pax_global_header00006660000000000000000000000064151350666150014522gustar00rootroot0000000000000052 comment=d56b288b5df4c191746c05e78187ca66df70c01d jmrenouard-MySQLTuner-perl-2997a72/000077500000000000000000000000001513506661500170775ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.agent/000077500000000000000000000000001513506661500202535ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.agent/rules/000077500000000000000000000000001513506661500214055ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.agent/rules/00_constitution.md000066400000000000000000000006111513506661500247660ustar00rootroot00000000000000--- trigger: always_on --- # **AI CONTEXT SPECIFICATIONS & PROJECT CONSTITUTION** $$SYSTEM\_CRITICAL$$ Notice to the Agent: This document constitutes the unique and absolute source of truth for the project. Its prior consultation is imperative before any technical intervention. Make mysqltuner.pl the best performance tuning advisor Large insights Good advices Well documented solution jmrenouard-MySQLTuner-perl-2997a72/.agent/rules/01_objective.md000066400000000000000000000031601513506661500242010ustar00rootroot00000000000000## **2\. 🎯 OPERATIONAL OBJECTIVE** $$DYNAMIC\_CONTEXT$$ * **Status:** \[IN PROGRESS\] * **Priority Task:** Maintain and enhance `mysqltuner.pl`, a Perl script for MySQL/MariaDB database performance tuning. Ensure single-file architecture and high reliability through automated testing. **Success Criteria:** 1. **Architecture:** No splitting of the main file; all logic resides in `mysqltuner.pl`. 2. **Quality:** 100% of new features validated through TDD. 3. **Docs:** Keep `README.md` and translations updated with new features and requirements. 4. **Automation:** All tests runnable via `make test-*` or specific test scripts. 5. **Goal:** Provide the most accurate and up-to-date performance tuning recommendations for MySQL-compatible databases. **Roadmap / Evolution Paths:** 1. **Schema Validation for Rules**: Créer un script de linting pour valider que les fichiers `.agent/rules/*.md` respectent un format standard. 2. **Source Code Annotation**: Automatiser l'ajout des tags de version directement dans les commentaires des fonctions modifiées. 3. **Automated Doc-Link Check**: Ajouter un test qui vérifie que les liens de documentation insérés dans les commentaires du code (`# See: http://...`) sont toujours valides. 4. **Pre-commit Hook**: Implementer un hook Git local qui lance le pre-flight check de `/git-flow`. 5. **Automated Roadmap Tracking**: Créer un script qui extrait les points de la roadmap pour générer un rapport de progression. 6. **Perl Tidy Integration**: Ajouter une règle exigeant l'utilisation de `perltidy` avec une configuration spécifique pour garantir la lisibilité du fichier unique. jmrenouard-MySQLTuner-perl-2997a72/.agent/rules/02_architecture.md000066400000000000000000000015701513506661500247150ustar00rootroot00000000000000--- trigger: always_on --- ## **3\. 🏗️ TECHNICAL ENVIRONMENT & ARCHITECTURE** $$IMMUTABLE$$ Component Map: Modification prohibited without explicit request. | File/Folder | Functionality | Criticality | | :--- | :--- | :--- | | mysqltuner.pl | **Main script - SINGLE FILE ARCHITECTURE ENFORCED** | 🔴 CRITICAL | | Makefile | Command orchestrator (Test, Build, Lint) | LOW | | Dockerfile | Containerized execution environment | 🟡 MEDIUM | | .agent/ | Agent-specific rules and workflows | LOW | | documentation/ | Technical documentation and reports | 🟡 HIGH | | tests/ | Test suite for validator and tuning logic | 🟡 HIGH | **Technology Stack:** * **Language:** Perl (Core script) * **Testing:** Perl (prove, Test::More) * **Automation:** Makefile, Bash, Docker, Python, Per * **DBMS Compatibility:** MySQL, MariaDB, Percona, AWS, AWS Aurora, Docker, GCP, Azure jmrenouard-MySQLTuner-perl-2997a72/.agent/rules/03_execution_rules.md000066400000000000000000000111551513506661500254510ustar00rootroot00000000000000--- trigger: always_on --- ## **4\. ⚙️ EXECUTION RULES & CONSTRAINTS** ### **4.1. Formal Prohibitions (Hard Constraints)** 1. **SINGLE FILE:** Spliting `mysqltuner.pl` into modules is **strictly prohibited**. 2. **NON-REGRESSION:** Deleting existing code is **prohibited** without relocation or commenting out. 3. **NO BACKWARDS COMPATIBILITY BY DEFAULT:** Do not add backwards compatibility unless specifically requested; update all downstream consumers. 4. **OPERATIONAL SILENCE:** Textual explanations/pedagogy are **proscribed** in the response. Only code blocks, commands, and technical results. 5. **TDD MANDATORY:** Use a TDD approach. _Do not assume_ that your solution is correct. Instead, _validate your solution is correct_ by first creating a test case and running the test case to _prove_ the solution is working as intended. 6. **WEB SEARCH:** Assume your world knowledge is out of date. Use your web search tool to find up-to-date docs and information. 7. **VERSION CONSISTENCY:** Version numbers MUST be synchronized across `CURRENT_VERSION.txt`, `Changelog`, and all occurrences within `mysqltuner.pl` (Header, internal variable, and POD documentation) before any release. Use `/release-preflight` to verify. ### **4.2. Coding Guidelines** - **SOLID Principles**: Follow Single Responsibility, Open-Closed, Liskov Substitution, Interface Segregation, and Dependency Inversion principles. - **DRY (Don't Repeat Yourself)**: Avoid code duplication; extract common logic into reusable functions within the single file. - **KISS (Keep It Simple, Stupid)**: Strive for simplicity. Avoid over-engineering. - **Clean Code**: Write readable, self-documenting code with meaningful names and small functions. - **Perl Tidy**: Use `perltidy` with the project's specific configuration to ensure consistent formatting across the single-file architecture. - **Error Handling**: Implement robust error handling and logging. Use low-cardinality logging with stable message strings. #### **Core Best Practices:** 1. **Validation Multi-Version Systématique**: Tout changement dans la logique de diagnostic doit être testé contre au moins une version "Legacy" (ex: MySQL 5.7) et une version "Moderne" (ex: MariaDB 11.4) via la suite de tests Docker (`make test-it`). 2. **Résilience des Appels Système**: Chaque commande externe (`sysctl`, `ps`, `free`, `mysql`) doit impérativement être protégée par une vérification de l'existence du binaire et une gestion d'erreur (exit code non nul) pour éviter les sorties "polluées" dans le rapport final. 3. **Politique "Zéro-Dépendance" CPAN**: Interdire l'usage de modules Perl qui ne font pas partie du "Core" (distribution standard Perl) afin que `mysqltuner.pl` reste un script unique, copiable et exécutable instantanément sur n'importe quel serveur sans installation préalable. 4. **Traçabilité des Conseils (Audit Trail)**: Chaque recommandation ou conseil affiché par le script doit être documenté dans le code par un commentaire pointant vers la source officielle (Documentation MySQL/MariaDB ou KB) pour justifier le seuil choisi. 5. **Efficience Mémoire (Parsing de Log)**: Pour le traitement des fichiers de logs (souvent volumineux), privilégier systématiquement le traitement ligne par ligne plutôt que le chargement complet en mémoire, surtout lors de la récupération via `--container`. 6. **Standardisation @Changelog**: Maintenir le `@Changelog` en suivant strictement le format des _Conventional Commits_ (feat, fix, chore, docs) pour permettre une extraction automatisée et propre des notes de version lors des tags Git. ### **4.3. Output & Restitution Format** 1. **NO CHATTER:** No intro or conclusion sentences. 2. **CODE ONLY:** Use Search_block / replace_block format for files > 50 lines. 3. **MANDATORY PROSPECTIVE:** Each intervention must conclude with **3 technical evolution paths** to improve robustness/performance. 