openEuler update for mysql5



Published: 2022-05-11

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU59777

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21270

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Federated component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU59790

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21303

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Stored Procedure component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU59788

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21304

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Parser component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU59789

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21344

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Replication component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU59771

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21367

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to damange or delete data.

The vulnerability exists due to improper input validation within the Server: Compiling component in MySQL Server. A remote privileged user can exploit this vulnerability to damange or delete data.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU57543

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35624

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to manipulate data.

The vulnerability exists due to improper input validation within the Server: Security: Privileges component in MySQL Server. A remote privileged user can exploit this vulnerability to manipulate data.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper input validation

EUVDB-ID: #VU55065

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2356

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to damange or delete data.

The vulnerability exists due to improper input validation within the Server: Replication component in MySQL Server. A remote authenticated user can exploit this vulnerability to damange or delete data.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper input validation

EUVDB-ID: #VU49805

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2011

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the C API component in MySQL Client. A remote non-authenticated attacker can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper input validation

EUVDB-ID: #VU49835

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2010

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to manipulate or delete data.

The vulnerability exists due to improper input validation within the C API component in MySQL Client. A remote authenticated user can exploit this vulnerability to manipulate or delete data.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper input validation

EUVDB-ID: #VU49837

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-2007

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The vulnerability exists due to improper input validation within the C API component in MySQL Client. A remote non-authenticated attacker can exploit this vulnerability to gain access to sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

mysql5-test: before 5.7.37-1

mysql5-server: before 5.7.37-1

mysql5-libs: before 5.7.37-1

mysql5-errmsg: before 5.7.37-1

mysql5-embedded-devel: before 5.7.37-1

mysql5-embedded: before 5.7.37-1

mysql5-devel: before 5.7.37-1

mysql5-debugsource: before 5.7.37-1

mysql5-debuginfo: before 5.7.37-1

mysql5-common: before 5.7.37-1

mysql5: before 5.7.37-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1634


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###