An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1552 Final 1.0 1.0 2022-03-07 Initial 2022-03-07 2022-03-07 openEuler SA Tool V1.0 2022-03-07 mysql5 security update An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the standard MySQL client programs and generic MySQL files. Security Fix(es): Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).(CVE-2020-14760) Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2019-2910) Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2019-2924) Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Log). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2019-2741) Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2019-2922) Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).(CVE-2019-2791) Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.7.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).(CVE-2019-2731) Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2790) Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).(CVE-2020-2922) Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2019-2566) Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 5.7.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2021-2014) Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.28 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2020-2806) An update for mysql5 is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium mysql5 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-14760 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2910 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2924 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2741 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2922 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2791 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2731 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-2790 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-2922 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-2566 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-2014 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-2806 https://nvd.nist.gov/vuln/detail/CVE-2020-14760 https://nvd.nist.gov/vuln/detail/CVE-2019-2910 https://nvd.nist.gov/vuln/detail/CVE-2019-2924 https://nvd.nist.gov/vuln/detail/CVE-2019-2741 https://nvd.nist.gov/vuln/detail/CVE-2019-2922 https://nvd.nist.gov/vuln/detail/CVE-2019-2791 https://nvd.nist.gov/vuln/detail/CVE-2019-2731 https://nvd.nist.gov/vuln/detail/CVE-2020-2790 https://nvd.nist.gov/vuln/detail/CVE-2020-2922 https://nvd.nist.gov/vuln/detail/CVE-2019-2566 https://nvd.nist.gov/vuln/detail/CVE-2021-2014 https://nvd.nist.gov/vuln/detail/CVE-2020-2806 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 mysql5-errmsg-5.7.34-2.oe1.aarch64.rpm mysql5-debugsource-5.7.34-2.oe1.aarch64.rpm mysql5-debuginfo-5.7.34-2.oe1.aarch64.rpm mysql5-5.7.34-2.oe1.aarch64.rpm mysql5-server-5.7.34-2.oe1.aarch64.rpm mysql5-devel-5.7.34-2.oe1.aarch64.rpm mysql5-embedded-5.7.34-2.oe1.aarch64.rpm mysql5-embedded-devel-5.7.34-2.oe1.aarch64.rpm mysql5-libs-5.7.34-2.oe1.aarch64.rpm mysql5-test-5.7.34-2.oe1.aarch64.rpm mysql5-common-5.7.34-2.oe1.aarch64.rpm mysql5-debuginfo-5.7.34-2.oe1.aarch64.rpm mysql5-common-5.7.34-2.oe1.aarch64.rpm mysql5-server-5.7.34-2.oe1.aarch64.rpm mysql5-libs-5.7.34-2.oe1.aarch64.rpm mysql5-debugsource-5.7.34-2.oe1.aarch64.rpm mysql5-errmsg-5.7.34-2.oe1.aarch64.rpm mysql5-test-5.7.34-2.oe1.aarch64.rpm mysql5-devel-5.7.34-2.oe1.aarch64.rpm mysql5-embedded-5.7.34-2.oe1.aarch64.rpm mysql5-embedded-devel-5.7.34-2.oe1.aarch64.rpm mysql5-5.7.34-2.oe1.aarch64.rpm mysql5-libs-5.7.34-2.oe1.aarch64.rpm mysql5-debuginfo-5.7.34-2.oe1.aarch64.rpm mysql5-embedded-5.7.34-2.oe1.aarch64.rpm mysql5-common-5.7.34-2.oe1.aarch64.rpm mysql5-test-5.7.34-2.oe1.aarch64.rpm mysql5-errmsg-5.7.34-2.oe1.aarch64.rpm mysql5-devel-5.7.34-2.oe1.aarch64.rpm mysql5-debugsource-5.7.34-2.oe1.aarch64.rpm mysql5-embedded-devel-5.7.34-2.oe1.aarch64.rpm mysql5-server-5.7.34-2.oe1.aarch64.rpm mysql5-5.7.34-2.oe1.aarch64.rpm mysql5-5.7.34-2.oe1.src.rpm mysql5-5.7.34-2.oe1.src.rpm mysql5-5.7.34-2.oe1.src.rpm mysql5-debuginfo-5.7.34-2.oe1.x86_64.rpm mysql5-server-5.7.34-2.oe1.x86_64.rpm mysql5-embedded-5.7.34-2.oe1.x86_64.rpm mysql5-5.7.34-2.oe1.x86_64.rpm mysql5-errmsg-5.7.34-2.oe1.x86_64.rpm mysql5-devel-5.7.34-2.oe1.x86_64.rpm mysql5-embedded-devel-5.7.34-2.oe1.x86_64.rpm mysql5-common-5.7.34-2.oe1.x86_64.rpm mysql5-debugsource-5.7.34-2.oe1.x86_64.rpm mysql5-libs-5.7.34-2.oe1.x86_64.rpm mysql5-test-5.7.34-2.oe1.x86_64.rpm mysql5-server-5.7.34-2.oe1.x86_64.rpm mysql5-libs-5.7.34-2.oe1.x86_64.rpm mysql5-debugsource-5.7.34-2.oe1.x86_64.rpm mysql5-devel-5.7.34-2.oe1.x86_64.rpm mysql5-test-5.7.34-2.oe1.x86_64.rpm mysql5-embedded-5.7.34-2.oe1.x86_64.rpm mysql5-5.7.34-2.oe1.x86_64.rpm mysql5-common-5.7.34-2.oe1.x86_64.rpm mysql5-errmsg-5.7.34-2.oe1.x86_64.rpm mysql5-debuginfo-5.7.34-2.oe1.x86_64.rpm mysql5-embedded-devel-5.7.34-2.oe1.x86_64.rpm mysql5-5.7.34-2.oe1.x86_64.rpm mysql5-errmsg-5.7.34-2.oe1.x86_64.rpm mysql5-common-5.7.34-2.oe1.x86_64.rpm mysql5-embedded-devel-5.7.34-2.oe1.x86_64.rpm mysql5-debugsource-5.7.34-2.oe1.x86_64.rpm mysql5-libs-5.7.34-2.oe1.x86_64.rpm mysql5-embedded-5.7.34-2.oe1.x86_64.rpm mysql5-devel-5.7.34-2.oe1.x86_64.rpm mysql5-debuginfo-5.7.34-2.oe1.x86_64.rpm mysql5-server-5.7.34-2.oe1.x86_64.rpm mysql5-test-5.7.34-2.oe1.x86_64.rpm Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2022-03-07 CVE-2020-14760 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). 2022-03-07 CVE-2019-2910 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). 2022-03-07 CVE-2019-2924 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Log). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). 2022-03-07 CVE-2019-2741 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). 2022-03-07 CVE-2019-2922 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N). 2022-03-07 CVE-2019-2791 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Low 3.8 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.7.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.0 Base Score 5.4 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L). 2022-03-07 CVE-2019-2731 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 5.4 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). 2022-03-07 CVE-2020-2790 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). 2022-03-07 CVE-2020-2922 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Low 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-03-07 CVE-2019-2566 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 5.7.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-03-07 CVE-2021-2014 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.28 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). 2022-03-07 CVE-2020-2806 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 openEuler-20.03-LTS-SP3 Medium 5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H mysql5 security update 2022-03-07 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1552