4. **MEMORY UPDATE:** Include the JSON MEMORY_UPDATE_PROTOCOL block at the very end. ### **4.4. Development Workflow** 1. **Validation by Proof:** All changes must be verifiable via `make test-*` or dedicated test scripts. 2. **Git Protocol:** - **STRICT PROHIBITION:** No `git commit`, `git push`, or `git tag` without using `/git-flow` or an explicit user order. - **Conventional Commits:** Use `feat:`, `fix:`, `chore:`, `docs:`. - **Versioning & Tagging:** Reserved ONLY for the `/git-flow` workflow. - **Atomic Operations:** Commit and tag must be synchronized via the workflow. - **Remote Sync:** If the last tag is not present on remote, do not increment version without explicit confirmation. 1. **Changelog:** All changes MUST be traced and documented inside `@Changelog`. jmrenouard-MySQLTuner-perl-2997a72/.agent/rules/04_memory_protocol.md000066400000000000000000000017171513506661500254710ustar00rootroot00000000000000--- trigger: always_on --- ## **5\. 📜 STATE MEMORY & HISTORY** ### **Contextual Consistency Protocols** 1. **History Update:** Add new entries to the top of Changelog if the action is correct and tested. Changelog is a file at root of this projet insure consistency between CURRENT_VERSION.txt MySQLtuner version inside mysqltuner.pl (begin of script this script and begin of pod doc =pod) Changelog last version 2. **Git Sync:** Consult git log \-n 15 to synchronize context. 3. **Rotation:** FIFO Rotation (Max 600 lines). Remove oldest entries beyond 600 lines. 4. All changes must be added to last version in `Changelog`. 5. No increment version if explicit git commit/tag/push via `/git-flow` or specific order from previous version hasn't been made. 6. After Git tag and push, increment version on last digit for the next development cycle. ### **History Entry example** 1.0.9 2026-01-16 - chore: migrate HISTORY.md into Changelog and remove HISTORY.md. jmrenouard-MySQLTuner-perl-2997a72/.agent/rules/autolearning.md000066400000000000000000000004011513506661500244120ustar00rootroot00000000000000--- trigger: always_on --- If new rules are invoqued with REMEMBER: in conversation Update this file with RULE: xxxx in .agent/rules/autolearning.md with this information under REMEMBER REMENBER: Rule: Don't forget to updates this file with REMEMBER: tag jmrenouard-MySQLTuner-perl-2997a72/.agent/skills/000077500000000000000000000000001513506661500215545ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.agent/skills/db-version-rift/000077500000000000000000000000001513506661500245665ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.agent/skills/db-version-rift/SKILL.md000066400000000000000000000043751513506661500257770ustar00rootroot00000000000000# Database Version Rift Skill ## Description This skill maps critical differences between MySQL and MariaDB versions to help developers implement cross-compatible diagnostics in MySQLTuner. ## Replication Commands | Feature | MySQL < 8.0.22 / MariaDB < 10.5 | MySQL >= 8.0.22 | MariaDB >= 10.5 | | :--- | :--- | :--- | :--- | | **Show Slave Status** | `SHOW SLAVE STATUS` | `SHOW REPLICA STATUS` (Preferred) | `SHOW REPLICA STATUS` (Preferred) | | **Show Slave Hosts** | `SHOW SLAVE HOSTS` | `SHOW REPLICA HOSTS` | `SHOW REPLICA HOSTS` | **Strategy:** Detect version first. If version >= breakpoint, try `REPLICA`, fall back to `SLAVE` if error or empty (though strictly version check is safer). ## Authentication & Security | Feature | MySQL 5.7 / MariaDB | MySQL 8.0+ | | :--- | :--- | :--- | | **PASSWORD() function**| Available | **REMOVED** (Use SHA2 functions or app-side hashing) | | **User table** | `mysql.user` (authentication_string since 5.7) | `mysql.user` (authentication_string) | **Strategy:** For password checks in MySQL 8.0+, do strictly SQL-based checks (e.g., length of auth string) or avoid logic that depends on hashing input strings via SQL. ## Information Schema Differences ### `information_schema.TABLES` - Usually stable, but check `Data_free` interpretation across engines. ### `performance_schema` - **MySQL 5.6+**: Defaults enabled (mostly). - **MariaDB 10.0+**: Defaults varying. - **Check**: Always verify `performance_schema = ON` before querying tables. ## System Variables (Renames) | Legacy Name | Modern Name (MySQL 8.0+) | Note | | :--- | :--- | :--- | | `tx_isolation` | `transaction_isolation` | Check both or `||` them. | | `query_cache_size` | *Removed* | Removed in MySQL 8.0 | **Strategy:** Use the `mysqltuner.pl` valid variable abstraction or check for existence before using. ## MariaDB vs MySQL Divergence - **Thread Pool**: - **MariaDB**: Built-in, specific vars (`thread_pool_size`, `thread_pool_oversubscribe`). - **MySQL**: Enterprise only or Percona specific. - **Action**: Check `version_comment` or `version` string for "MariaDB" before recommending thread pool settings. - **Aria Engine**: - Specific to MariaDB (replacement for MyISAM for system tables). - Don't tune `aria_pagecache_buffer_size` on Oracle MySQL. jmrenouard-MySQLTuner-perl-2997a72/.agent/skills/legacy-perl-patterns/000077500000000000000000000000001513506661500256165ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.agent/skills/legacy-perl-patterns/SKILL.md000066400000000000000000000032031513506661500270140ustar00rootroot00000000000000# Legacy Perl Patterns Skill ## Description This skill provides guidelines and patterns for writing Perl code that maintains backward compatibility with older Perl versions (down to 5.8) as required by the MySQLTuner project constitution. ## Anti-Patterns (Avoid) ### 1. `say` (Perl 5.10+) **Wrong:** ```perl use feature 'say'; say "Hello"; ``` **Right:** ```perl print "Hello\n"; ``` ### 2. `state` variables (Perl 5.10+) **Wrong:** ```perl use feature 'state'; sub foo { state $x = 0; $x++; } ``` **Right:** ```perl { my $x = 0; sub foo { $x++; } } ``` ### 3. Defined-or operator `//` (Perl 5.10+) **Wrong:** ```perl my $a = $b // $c; ``` **Right:** ```perl my $a = defined($b) ? $b : $c; ``` ### 4. `given` / `when` (Switch statements) **Wrong:** ```perl given ($foo) { when(1) { ... } } ``` **Right:** ```perl if ($foo == 1) { ... } elsif ($foo == 2) { ... } ``` ## Safe Patterns (Recommended) ### 1. Three-argument `open` Always use the 3-arg form of open for safety, but check support if targeting extremely old perl (pre-5.6), though 5.8 is our floor. ```perl open(my $fh, '<', $filename) or die "Cannot open $filename: $!"; ``` ### 2. Modular compatibility Avoid `use Module::Name` if the module wasn't core in 5.8. Check `corelist` if unsure. Example: `Time::HiRes` is core since 5.8. ### 3. Regex Avoid 5.10+ regex extensions (e.g. named capture groups `(?...)` unless you are sure). Use standard capturing parentheses `(...)