Уязвимость CVE-2020-2574: Информация

Описание

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Важность: MEDIUM (5,9) Вектор: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Опубликовано: 15 января 2020 г.
Изменено: 4 августа 2022 г.

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
MySQLsisyphus8.0.19-alt18.0.37-alt1.1ALT-PU-2020-1220-1245056Исправлено
MySQLsisyphus_riscv648.0.27-alt1.0.rv648.0.30-alt0.2.rv64ALT-PU-2021-4503-1-Исправлено
MySQLp108.0.19-alt18.0.36-alt1ALT-PU-2020-1220-1245056Исправлено
MySQLp98.0.19-alt28.0.26-alt2ALT-PU-2020-1827-1250162Исправлено
MySQLc10f18.0.19-alt18.0.37-alt1ALT-PU-2020-1220-1245056Исправлено
MySQLc9f28.0.19-alt28.0.36-alt0.c9.1ALT-PU-2020-1827-1250162Исправлено
MySQLp118.0.19-alt18.0.37-alt1.1ALT-PU-2020-1220-1245056Исправлено
mariadbsisyphus10.0.21-alt110.11.8-alt1ALT-PU-2015-1749-1148805Исправлено
mariadbp1010.0.21-alt110.6.18-alt1ALT-PU-2015-1749-1148805Исправлено
mariadbp910.4.12-alt110.4.34-alt0.M90P.1ALT-PU-2020-1324-1246538Исправлено
mariadbp810.1.46-alt110.1.48-alt1ALT-PU-2020-2781-1257671Исправлено
mariadbc10f110.0.21-alt110.6.18-alt1ALT-PU-2015-1749-1148805Исправлено
mariadbc9f210.4.12-alt110.6.18-alt1ALT-PU-2020-1324-1246538Исправлено
mariadbc710.0.21-alt1.M70C.110.3.14-alt0.M70C.1ALT-PU-2015-1788-1149240Исправлено
mariadbp1110.0.21-alt110.11.8-alt1ALT-PU-2015-1749-1148805Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
https://www.oracle.com/security-alerts/cpujan2020.html
  • Patch
  • Vendor Advisory
https://security.netapp.com/advisory/ntap-20200122-0002/
  • Third Party Advisory
USN-4250-1
  • Third Party Advisory
USN-4250-2
  • Third Party Advisory
openSUSE-SU-2020:0289
  • Mailing List
  • Third Party Advisory
[oss-security] 20200929 QEMU: NULL pointer derefrence issues
  • Mailing List
  • Third Party Advisory
GLSA-202105-27
  • Third Party Advisory
    1. Конфигурация 1

      cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
      Start including
      8.0.0
      End including
      8.0.18

      cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
      Start including
      5.7.0
      End including
      5.7.28

      cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
      Start including
      5.6.0
      End including
      5.6.46

      Конфигурация 2

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      5.5.0
      End excliding
      5.5.67

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.4.0
      End excliding
      10.4.12

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.3.0
      End excliding
      10.3.22

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.2.0
      End excliding
      10.2.31

      cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
      Start including
      10.1.0
      End excliding
      10.1.44

      Конфигурация 3

      cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*

      cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*

      cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*

      Конфигурация 4

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

      Конфигурация 5

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*