уязвимость компонента Server: Locking системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03543
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03544
Уязвимость компонента Server: Optimizer системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03545
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03546
Уязвимость компонента InnoDB системы управления базами данных Oracle MySQL Server, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04692
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04693
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04694
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04695
Уязвимость компонента Server:DDL системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00675
Уязвимость компонента Server:Replication системы управления базами данных Oracle MySQL, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным
BDU:2020-00677
Уязвимость компонента Server:Optimizer системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00680
Уязвимость функции Event_job_data::execute (event_data_objects.cc) системы управления базами данных MariaDB, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании и оказать воздействие на целостность данных
BDU:2020-00682
Уязвимость компонента MyISAM системы управления базами данных Oracle MySQL, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2020-00683
Уязвимость компонента Server:Security:Privileges системы управления базами данных Oracle MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-04694
Уязвимость компонента InnoDB системы управления базами данных MySQL Server, позволяющая нарушителю создавать, удалять или изменять доступ к критически важным данным или всем данным, доступным для MySQL Server или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-3492
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93650
- 93650
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2023-11-07
CVE-2016-5616
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-6663. Reason: This candidate is a reservation duplicate of CVE-2016-6663. Notes: All CVE users should reference CVE-2016-6663 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
Modified: 2024-11-21
CVE-2016-5624
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93635
- 93635
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
Modified: 2024-11-21
CVE-2016-5626
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93638
- 93638
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5629
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93668
- 93668
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-6663
Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- RHSA-2017:0184
- RHSA-2017:0184
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 92911
- 92911
- 93614
- 93614
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- 40678
- 40678
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
Modified: 2024-11-21
CVE-2016-8283
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Types.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93737
- 93737
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-9843
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
- openSUSE-SU-2016:3202
- openSUSE-SU-2016:3202
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0077
- openSUSE-SU-2017:0080
- openSUSE-SU-2017:0080
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- [oss-security] 20161205 Re: CVE Request: zlib security issues found during audit
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 95131
- 95131
- 1039427
- 1039427
- 1041888
- 1041888
- RHSA-2017:1220
- RHSA-2017:1220
- RHSA-2017:1221
- RHSA-2017:1221
- RHSA-2017:1222
- RHSA-2017:1222
- RHSA-2017:2999
- RHSA-2017:2999
- RHSA-2017:3046
- RHSA-2017:3046
- RHSA-2017:3047
- RHSA-2017:3047
- RHSA-2017:3453
- RHSA-2017:3453
- https://bugzilla.redhat.com/show_bug.cgi?id=1402351
- https://bugzilla.redhat.com/show_bug.cgi?id=1402351
- https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
- https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20190324 [SECURITY] [DLA 1725-1] rsync security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2085-1] zlib security update
- GLSA-201701-56
- GLSA-201701-56
- GLSA-202007-54
- GLSA-202007-54
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- USN-4246-1
- USN-4246-1
- USN-4292-1
- USN-4292-1
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/images/0/09/Zlib-report.pdf
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2017-10268
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.19 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 4.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).
- DSA-4002
- DSA-4002
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 101390
- 101390
- 1039597
- 1039597
- RHSA-2017:3265
- RHSA-2017:3265
- RHSA-2017:3442
- RHSA-2017:3442
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20171019-0002/
- https://security.netapp.com/advisory/ntap-20171019-0002/
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2017-10378
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.11 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- DSA-4002
- DSA-4002
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 101375
- 101375
- 1039597
- 1039597
- RHSA-2017:3265
- RHSA-2017:3265
- RHSA-2017:3442
- RHSA-2017:3442
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20171019-0002/
- https://security.netapp.com/advisory/ntap-20171019-0002/
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2017-15365
sql/event_data_objects.cc in MariaDB before 10.1.30 and 10.2.x before 10.2.10 and Percona XtraDB Cluster before 5.6.37-26.21-3 and 5.7.x before 5.7.19-29.22-3 allows remote authenticated users with SQL access to bypass intended access restrictions and replicate data definition language (DDL) statements to cluster nodes by leveraging incorrect ordering of DDL replication and ACL checking.
- RHSA-2019:1258
- RHSA-2019:1258
- https://bugzilla.redhat.com/show_bug.cgi?id=1524234
- https://bugzilla.redhat.com/show_bug.cgi?id=1524234
- https://github.com/MariaDB/server/commit/0b5a5258abbeaf8a0c3a18c7e753699787fdf46e
- https://github.com/MariaDB/server/commit/0b5a5258abbeaf8a0c3a18c7e753699787fdf46e
- FEDORA-2018-0d6a80f496
- FEDORA-2018-0d6a80f496
- https://mariadb.com/kb/en/library/mariadb-10130-release-notes/
- https://mariadb.com/kb/en/library/mariadb-10130-release-notes/
- https://mariadb.com/kb/en/library/mariadb-10210-release-notes/
- https://mariadb.com/kb/en/library/mariadb-10210-release-notes/
- DSA-4341
- DSA-4341
- https://www.percona.com/blog/2017/10/30/percona-xtradb-cluster-5-6-37-26-21-3-is-now-available/
- https://www.percona.com/blog/2017/10/30/percona-xtradb-cluster-5-6-37-26-21-3-is-now-available/
- https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Percona-XtraDB-Cluster-5.7.19-29.22-3.html
- https://www.percona.com/doc/percona-xtradb-cluster/LATEST/release-notes/Percona-XtraDB-Cluster-5.7.19-29.22-3.html
Modified: 2024-11-21
CVE-2017-3302
Crash in libmysqlclient.so in Oracle MySQL before 5.6.21 and 5.7.x before 5.7.5 and MariaDB through 5.5.54, 10.0.x through 10.0.29, 10.1.x through 10.1.21, and 10.2.x through 10.2.3.