`. ## Validation Always test syntax with a lower version of perl if available, or rely on strict `make test` environment containers that might emulate older setups. jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/000077500000000000000000000000001513506661500223105ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/compliance-sentinel.md000066400000000000000000000024341513506661500265660ustar00rootroot00000000000000--- description: Automated audit to enforce project constitution rules --- # Compliance Sentinel This workflow acts as a static analysis guardrail to ensure "Constitution" compliance. ## 1. Core Check: Single File Architecture Ensure no additional Perl modules (.pm) have been added to the root or lib dirs intended for distribution. ```bash if [ $(find . -maxdepth 2 -name "*.pm" | wc -l) -gt 0 ]; then echo "FAIL: No .pm files allowed. Architecture must remain Single File." exit 1 fi ``` ## 2. Core Check: Zero Dependency (Standard Core Only) Scan for non-core CPAN modules. ```bash # Allow-list (examples of standard modules) # strict, warnings, Getopt::Long, File::Basename, Data::Dumper, POSIX, etc. # Grep for 'use' and manually review or verify against `corelist`. grep "^use " mysqltuner.pl | sort | uniq ``` ## 3. Core Check: Syscall Protection Verify that system calls are safe. ```bash # Look for potential unsafe system calls (qx, ``, system) grep -nE "qx/|`|system\(" mysqltuner.pl # Manual Review: Ensure each is wrapped or checked. ``` ## 4. Changelog Compliance Verify the format of the latest Changelog entries. ```bash head -n 20 Changelog # Must follow: # X.Y.Z YYYY-MM-DD # - type: description ``` ## 5. Execution Run these checks before any major commit or release. jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/doc-sync.md000066400000000000000000000037221513506661500243550ustar00rootroot00000000000000--- description: doc-sync --- # Doc Sync You are a specialized agent for synchronizing documentation with code. ## When to use this workflow - When the user types `/doc-sync`. - When they ask to update the documentation after code changes. ## Context - The project uses Markdown documentation in the root folder. - List of documentation files: - [mariadb_support.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/mariadb_support.md) - [mysql_support.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/mysql_support.md) - [README.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/README.md) - [README.fr.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/README.fr.md) - [README.it.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/README.it.md) - [README.ru.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/README.ru.md) - [ROADMAP.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/ROADMAP.md) - [CONTRIBUTING.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/CONTRIBUTING.md) - [FEATURES.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/FEATURES.md) - [USAGE.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/USAGE.md) - [INTERNALS.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/INTERNALS.md) - [CODE_OF_CONDUCT.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/CODE_OF_CONDUCT.md) - [SECURITY.md](file:///home/jmren/GIT_REPOS/MySQLTuner-perl/SECURITY.md) ## Task 1. Identify recently modified files (via git diff or IDE history). 2. For each file, spot public functions / classes. 3. Update the corresponding sections in the relevant documentation files or `README.md`. 4. Propose a clear diff and wait for validation before writing. ## Constraints - Never delete documentation sections without explicit confirmation. - Respect the existing style (headings, lists, examples). - If information is uncertain, ask a question instead of making it up. - **IMPORTANT**: If new documentation files (`*.md`) are added to the repository, you MUST update this list in `doc-sync.md`. jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/docker-clean.md000066400000000000000000000014361513506661500251650ustar00rootroot00000000000000--- description: /docker-clean --- --- description: Reclaim disk space by removing unused containers and images --- 1. **Check Current Usage**: - See how much space Docker is using. // turbo - Run `docker system df` 2. **Run Prune**: - ⚠️ **WARNING**: This will remove all stopped containers and unused images! - Remove all stopped containers, unused networks, and dangling images. // turbo - Run `docker system prune -a` 3. **Verify Space Reclaimed**: - Check the new disk usage. // turbo - Run `docker system df` 4. **Pro Tips**: - Add `--volumes` to also delete unused volumes (DATA LOSS WARNING!). - To remove only dangling images: `docker image prune`. - Set up automatic cleanup: add `"log-opts": {"max-size": "10m"}` to Docker daemon config. jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/git-flow.md000066400000000000000000000046341513506661500243710ustar00rootroot00000000000000--- description: Automate git-flow release process --- 1. **Ensure clean working tree and Pre-flight Consistency Check** - Verify that `Changelog`, `CURRENT_VERSION.txt`, and `mysqltuner.pl` are synchronized. ```bash git status --porcelain CURRENT_VER=$(cat CURRENT_VERSION.txt | tr -d '[:space:]') SCRIPT_VER=$(grep "my \$tunerversion =" mysqltuner.pl | cut -d'"' -f2) CHANGELOG_VER=$(head -n 1 Changelog | awk '{print $1}') echo "Checking version consistency: $CURRENT_VER" if [ "$CURRENT_VER" != "$SCRIPT_VER" ]; then echo "ERROR: CURRENT_VERSION.txt ($CURRENT_VER) does not match mysqltuner.pl ($SCRIPT_VER)" exit 1 fi if [ "$CURRENT_VER" != "$CHANGELOG_VER" ]; then echo "ERROR: CURRENT_VERSION.txt ($CURRENT_VER) does not match Changelog ($CHANGELOG_VER)" exit 1 fi echo "Consistency check passed." ``` // turbo 2. **Commit Current Changes** - Commit all pending changes including `Changelog` updates for the current version. ```bash git add . git commit -m "feat: release $CURRENT_VER" ``` // turbo 3. **Create Tag for Current Version with Changelog content** - Extract the latest release notes and create an annotated tag. ```bash # Extract content between the first version header and the next one TAG_MSG=$(awk "/^$CURRENT_VER/,/^([0-9]+\.[0-9]+\.[0-9]+)/ {if (\$0 !~ /^([0-9]+\.[0-9]+\.[0-9]+)/) print}" Changelog | sed '/^$/d') git tag -a v$CURRENT_VER -m "Release $CURRENT_VER" -m "$TAG_MSG" ``` // turbo 4. **Push Branch and Tag** - Push to the remote repository. ```bash git push origin main git push origin v$CURRENT_VER ``` // turbo 5. **Post-Push: Increment Version for Next Cycle** - Calculate the next patch version and update files. ```bash NEW_VER=$(echo $CURRENT_VER | awk -F. '{print $1"."$2"."($3+1)}') echo $NEW_VER > CURRENT_VERSION.txt # Update all version occurrences in mysqltuner.pl perl -pi -e "s/\Q$CURRENT_VER\E/$NEW_VER/g" mysqltuner.pl DATE=$(date +%Y-%m-%d) echo -e "$NEW_VER $DATE\n\n- \n" > tmp_changelog && cat Changelog >> tmp_changelog && mv tmp_changelog Changelog ``` // turbo 6. **Commit Version Bump** - Commit the incremented version for the next development cycle. ```bash git add CURRENT_VERSION.txt mysqltuner.pl Changelog git commit -m "chore: bump version to $NEW_VER" git push origin main ``` // turbo jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/git-rollback.md000066400000000000000000000023251513506661500252060ustar00rootroot00000000000000--- description: Rollback a failed release (delete tags and revert commits) --- 1. **Delete Local and Remote Tag** - Identify the tag to remove from `CURRENT_VERSION.txt`. ```bash VERSION_TO_ROLLBACK=$(cat CURRENT_VERSION.txt) echo "Rolling back version v$VERSION_TO_ROLLBACK" git tag -d v$VERSION_TO_ROLLBACK git push --delete origin v$VERSION_TO_ROLLBACK ``` // turbo 2. **Revert Release Commits** - Reset the branch to the state before the release commit. - **WARNING**: This uses `git reset --hard`. Ensure you don't have uncommitted work you want to keep. ```bash # Identify the commit before the release commit (assuming the last commit was the version bump) # We might want to revert the last 2 commits: the bump and the release tag commit. # Reset to 2 commits ago git reset --hard HEAD~2 # Force push to clean remote main branch # git push origin main --force ``` // turbo 3. **Notify User** - The rollback is completed locally. Remote sync may require a force push. > [!CAUTION] > The local branch has been reset. If you had already pushed the version bump, you may need to run `git push origin main --force` to synchronize the remote branch. jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/release-preflight.md000066400000000000000000000033761513506661500262450ustar00rootroot00000000000000--- description: Pre-flight checks before triggering a git-flow release --- # Release Preflight Workflow Ensure consistency across versioning artifacts before cutting a release. ## 1. Extract Versions ```bash # 1. CURRENT_VERSION.txt TXT_VER=$(cat CURRENT_VERSION.txt | tr -d '[:space:]') # 2. mysqltuner.pl internal variable SCRIPT_VAR_VER=$(grep "my \$tunerversion =" mysqltuner.pl | cut -d'"' -f2) # 3. mysqltuner.pl header version SCRIPT_HEAD_VER=$(grep "# mysqltuner.pl - Version" mysqltuner.pl | head -n 1 | awk '{print $NF}') # 4. mysqltuner.pl POD Name version SCRIPT_POD_NAME_VER=$(grep "MySQLTuner [0-9.]