cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1552.xml

564 lines
42 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1552</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-03-07</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-03-07</InitialReleaseDate>
<CurrentReleaseDate>2022-03-07</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-03-07</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">mysql5 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the standard MySQL client programs and generic MySQL files.
Security Fix(es):
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).(CVE-2020-14760)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2019-2910)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2019-2924)
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Log). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2019-2741)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2019-2922)
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).(CVE-2019-2791)
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.7.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).(CVE-2019-2731)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2790)
Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2020-2922)
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2019-2566)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 5.7.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2014)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.28 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2806)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">mysql5</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-14760</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2910</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2924</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2741</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2922</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2791</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2731</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-2790</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-2922</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2566</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2014</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-2806</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-14760</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-2910</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-2924</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-2741</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-2922</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-2791</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-2731</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-2790</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-2922</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-2566</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2014</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-2806</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mysql5-errmsg-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-errmsg-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debugsource-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debuginfo-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-server-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-devel-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-devel-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-libs-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-test-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-common-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-debuginfo-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-common-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-server-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-libs-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-debugsource-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-errmsg-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-test-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-devel-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-embedded-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-embedded-devel-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-libs-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debuginfo-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-common-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-test-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-errmsg-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-devel-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debugsource-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-devel-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-server-5.7.34-2.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-5.7.34-2.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-5.7.34-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-5.7.34-2.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-5.7.34-2.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mysql5-debuginfo-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debuginfo-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-server-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-errmsg-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-devel-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-devel-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-common-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debugsource-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-libs-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-test-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-server-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-libs-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-debugsource-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-devel-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-test-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-embedded-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-common-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-errmsg-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-debuginfo-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">mysql5-embedded-devel-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-errmsg-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-common-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-devel-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debugsource-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-libs-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-devel-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debuginfo-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-server-5.7.34-2.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.34-2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-test-5.7.34-2.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2020-14760</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2019-2910</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.7</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2019-2924</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Log). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2019-2741</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2019-2922</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="6" xml:lang="en">Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2019-2791</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.8</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="7" xml:lang="en">Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.7.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2019-2731</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.4</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="8" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="8" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2020-2790</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="9" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="9" xml:lang="en">Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2020-2922</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.7</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="10" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="10" xml:lang="en">Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2019-2566</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="11" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="11" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 5.7.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2021-2014</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="12" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="12" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.28 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-03-07</ReleaseDate>
<CVE>CVE-2020-2806</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-03-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>