- DSA-3809
- DSA-3809
- DSA-3834
- DSA-3834
- http://www.openwall.com/lists/oss-security/2017/02/11/11
- http://www.openwall.com/lists/oss-security/2017/02/11/11
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 96162
- 96162
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3308
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97725
- 97725
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3309
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97742
- 97742
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3313
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: MyISAM). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS v3.0 Base Score 4.7 (Confidentiality impacts).
- DSA-3767
- DSA-3767
- DSA-3809
- DSA-3809
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95527
- 95527
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
Modified: 2024-11-21
CVE-2017-3453
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97776
- 97776
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3456
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97831
- 97831
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3464
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
- DSA-3834
- DSA-3834
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
- 97818
- 97818
- 1038287
- 1038287
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
Modified: 2024-11-21
CVE-2017-3636
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.56 and earlier and 5.6.36 and earlier. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).
- DSA-3922
- DSA-3922
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- 99736
- 99736
- 1038928
- 1038928
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- DSA-3955
- DSA-3955
Modified: 2024-11-21
CVE-2017-3641
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- DSA-3922
- DSA-3922
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- 99767
- 99767
- 1038928
- 1038928
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- DSA-3955
- DSA-3955
Modified: 2024-11-21
CVE-2017-3653
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N).
- DSA-3922
- DSA-3922
- DSA-3944
- DSA-3944
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- 99810
- 99810
- 1038928
- 1038928
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- DSA-3955
- DSA-3955
Modified: 2024-11-21
CVE-2018-2562
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Partition). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 102713
- 102713
- 1040216
- 1040216
- RHSA-2018:0587
- RHSA-2018:0587
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- USN-3537-1
- USN-3537-1
- USN-3537-2
- USN-3537-2
- DSA-4091
- DSA-4091
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2612
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 102709
- 102709
- 1040216
- 1040216
- RHSA-2018:0586
- RHSA-2018:0586
- RHSA-2018:0587
- RHSA-2018:0587
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- USN-3537-1
- USN-3537-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2622
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 102706
- 102706
- 1040216
- 1040216
- RHSA-2018:0586
- RHSA-2018:0586
- RHSA-2018:0587
- RHSA-2018:0587
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- USN-3537-1
- USN-3537-1
- USN-3537-2
- USN-3537-2
- DSA-4091
- DSA-4091
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2640
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 102678
- 102678
- 1040216
- 1040216
- RHSA-2018:0586
- RHSA-2018:0586
- RHSA-2018:0587
- RHSA-2018:0587
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- USN-3537-1
- USN-3537-1
- USN-3537-2
- USN-3537-2
- DSA-4091
- DSA-4091
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2665
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 102681
- 102681
- 1040216
- 1040216
- RHSA-2018:0586
- RHSA-2018:0586
- RHSA-2018:0587
- RHSA-2018:0587
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- USN-3537-1
- USN-3537-1
- USN-3537-2
- USN-3537-2
- DSA-4091
- DSA-4091
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2668
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 102682
- 102682
- 1040216
- 1040216
- RHSA-2018:0586
- RHSA-2018:0586
- RHSA-2018:0587
- RHSA-2018:0587
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180117-0002/
- https://security.netapp.com/advisory/ntap-20180117-0002/
- USN-3537-1
- USN-3537-1
- USN-3537-2
- USN-3537-2
- DSA-4091
- DSA-4091
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2755
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103807
- 103807
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-2
- USN-3629-2
- USN-3629-3
- USN-3629-3
- DSA-4176
- DSA-4176
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2759
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103780
- 103780
- 1040698
- 1040698
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
Modified: 2024-11-21
CVE-2018-2761
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103820
- 103820
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-2
- USN-3629-2
- USN-3629-3
- USN-3629-3
- DSA-4176
- DSA-4176
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2766
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103805
- 103805
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2771
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Locking). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103828
- 103828
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-2
- USN-3629-2
- USN-3629-3
- USN-3629-3
- DSA-4176
- DSA-4176
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2777
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103781
- 103781
- 1040698
- 1040698
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
Modified: 2024-11-21
CVE-2018-2781
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103825
- 103825
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-2
- USN-3629-2
- USN-3629-3
- USN-3629-3
- DSA-4176
- DSA-4176
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2782
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103799
- 103799
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2784
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103801
- 103801
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2786
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103779
- 103779
- 1040698
- 1040698
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
Modified: 2024-11-21
CVE-2018-2787
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103804