* - MySQL High Performance" mysqltuner.pl | awk '{print $2}') # 5. mysqltuner.pl POD Version section SCRIPT_POD_VER=$(grep "^Version [0-9.]*" mysqltuner.pl | awk '{print $2}') # 6. Changelog latest version LOG_VER=$(head -n 1 Changelog | awk '{print $1}') ``` ## 2. Validate Consistency All version occurrences must match `CURRENT_VERSION.txt`. ```bash FAILED=0 for VER in "$SCRIPT_VAR_VER" "$SCRIPT_HEAD_VER" "$SCRIPT_POD_NAME_VER" "$SCRIPT_POD_VER" "$LOG_VER"; do if [ "$VER" != "$TXT_VER" ]; then FAILED=1 fi done if [ $FAILED -eq 0 ]; then echo "SUCCESS: All versions match ($TXT_VER)." else echo "FAIL: Version Mismatch detected!" echo "Txt: $TXT_VER" echo "Script Variable: $SCRIPT_VAR_VER" echo "Script Header: $SCRIPT_HEAD_VER" echo "Script POD Name: $SCRIPT_POD_NAME_VER" echo "Script POD Ver: $SCRIPT_POD_VER" echo "Changelog: $LOG_VER" exit 1 fi ``` ## 3. Smoke Test Run the primary test suite to ensure the build isn't broken. ```bash # Assuming make test exists and runs the suite make test ``` ## 4. Proceed to Release If all checks pass, proceed with `/git-flow`. jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/snapshot-to-test.md000066400000000000000000000037041513506661500260720ustar00rootroot00000000000000--- description: Transform a running production issue into a reproducible test case --- # Snapshot to Test Workflow This workflow helps capture the state of a running database (where a bug is observed) and converts it into a standalone Perl test case for TDD. ## 1. Context Acquisition Identify the target container or host where the issue is reproducible. ```bash # Example: Define target TARGET_CONTAINER="mysql_8_0" ``` ## 2. Capture Variables and Status Extract the raw data required by MySQLTuner to mock the environment. ```bash # Extract Global Variables docker exec -i $TARGET_CONTAINER mysql -NBe "SHOW GLOBAL VARIABLES" > /tmp/vars.txt # Extract Global Status docker exec -i $TARGET_CONTAINER mysql -NBe "SHOW GLOBAL STATUS" > /tmp/status.txt ``` ## 3. Generate Test Skeleton Create a new test file in `tests/` (e.g., `tests/repro_issue_XXX.t`). Use the following template: ```perl #!/usr/bin/env perl use strict; use warnings; use Test::More; use Data::Dumper; # 1. Load MySQLTuner logic # (Adjust path if needed to load specific subroutines) require 'mysqltuner.pl'; # 2. Mock Data # Insert data captured from /tmp/vars.txt and /tmp/status.txt my %mock_variables = ( # ... content from vars.txt formatted as hash ... 'version' => '8.0.32', 'innodb_buffer_pool_size' => '1073741824', ); my %mock_status = ( # ... content from status.txt formatted as hash ... 'Uptime' => '3600', 'Questions' => '500', ); # 3. Setup Environment # Overlay mock data onto the script's global hashes *main::myvar = \%mock_variables; *main::mystat = \%mock_status; # 4. Execute Logic # Call the specific subroutine under test # e.g., setup_innodb_buffer_pool(); # 5. Assertions # Verify the expected behavior (bug reproduction or fix verification) ok(1, "Placeholder assertion"); done_testing(); ``` ## 4. Run and Refine Run the test to confirm it fails (if reproducing a bug) or passes (if verifying logic). ```bash prove tests/repro_issue_XXX.t ``` jmrenouard-MySQLTuner-perl-2997a72/.agent/workflows/test-it.md000066400000000000000000000021001513506661500242140ustar00rootroot00000000000000--- description: Run MySQLTuner tests against multiple database configurations --- # 🧪 Run Multi-DB Tests This workflow automates the execution of `mysqltuner.pl` against various database versions using Docker environments. ## Prerequisite - Docker and Docker Compose installed - `make` installed - https://github.com/jmrenouard/multi-db-docker-env - https://github.com/jmrenouard/test_db ## Steps 1. **Run the test script** // turbo ```bash bash build/test_envs.sh mysql84 mariadb1011 ``` > [!NOTE] > You can pass specific configurations as arguments to the script. > Example: `bash build/test_envs.sh mysql57 mariadb106 percona80` 1. **Check the results** The reports are generated in the `examples/` directory, organized by date and configuration name. - `report.txt`: Summary of the test run. - `mysqltuner_output.txt`: Full output from MySQLTuner. - `execution.log`: Standard output/error from the run. 1. **Cleanup** The script automatically stops the containers, but you can manually ensure everything is clean: ```bash cd vendor/multi-db-docker-env && make stop ```jmrenouard-MySQLTuner-perl-2997a72/.dockerignore000066400000000000000000000000561513506661500215540ustar00rootroot00000000000000*.md build/** Makefile .perltidy *.json *.png jmrenouard-MySQLTuner-perl-2997a72/.github/000077500000000000000000000000001513506661500204375ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.github/FUNDING.yml000066400000000000000000000015631513506661500222610ustar00rootroot00000000000000# These are supported funding model platforms github: # Replace with up to 4 GitHub Sponsors-enabled usernames e.g., [user1, user2] patreon: # Replace with a single Patreon username open_collective: # Replace with a single Open Collective username ko_fi: # Replace with a single Ko-fi username tidelift: # Replace with a single Tidelift platform-name/package-name e.g., npm/babel community_bridge: # Replace with a single Community Bridge project-name e.g., cloud-foundry liberapay: # Replace with a single Liberapay username issuehunt: # Replace with a single IssueHunt username lfx_crowdfunding: # Replace with a single LFX Crowdfunding project-name e.g., cloud-foundry polar: # Replace with a single Polar username buy_me_a_coffee: jmrenouard thanks_dev: # Replace with a single thanks.dev username custom: # Replace with up to 4 custom sponsorship URLs e.g., ['link1', 'link2'] jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/000077500000000000000000000000001513506661500224745ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/docker_publish.yml000066400000000000000000000015371513506661500262220ustar00rootroot00000000000000name: Docker Publish on: push: branches: [ "master" ] # Allows you to run this workflow manually from the Actions tab workflow_dispatch: jobs: build-and-push: runs-on: ubuntu-latest steps: - name: Checkout repository uses: actions/checkout@v6 - name: Log in to Docker Hub uses: docker/login-action@v3 with: username: ${{ secrets.DOCKER_USER_LOGIN }} password: ${{ secrets.DOCKER_USER_PASSWORD }} - name: Extract version from mysqltuner.pl id: version run: echo "VERSION=$(grep '\- Version ' mysqltuner.pl | awk '{ print $NF}')" >> $GITHUB_ENV - name: Build and push Docker image uses: docker/build-push-action@v6 with: context: . push: true tags: | jmrenouard/mysqltuner:latest jmrenouard/mysqltuner:${{ env.VERSION }} jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/generate_mariadb_examples.yml000077500000000000000000000054111513506661500303720ustar00rootroot00000000000000# This is a basic workflow to help you get started with Actions name: Compile MT examples for MariaDB # Controls when the workflow will run on: # Allows you to run this workflow manually from the Actions tab workflow_dispatch: # A workflow run is made up of one or more jobs that can run sequentially or in parallel jobs: mysql_examples: # This workflow contains a single job called "build" strategy: matrix: MARIADB_VERSION: [10.2, 10.3, 10.4, 10.5, 10.6, 10.7, 10.8, 10.9] # The type of runner that the job will run on runs-on: ubuntu-latest # Steps represent a sequence of tasks that will be executed as part of the job steps: - name: Setup MySQL Tuner repository uses: actions/checkout@v6 - name: Set up MySQL uses: shogo82148/actions-setup-mysql@v1 with: distribution: 'mariadb' root-password: "root" mysql-version: "${{ matrix.MARIADB_VERSION }}" - name: Injecting credentials run: | echo -e "[client]\nuser=root\npassword=root\nhost=127.0.0.1\nprotocol=TCP" > $HOME/.my.cnf - name: Cloning test_db dataset run: | git clone https://github.com/datacharmer/test_db.git - name: Test database is Up and Running run: | sleep 5s sudo netstat -ltpn mysql -e 'select version();' - name: Injecting test_db dataset run: | cd test_db mysql -e 'CREATE DATABASE data;' mysql data< ./employees.sql cd - rm -rf test_db # Runs a single command using the runners shell - name: Json Run verbose mode with dumpdir result run: | mkdir -p ./examples/github/result/mariadb/${{ matrix.MARIADB_VERSION }} sudo perl ./mysqltuner.pl --user=root --pass=root --protocol tcp --verbose --dumpdir=./examples/github/result/mariadb/${{ matrix.MARIADB_VERSION }} --json | tee -a ./examples/github/result/mariadb/${{ matrix.MARIADB_VERSION }}/result.json - name: Standard Run verbose mode without dumpdir result run: | sudo perl ./mysqltuner.pl --user=root --pass=root --protocol tcp --verbose | tee -a ./examples/github/result/mariadb/${{ matrix.MARIADB_VERSION }}/result.txt - name: Adding examples to Git run: | git add ./examples/github/result/mariadb/${{ matrix.MARIADB_VERSION }}/* || true - name: Run the Action Commit uses: devops-infra/action-commit-push@master with: github_token: "${{ secrets.GITHUB_TOKEN }}" add_timestamp: true commit_prefix: "[AUTO]" commit_message: "Updates MariaDb result examples (via Actions)" force: false target_branch: examples-mariadb-${{ matrix.MARIADB_VERSION }}jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/generate_mysql_examples.yml000077500000000000000000000053061513506661500301430ustar00rootroot00000000000000# This is a basic workflow to help you get started with Actions name: Compile MT examples For MySQL # Controls when the workflow will run on: # Allows you to run this workflow manually from the Actions tab workflow_dispatch: # A workflow run is made up of one or more jobs that can run sequentially or in parallel jobs: mysql_examples: # This workflow contains a single job called "build" strategy: matrix: MYSQL_VERSION: [5.6, 5.7, 8.0] # The type of runner that the job will run on runs-on: ubuntu-latest # Steps represent a sequence of tasks that will be executed as part of the job steps: - name: Setup MySQL Tuner repository uses: actions/checkout@v6 - name: Set up MySQL uses: shogo82148/actions-setup-mysql@v1 with: distribution: 'mysql' root-password: "root" mysql-version: "${{ matrix.MYSQL_VERSION }}" - name: Injecting credentials run: | echo -e "[client]\nuser=root\npassword=root\nhost=127.0.0.1\nprotocol=TCP" > $HOME/.my.cnf - name: Cloning test_db dataset run: | git clone https://github.com/datacharmer/test_db.git - name: Test database is Up and Running run: | sleep 5s sudo netstat -ltpn mysql -e 'select version();' - name: Injecting test_db dataset run: | cd test_db mysql -e 'CREATE DATABASE data;' mysql data< ./employees.sql cd - rm -rf test_db # Runs a single command using the runners shell - name: Json Run verbose mode with dumpdir result run: | mkdir -p ./examples/github/result/mysql/${{ matrix.MYSQL_VERSION }} sudo perl ./mysqltuner.pl --user=root --pass=root --protocol tcp --verbose --dumpdir=./examples/github/result/mysql/${{ matrix.MYSQL_VERSION }} --json | tee -a ./examples/github/result/mysql/${{ matrix.MYSQL_VERSION }}/result.json - name: Standard Run verbose mode without dumpdir result run: | sudo perl ./mysqltuner.pl --user=root --pass=root --protocol tcp --verbose | tee -a ./examples/github/result/mysql/${{ matrix.MYSQL_VERSION }}/result.txt - name: Adding examples to Git run: | git add ./examples/github/result/mysql/${{ matrix.MYSQL_VERSION }}/* || true - name: Run the Action Commit uses: devops-infra/action-commit-push@master with: github_token: "${{ secrets.GITHUB_TOKEN }}" add_timestamp: true commit_prefix: "[AUTO]" commit_message: "Updates MySQL result examples (via Actions)" force: false target_branch: examples-mysql-${{ matrix.MYSQL_VERSION }}jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/publish_release.yml000077500000000000000000000024471513506661500263770ustar00rootroot00000000000000on: push: # Sequence of patterns matched against refs/tags tags: - 'v*' # Push events to matching v*, i.e. v1.0, v20.15.10 name: Create Release jobs: build: name: Create Release runs-on: ubuntu-latest steps: - name: Checkout code uses: actions/checkout@v6 - name: Create release id: create_release uses: actions/create-release@v1 env: GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} # This token is provided by Actions, you do not need to create your own token with: tag_name: ${{ github.ref }} release_name: Release ${{ github.ref }} body: | Changes in this Release: Please consult commit log and issue tracker on Github for more information. draft: true prerelease: false - name: Upload release asset uses: actions/upload-release-asset@v1 env: GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} with: upload_url: ${{ steps.create_release.outputs.upload_url }} asset_content_type: application/zip - name: Publish release uses: StuYarrow/publish-release@v1.1.2 env: GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} with: id: ${{ steps.create_release.outputs.id }}jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/pull_request.yml000077500000000000000000000043631513506661500257540ustar00rootroot00000000000000# This is a basic workflow to help you get started with Actions name: CI for MySQL Tuner for MySQL 5.7 and 8.0 # Controls when the workflow will run on: # Triggers the workflow on push or pull request events but only for the master branch push: branches: [ master ] pull_request: branches: [ master ] # Allows you to run this workflow manually from the Actions tab workflow_dispatch: # A workflow run is made up of one or more jobs that can run sequentially or in parallel jobs: # This workflow contains a single job called "build" test_help: strategy: matrix: MYSQL_VERSION: [5.7, 8.0] # The type of runner that the job will run on runs-on: ubuntu-latest # Steps represent a sequence of tasks that will be executed as part of the job steps: - name: Setup MySQL Tuner repository uses: actions/checkout@v6 - name: Set up MySQL uses: mirromutth/mysql-action@v1.1 with: mysql root password: "root" mysql version: "${{ matrix.MYSQL_VERSION }}" - name: Injecting credentials run: | echo -e "[client]\nuser=root\npassword=root\nhost=127.0.0.1\nprotocol=TCP" > $HOME/.my.cnf - name: waiting database run: | sleep 20s - name: Run help mode run: | sudo perl ./mysqltuner.pl --help test_with_empty_db: needs: test_help strategy: matrix: MYSQL_VERSION: [5.7, 8.0] # The type of runner that the job will run on runs-on: ubuntu-latest # Steps represent a sequence of tasks that will be executed as part of the job steps: - name: Setup MySQL Tuner repository uses: actions/checkout@v6 - name: Set up MySQL uses: mirromutth/mysql-action@v1.1 with: mysql root password: "root" mysql version: "${{ matrix.MYSQL_VERSION }}" - name: Injecting credentials run: | echo -e "[client]\nuser=root\npassword=root\nhost=127.0.0.1\nprotocol=TCP" > $HOME/.my.cnf - name: waiting database run: | sleep 20s # Runs a single command using the runners shell - name: Run verbose mode run: sudo perl ./mysqltuner.pl --user=root --pass=root --protocol tcp --verbose jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/run_mt_with_db.yml000077500000000000000000000032771513506661500262370ustar00rootroot00000000000000# This is a basic workflow to help you get started with Actions name: Test with databases # Controls when the workflow will run