cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1682.xml

699 lines
50 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1682</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-05-28</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-05-28</InitialReleaseDate>
<CurrentReleaseDate>2022-05-28</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-05-28</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">mysql5 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the standard MySQL client programs and generic MySQL files.
Security Fix(es):
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2022-21451)
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2022-21417)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).(CVE-2021-2226)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2022-21444)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2022-21460)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2022-21427)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2022-21454)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).(CVE-2022-21245)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2202)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2171)
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2022)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2179)
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2174)
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2194)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).(CVE-2021-2032)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2160)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">mysql5</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1682</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21460</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21451</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21417</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21444</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2226</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21427</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21454</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-21245</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2202</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2171</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2022</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2179</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2174</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2194</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2032</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2160</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-21460</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-21451</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-21417</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-21444</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2226</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-21427</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-21454</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-21245</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2202</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2171</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2022</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2179</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2174</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2194</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2032</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-2160</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-common-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debuginfo-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debugsource-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-devel-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-devel-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-errmsg-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-libs-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-server-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-test-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-common-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debuginfo-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debugsource-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-devel-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-devel-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-errmsg-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-libs-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-server-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-test-5.7.38-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-common-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-debuginfo-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-debugsource-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-devel-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-embedded-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-embedded-devel-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-errmsg-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-libs-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-server-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-test-5.7.38-1.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-5.7.38-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-5.7.38-1.oe1.src.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-5.7.38-1.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-common-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debuginfo-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-debugsource-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-devel-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-embedded-devel-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-errmsg-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-libs-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-server-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">mysql5-test-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-common-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debuginfo-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-debugsource-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-devel-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-embedded-devel-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-errmsg-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-libs-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-server-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">mysql5-test-5.7.38-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-common-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-common-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debuginfo-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-debuginfo-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-debugsource-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-debugsource-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-devel-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-embedded-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-embedded-devel-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-embedded-devel-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-errmsg-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-errmsg-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-libs-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-libs-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-server-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-server-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql5-test-5.7.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">mysql5-test-5.7.38-1.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-21451</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.4</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1682</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-21417</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1682</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2226</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1682</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-21444</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.4</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1682</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts).CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-21460</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.4</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1682</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="6" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-21427</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="7" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-21454</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="8" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="8" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2022-21245</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.3</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="9" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="9" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2202</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="10" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="10" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2171</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.4</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="11" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="11" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2022</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.4</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="12" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="12" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2179</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="13" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="13" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2174</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.4</BaseScore>
<Vector>AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="14" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="14" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2194</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="15" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="15" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2032</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.3</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="16" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="16" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2022-05-28</ReleaseDate>
<CVE>CVE-2021-2160</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql5 security update</Description>
<DATE>2022-05-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1678</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>