- 103804
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2810
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103783
- 103783
- 1040698
- 1040698
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-3
- USN-3629-3
Modified: 2024-11-21
CVE-2018-2813
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103830
- 103830
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-2
- USN-3629-2
- USN-3629-3
- USN-3629-3
- DSA-4176
- DSA-4176
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2817
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103818
- 103818
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-2
- USN-3629-2
- USN-3629-3
- USN-3629-3
- DSA-4176
- DSA-4176
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-2819
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103814
- 103814
- 1040698
- 1040698
- RHSA-2018:1254
- RHSA-2018:1254
- RHSA-2018:2439
- RHSA-2018:2439
- RHSA-2018:2729
- RHSA-2018:2729
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- [debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20180419-0002/
- https://security.netapp.com/advisory/ntap-20180419-0002/
- USN-3629-1
- USN-3629-1
- USN-3629-2
- USN-3629-2
- USN-3629-3
- USN-3629-3
- DSA-4176
- DSA-4176
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3058
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: MyISAM). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104766
- 104766
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3060
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104769
- 104769
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
Modified: 2024-11-21
CVE-2018-3063
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.60 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104786
- 104786
- 1041294
- 1041294
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3064
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.40 and prior, 5.7.22 and prior and 8.0.11 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104776
- 104776
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3066
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Options). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.3 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N).
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 104766
- 104766
- 1041294
- 1041294
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- https://security.netapp.com/advisory/ntap-20180726-0002/
- https://security.netapp.com/advisory/ntap-20180726-0002/
- USN-3725-1
- USN-3725-1
- USN-3725-2
- USN-3725-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3143
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3156
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3162
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3173
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3174
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105612
- 105612
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- USN-3799-2
- USN-3799-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3185
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3200
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3251
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105600
- 105600
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3277
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2018-3282
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Storage Engines). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105610
- 105610
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- [debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
- USN-3799-2
- USN-3799-2
- DSA-4341
- DSA-4341
Modified: 2024-11-21
CVE-2018-3284
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 105594
- 105594
- 1041888
- 1041888
- RHSA-2018:3655
- RHSA-2018:3655
- RHSA-2019:1258
- RHSA-2019:1258
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20181018-0002/
- https://security.netapp.com/advisory/ntap-20181018-0002/
- USN-3799-1
- USN-3799-1
Modified: 2024-11-21
CVE-2019-2503
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Connection Handling). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Difficult to exploit vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.4 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- 106626
- 106626
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2327
- RHSA-2019:2327
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- https://security.netapp.com/advisory/ntap-20190118-0002/
- https://security.netapp.com/advisory/ntap-20190118-0002/
- USN-3867-1
- USN-3867-1
Modified: 2024-11-21
CVE-2019-2510
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- 106627
- 106627
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20190118-0002/
- https://security.netapp.com/advisory/ntap-20190118-0002/
- USN-3867-1
- USN-3867-1
Modified: 2024-11-21
CVE-2019-2529
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- 106619
- 106619
- RHSA-2019:2327
- RHSA-2019:2327
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- [debian-lts-announce] 20190201 [SECURITY] [DLA 1655-1] mariadb-10.0 security update
- [debian-lts-announce] 20190201 [SECURITY] [DLA 1655-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20190118-0002/
- https://security.netapp.com/advisory/ntap-20190118-0002/
- USN-3867-1
- USN-3867-1
Modified: 2024-11-21
CVE-2019-2537
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- 106619
- 106619
- RHSA-2019:1258
- RHSA-2019:1258
- RHSA-2019:2484
- RHSA-2019:2484
- RHSA-2019:2511
- RHSA-2019:2511
- RHSA-2019:3708
- RHSA-2019:3708
- [debian-lts-announce] 20190201 [SECURITY] [DLA 1655-1] mariadb-10.0 security update
- [debian-lts-announce] 20190201 [SECURITY] [DLA 1655-1] mariadb-10.0 security update
- GLSA-201908-24
- GLSA-201908-24
- https://security.netapp.com/advisory/ntap-20190118-0002/
- https://security.netapp.com/advisory/ntap-20190118-0002/
- USN-3867-1
- USN-3867-1
Closed bugs
Неправильное имя пакета библиотеки
Некорректное значение Environment в unit-файле myslqdb.service
При запуске называется MySQL и пишет ссылку на http://www.mysql.com
Ошибка в /etc/logrotate.d/mysql
В server.cnf нет директивы innodb_file_per_table
Нарушает ALT Secure Packaging Policy
Ошибки при обновлении с p7 до Sisyphus
Не ротейтятся корректно логи
Неверные права на каталог /var/lib/mysql/usr/lib64/mysql/plugin
Не предоставляет libmysqld-devel
mysql.lib: CopyLibs: invalid or missing DESTDIR specified