on: # Allows you to run this workflow manually from the Actions tab workflow_dispatch: # A workflow run is made up of one or more jobs that can run sequentially or in parallel jobs: # This workflow contains a single job called "build" run_mt_with_db: strategy: matrix: MYSQL_VERSION: [5.7, 8.0] # The type of runner that the job will run on runs-on: ubuntu-latest # Steps represent a sequence of tasks that will be executed as part of the job steps: - name: Setup MySQL Tuner repository uses: actions/checkout@v6 - name: Set up MySQL uses: mirromutth/mysql-action@v1.1 with: mysql root password: "root" mysql version: "${{ matrix.MYSQL_VERSION }}" - name: Injecting credentials run: | echo -e "[client]\nuser=root\npassword=root\nhost=127.0.0.1\nprotocol=TCP" > $HOME/.my.cnf - name: Cloning test_db dataset run: | git clone https://github.com/datacharmer/test_db.git - name: Injecting test_db dataset run: | sleep 5s cd test_db netstat -ltpn mysql -e 'select version();' mysql -e 'CREATE DATABASE data;' mysql data< ./employees.sql cd - rm -rf test_db # Runs a single command using the runners shell - name: Run help mode run: perl ./mysqltuner.pl --help # Runs a single command using the runners shell - name: Run verbose mode run: sudo perl ./mysqltuner.pl --user=root --pass=root --protocol tcp --verbose jmrenouard-MySQLTuner-perl-2997a72/.github/workflows/update_cve_and_docs.yml000077500000000000000000000024401513506661500271730ustar00rootroot00000000000000# This is a basic workflow to help you get started with Actions name: CVE and Docs update # Controls when the workflow will run on: # Scheudle every sunday at 00:00 #schedule: # - cron: '0 0 * * 0' # Allows you to run this workflow manually from the Actions tab workflow_dispatch: # A workflow run is made up of one or more jobs that can run sequentially or in parallel jobs: # This workflow contains a single job called "build" build: # The type of runner that the job will run on runs-on: ubuntu-latest # Steps represent a sequence of tasks that will be executed as part of the job steps: - name: Setup MySQL Tuner repository uses: actions/checkout@v6 - name: Install dependencies run: | pwd cd build pwd sudo bash ./installStaff.sh - name: Update CVE and docs run: | pwd cd ./build pwd sudo bash ./updateStaff.sh - name: Run the Action uses: devops-infra/action-commit-push@master with: github_token: "${{ secrets.GITHUB_TOKEN }}" add_timestamp: true commit_prefix: "[AUTO]" commit_message: "Updates CVE and docs (via Actions)" force: false target_branch: "cve-docs"jmrenouard-MySQLTuner-perl-2997a72/.gitignore000066400000000000000000000006471513506661500210760ustar00rootroot00000000000000build/mysqltuner-* build/mysqltuner.spec build/build.log build/cve* output/** build/vulnerabilities* *.bak Vagrant/Vagrantfile Vagrant/data Vagrant/.vagrant contents contents/* reports_* golang/prog-* .vscode test_db/** result* result_* sql/*.sql sql/*.csv cve.csv default*.cnf .env .gemini/settings.json Dumps/*.csv raw_mysqltuner_*.txt mysqltuner_*.json *.code-workspace #examples examples/** vendor/ vendor/** output.logjmrenouard-MySQLTuner-perl-2997a72/.perltidy000066400000000000000000000007421513506661500207370ustar00rootroot00000000000000--backup-and-modify-in-place --backup-file-extension=beforeTidy --block-brace-tightness=2 --brace-tightness=2 --closing-token-indentation=1 --continuation-indentation=4 --indent-columns=4 --maximum-line-length=134 --cuddled-else --opening-sub-brace-on-new-line --noopening-brace-on-new-line --nooutdent-labels --paren-tightness=2 --square-bracket-tightness=2 --vertical-tightness=0 --vertical-tightness-closing=0 --break-at-old-comma-breakpoints --entab-leading-whitespace=4 --tabs jmrenouard-MySQLTuner-perl-2997a72/CODE_OF_CONDUCT.md000066400000000000000000000026161513506661500217030ustar00rootroot00000000000000# Contributor Code of Conduct As contributors and maintainers of this project, we pledge to respect all people who contribute through reporting issues, posting feature requests, updating documentation, submitting pull requests or patches, and other activities. We are committed to making participation in this project a harassment-free experience for everyone, regardless of level of experience, gender, gender identity and expression, sexual orientation, disability, personal appearance, body size, race, age, or religion. Examples of unacceptable behavior by participants include the use of sexual language or imagery, derogatory comments or personal attacks, trolling, public or private harassment, insults, or other unprofessional conduct. Project maintainers have the right and responsibility to remove, edit, or reject comments, commits, code, wiki edits, issues, and other contributions that are not aligned to this Code of Conduct. Project maintainers who do not follow the Code of Conduct may be removed from the project team. Instances of abusive, harassing, or otherwise unacceptable behavior may be reported by opening an issue or contacting one or more of the project maintainers. This Code of Conduct is adapted from the [Contributor Covenant](http:contributor-covenant.org), version 1.0.0, available at [http://contributor-covenant.org/version/1/0/0/](http://contributor-covenant.org/version/1/0/0/) jmrenouard-MySQLTuner-perl-2997a72/CONTRIBUTING.md000066400000000000000000000175621513506661500213430ustar00rootroot00000000000000# Contributing to this project Please take a moment to review this document in order to make the contribution process easy and effective for everyone involved. Following these guidelines will help us get back to you more quickly, and will show that you care about making MySQLTuner better just like we do. In return, we'll do our best to respond to your issue or pull request as soon as possible with the same respect. _**Please Note:** These guidelines are adapted from [@necolas](https://github.com/necolas)'s [issue-guidelines](https://github.com/necolas/issue-guidelines) and serve as an excellent starting point for contributing to any open source project._ ## Using the issue tracker The [issue tracker](https://github.com/jmrenouard/MySQLTuner-perl/issues) is the preferred channel for [bug reports](#bugs), [features requests](#features) and [submitting pull requests](#pull-requests), but please respect the following restrictions: * Support issues or usage question that are not bugs should be posted on [Stack Overflow, using the `mysqltuner`](http://stackoverflow.com/questions/tagged/mysqltuner) tag. * Please **do not** derail or troll issues. Keep the discussion on topic and respect the opinions of others. ## Before submitting an issue 1. Upgrade to the latest version of MySQLTuner and see if the problem remains 2. Look at the [closed issues](https://github.com/major/mysqltuner-perl/issues?state=closed), we may have already answered a similar problem. 3. Post new features or bugs you have found at [Issue tracker](https://github.com/major/mysqltuner-perl/issues) 4. [Read the doc](https://github.com/major/mysqltuner-perl/). It is short and useful. 5. [Read the internal doc](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). It is a complete and detailed documentation of all checks performed by this tool and this organization. ## Bug reports A bug is a _demonstrable problem_ that is caused by the code in the repository. Good bug reports are extremely helpful — thank you! Guidelines for bug reports: 1. **Use the [GitHub issue search]** — check if the issue has already been reported. 2. **Check if the bug has already been fixed** — try to reproduce it using the repository's latest `master` changes. 