openEuler 24.03 LTS update for mysql



Published: 2024-08-03

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU94577

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21127

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: DDL component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU94579

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21130

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Optimizer component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU94585

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21134

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to perform service disruption.

The vulnerability exists due to improper input validation within the Server: Connection Handling component in MySQL Server. A remote authenticated user can exploit this vulnerability to perform service disruption.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU94581

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21137

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Optimizer component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU94571

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21157

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the InnoDB component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU94573

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21160

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the InnoDB component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper input validation

EUVDB-ID: #VU94583

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21165

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Pluggable Auth component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper input validation

EUVDB-ID: #VU94566

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21166

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to damange or delete data.

The vulnerability exists due to improper input validation within the InnoDB component in MySQL Server. A remote privileged user can exploit this vulnerability to damange or delete data.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper input validation

EUVDB-ID: #VU94563

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21177

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Server: Optimizer component in MySQL Server. A remote authenticated user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper input validation

EUVDB-ID: #VU94575

Risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21179

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote privileged user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the InnoDB component in MySQL Server. A remote privileged user can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 24.03 LTS

mysql-test: before 8.0.38-1

mysql-server: before 8.0.38-1

mysql-libs: before 8.0.38-1

mysql-help: before 8.0.38-1

mysql-errmsg: before 8.0.38-1

mysql-devel: before 8.0.38-1

mysql-debugsource: before 8.0.38-1

mysql-debuginfo: before 8.0.38-1

mysql-config: before 8.0.38-1

mysql-common: before 8.0.38-1

mysql: before 8.0.38-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1934


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###