cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1881.xml
Jia Chao fd42fc96e3 release v0.1.2
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-08-01 10:25:22 +08:00

220 lines
16 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for mysql is now available for openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1881</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-07-26</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-07-26</InitialReleaseDate>
<CurrentReleaseDate>2024-07-26</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-07-26</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">mysql security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for mysql is now available for openEuler-22.03-LTS-SP3</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">The MySQL(TM) software delivers a very fast, multi-threaded, multi-user, and robust SQL (Structured Query Language) database server. MySQL Server is intended for mission-critical, heavy-load production systems as well as for embedding into mass-deployed software. MySQL is a trademark of Oracle and/or its affiliates
Security Fix(es):
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2024-21129)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).(CVE-2024-21163)
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).(CVE-2024-21171)
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).(CVE-2024-21173)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for mysql is now available for openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">mysql</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1881</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-21129</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-21163</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-21171</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-21173</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-21129</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-21163</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-21171</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-21173</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="mysql-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-common-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-common-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-config-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-config-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-debuginfo-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-debuginfo-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-debugsource-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-debugsource-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-devel-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-devel-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-errmsg-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-errmsg-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-help-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-help-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-libs-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-libs-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-server-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-server-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="mysql-test-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-test-8.0.38-1.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="mysql-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-common-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-common-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-config-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-config-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-debuginfo-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-debuginfo-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-debugsource-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-debugsource-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-devel-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-devel-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-errmsg-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-errmsg-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-help-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-help-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-libs-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-libs-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-server-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-server-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="mysql-test-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-test-8.0.38-1.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="mysql-8.0.38-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">mysql-8.0.38-1.oe2203sp3.src.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2024-07-26</ReleaseDate>
<CVE>CVE-2024-21129</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql security update</Description>
<DATE>2024-07-26</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1881</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).</Note>
</Notes>
<ReleaseDate>2024-07-26</ReleaseDate>
<CVE>CVE-2024-21163</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql security update</Description>
<DATE>2024-07-26</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1881</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2024-07-26</ReleaseDate>
<CVE>CVE-2024-21171</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql security update</Description>
<DATE>2024-07-26</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1881</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).</Note>
</Notes>
<ReleaseDate>2024-07-26</ReleaseDate>
<CVE>CVE-2024-21173</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.9</BaseScore>
<Vector>AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>mysql security update</Description>
<DATE>2024-07-26</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1881</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>