3. **Isolate the problem** — ideally create a [reduced test case](http://css-tricks.com/6263-reduced-test-cases/) and a live example (perhaps a [fiddle](http://jsfiddle.net)). A good bug report shouldn't leave others needing to contact you for more information. Please try to be as detailed as possible in your report. What is your environment? What steps will reproduce the issue? What browser(s) and OS experience the problem? What outcome did you expect, and how did it differ from what you actually saw? All these details will help people to fix any potential bugs. Example: > Short and descriptive example bug report title > > A summary of the issue and the browser/OS environment in which it occurs. If > suitable, include the steps required to reproduce the bug. > > 1. This is the first step > 2. This is the second step > 3. Further steps, etc. > > `` - a link to the reduced test case > > Any other information you want to share that is relevant to the issue being > reported. This might include the lines of code that you have identified as > causing the bug, and potential solutions (and your opinions on their > merits). **Note:** In an effort to keep open issues to a manageable number, we will close any issues that do not provide enough information for us to be able to work on a solution. You will be encouraged to provide the necessary details, after which we will reopen the issue. ## Feature requests Feature requests are welcome. But take a moment to find out whether your idea fits with the scope and aims of the project. It's up to *you* to make a strong case to convince the project's developers of the merits of this feature. Please provide as much detail and context as possible. Building something great means choosing features carefully especially because it is much, much easier to add features than it is to take them away. Additions to MySQLTuner will be evaluated on a combination of scope (how well it fits into the project), maintenance burden and general usefulness. Creating something great often means saying no to seemingly good ideas. Don't despair if your feature request isn't accepted, take action! Fork the repository, build your idea and share it with others. We released MySQLTuner under the MIT License for this purpose precisely. Open source works best when smart and dedicated people riff off of each others' ideas to make even greater things. ## New feature request You can find Enhancement asked by community at [Enhancement issue] ## Pull requests Good pull requests — patches, improvements, new features — are a fantastic help. They should remain focused in scope and avoid containing unrelated commits. **Please ask first** before embarking on any significant pull request (e.g. implementing features, refactoring code, porting to a different language), otherwise you risk spending a lot of time working on something that the project's developers might not want to merge into the project. You can solicit feedback and opinions in an open feature request thread or create a new one. Please use the [git flow for pull requests](#git-flow) and follow MySQLTuner's [code conventions](#code-conventions) before submitting your work. Adhering to these guidelines is the best way to get your work included in MySQLTuner. #### Git Flow for pull requests 1. [Fork](https://docs.github.com/en/pull-requests/collaborating-with-pull-requests/working-with-forks/fork-a-repo) the project, clone your fork, and configure the remotes: ```bash # Clone your fork of the repo into the current directory git clone git@github.com:/MySQLTuner-perl.git # Navigate to the newly cloned directory cd MySQLTuner-perl # Assign the original repo to a remote called "upstream" git remote add upstream https://github.com/jmrenouard/MySQLTuner-perl/ ``` 2. If you cloned a while ago, get the latest changes from upstream: ```bash git checkout master git pull upstream master ``` 3. Create a new topic branch (off the main project development branch) to contain your feature, change, or fix: ```bash git checkout -b ``` 4. Commit your changes in logical chunks. Please adhere to these [git commit message guidelines] or your code is unlikely be merged into the main project. Use Git's [interactive rebase](https://help.github.com/articles/interactive-rebase) feature to tidy up your commits before making them public. 5. Locally merge (or rebase) the upstream development branch into your topic branch: ```bash git pull [--rebase] upstream master ``` 6. Push your topic branch up to your fork: ```bash git push origin ``` 7. [Open a Pull Request] with a clear title and description. **IMPORTANT**: By submitting a patch, you agree to allow the project owner to license your work under the [GPLv3 License]. Copy of the license is available at [LICENSE] ## MySQLTuner Code Conventions 1. Check code convention using **perltidy** and **perlcritic** 2. Don't manually update the version number in `mysqltuner.pl`. [Enhancement issue]:https://github.com/jmrenouard/MySQLTuner-perl/labels/enhancement [GitHub issue search]:https://github.com/jmrenouard/MySQLTuner-perl/search?type=Issues [git commit message guidelines]:http://tbaggery.com/2008/04/19/a-note-about-git-commit-messages.html [Open a Pull Request]:https://help.github.com/articles/using-pull-requests/ [GPLv3 License]:https://en.wikipedia.org/wiki/GNU_General_Public_License [LICENSE]:https://github.com/jmrenouard/MySQLTuner-perl/blob/master/LICENSE jmrenouard-MySQLTuner-perl-2997a72/CURRENT_VERSION.txt000066400000000000000000000000071513506661500221640ustar00rootroot000000000000002.8.29 jmrenouard-MySQLTuner-perl-2997a72/Changelog000066400000000000000000000262751513506661500207250ustar00rootroot000000000000002.8.29 2026-01-24 - fix: synchronize all version occurrences in mysqltuner.pl and update release workflows (issue #15) - feat: add version consistency check to release-preflight and git-flow workflows - docs: update copyright years to 2026 2.8.28 2026-01-22 - feat: ajoute l'option --no-pfstat pour la partie performance schema - feat: ajoute l'option --no-colstat pour la partie colonne stat - fix: skip innodb_buffer_stats during sys schema dump to avoid performance issues 2.8.27 2026-01-18 - refactor: replace massive raw backtick usage with execute_system_command wrapper for better security and compliance (Compliance Sentinel) 2.8.26 2026-01-18 - fix: inverted replication command logic causing wrong SQL on MySQL 8.0+/MariaDB 10.5+ (issue #553) - feat: add MySQL/MariaDB version detection to prevent version number conflicts in replication logic - test: add comprehensive test suite (test_issue_553.t) for replication command compatibility - chore: bump version to 2.8.26 2.8.24 2026-01-18 - fix: improve MariaDB 11+ detection by checking version_comment (issue #869) - fix: handle innodb_buffer_pool_chunk_size=0 (autosize) in MariaDB 10.8+ (#869) - chore: bump version to 2.8.24 2.8.23 2026-01-18 - feat: add --ignore-tables CLI option to filter specific tables from analysis (#749) - chore: bump version to 2.8.23 2.8.22 2026-01-18 - feat: update all repository links from 'major' to 'jmrenouard' (issue #410) - docs: add Changelog information and Useful Links to all README files (issue #411) - feat: improve thread_pool_size recommendations based on logical CPU count (issue #404) - feat: suggest enabling thread pool for servers with max_connections >= 512 (issue #404) - fix: hide ThreadPool metrics when thread pool is not enabled to avoid noise (issue #404) - feat: add logical_cpu_cores function to accurately detect threads including HT - chore: bump version to 2.8.22 2.8.21 2026-01-18 - fix: remove contradictory query_cache_limit recommendation when disabling query cache (issue #671) - fix: cap join_buffer_size recommendation at 4MB and prefer index optimization (issue #671) - chore: bump version to 2.8.21 2.8.20 2026-01-18 - feat: add automated regression test for forcemem MB interpretation (issues #780, #810) - chore: bump version to 2.8.20 2.8.18 2026-01-18 - feat: add --max-password-checks option to limit dictionary checks (default: 100) - fix: ensure Machine type is reported as 'Container' when --container option is used - chore: bump version to 2.8.18 2.8.17 2026-01-18 - feat: implementation of issue #403 to check weak passwords on MySQL 8.0+ and flush hosts every 100 attempts - chore: bump version to 2.8.17 2.8.16 2026-01-18 - chore: bump version to 2.8.16 2.8.15 2026-01-18 - feat: update all GitHub links from 'major' to 'jmrenouard' organization - feat: refactor plugin information to filter ACTIVE status and display specific columns grouped by type - chore: bump version to 2.8.15 2.8.13 2026-01-18 - docs: add Useful Links section to all README files (English, French, Russian, Italian) - chore: bump version to 2.8.13 2.8.12 2026-01-17 - feat: update is_docker() to detect containerd and podman runtimes - chore: bump version to 2.8.12 2.8.11 2026-01-17 - docs: update INTERNALS.md with information about Cloud, SSH, Containers, and Plugins - chore: bump version to 2.8.11 2.8.10 2026-01-17 - feat: add dates and commands to log files in test_envs.sh - feat: add separators (=) at the end of log files in test_envs.sh - chore: synchronize version strings across script, POD, and version file 2.8.9 2026-01-17 - feat: improve container log detection by excluding proxy containers (traefik, haproxy, maxscale, proxy) - feat: prioritize database-related container names (mysql, mariadb, percona, db, database) - chore: bump version to 2.8.9 2.8.8 2026-01-17 - feat: add -d/--database parameter to test_envs.sh to tune specific databases - feat: add -c/--configs parameter to test_envs.sh for easier configuration selection - feat: add timestamps to major steps in test_envs.sh logs - feat: add execution header to test_envs.sh output showing the full command - chore: bump version to 2.8.8 2.8.7 2026-01-17 - docs: add standardized comment headers to all build shell scripts - chore: synchronize version strings across script, POD, and version file - fix: ensure version consistency between Changelog and CURRENT_VERSION.txt 2.8.6 2026-01-17 - feat: add Plugin Information section and --plugininfo flag (#794) - fix: memory calculation bug in system_recommendations (1.5GB check) - fix: ensure forcemem is correctly interpreted and displayed as MB in os_setup - chore: synchronize version strings across script, POD, and version file 2.8.5 2026-01-17 - fix: noisy sysctl errors for sunrpc parameters when kernel module is not loaded - fix: refactor get_kernel_info to handle missing sysctl parameters gracefully 2.8.4 2026-01-17 - fix: database injection failing to find dump files due to incorrect working directory - fix: ensure correct path handling for 'source' commands in employees.sql 2.8.3 2026-01-17 - feat: detect docker/podman environment and automatically grab logs from container if local log file is not found - feat: add --container option to manually specify a container for log retrieval 2.8.2 2026-01-17 - fix: system command failures (ping/ifconfig/redirection) on modern Linux (Ubuntu 22.04/WSL2) - feat: integrate external test dependencies (multi-db-docker-env, test_db) and automated employees database injection 2.8.1 2026-01-17 - fix: resilient memory checks with /proc fallback on Linux and silencing expected ps failures 2.8.0 2026-01-17 - Bump version to 2.8.0 - enhance user hostname restriction checks - feat: Translate comments and messages in updateCVElist.py to English - chore: ignore VS Code workspace files - build: update Debian File::Util dependency installation - cleanup: MariaDB and MySQL support documentation (focus on LTS) 2.8.27 2026-01-18 - refactor: replace massive raw backtick usage with execute_system_command wrapper for better security and compliance (Compliance Sentinel) 2.8.26 2026-01-18 - fix: inverted replication command logic causing wrong SQL on MySQL 8.0+/MariaDB 10.5+ (issue #553) - feat: add MySQL/MariaDB version detection to prevent version number conflicts in replication logic - test: add comprehensive test suite (test_issue_553.t) for replication command compatibility - chore: bump version to 2.8.26 2.8.24 2026-01-18 - fix: improve MariaDB 11+ detection by checking version_comment (issue #869) - fix: handle innodb_buffer_pool_chunk_size=0 (autosize) in MariaDB 10.8+ (#869) - chore: bump version to 2.8.24 2.8.23 2026-01-18 - feat: add --ignore-tables CLI option to filter specific tables from analysis (#749) - chore: bump version to 2.8.23 2.8.22 2026-01-18 - feat: update all repository links from 'major' to 'jmrenouard' (issue #410) - docs: add Changelog information and Useful Links to all README files (issue #411) - feat: improve thread_pool_size recommendations based on logical CPU count (issue #404) - feat: suggest enabling thread pool for servers with max_connections >= 512 (issue #404) - fix: hide ThreadPool metrics when thread pool is not enabled to avoid noise (issue #404) - feat: add logical_cpu_cores function to accurately detect threads including HT - chore: bump version to 2.8.22 2.8.21 2026-01-18 - fix: remove contradictory query_cache_limit recommendation when disabling query cache (issue #671) - fix: cap join_buffer_size recommendation at 4MB and prefer index optimization (issue #671) - chore: bump version to 2.8.21 2.8.20 2026-01-18 - feat: add automated regression test for forcemem MB interpretation (issues #780, #810) - chore: bump version to 2.8.20 2.8.18 2026-01-18 - feat: add --max-password-checks option to limit dictionary checks (default: 100) - fix: ensure Machine type is reported as 'Container' when --container option is used - chore: bump version to 2.8.18 2.8.17 2026-01-18 - feat: implementation of issue #403 to check weak passwords on MySQL 8.0+ and flush hosts every 100 attempts - chore: bump version to 2.8.17 2.8.16 2026-01-18 - chore: bump version to 2.8.16 2.8.15 2026-01-18 - feat: update all GitHub links from 'major' to 'jmrenouard' organization - feat: refactor plugin information to filter ACTIVE status and display specific columns grouped by type - chore: bump version to 2.8.15 2.8.13 2026-01-18 - docs: add Useful Links section to all README files (English, French, Russian, Italian) - chore: bump version to 2.8.13 2.8.12 2026-01-17 - feat: update is_docker() to detect containerd and podman runtimes - chore: bump version to 2.8.12 2.8.11 2026-01-17 - docs: update INTERNALS.md with information about Cloud, SSH, Containers, and Plugins - chore: bump version to 2.8.11 2.8.10 2026-01-17 - feat: add dates and commands to log files in test_envs.sh - feat: add separators (=) at the end of log files in test_envs.sh - chore: synchronize version strings across script, POD, and version file 2.8.9 2026-01-17 - feat: improve container log detection by excluding proxy containers (traefik, haproxy, maxscale, proxy) - feat: prioritize database-related container names (mysql, mariadb, percona, db, database) - chore: bump version to 2.8.9 2.8.8 2026-01-17 - feat: add -d/--database parameter to test_envs.sh to tune specific databases - feat: add -c/--configs parameter to test_envs.sh for easier configuration selection - feat: add timestamps to major steps in test_envs.sh logs - feat: add execution header to test_envs.sh output showing the full command - chore: bump version to 2.8.8 2.8.7 2026-01-17 - docs: add standardized comment headers to all build shell scripts - chore: synchronize version strings across script, POD, and version file - fix: ensure version consistency between Changelog and CURRENT_VERSION.txt 2.8.6 2026-01-17 - feat: add Plugin Information section and --plugininfo flag (#794) - fix: memory calculation bug in system_recommendations (1.5GB check) - fix: ensure forcemem is correctly interpreted and displayed as MB in os_setup - chore: synchronize version strings across script, POD, and version file 2.8.5 2026-01-17 - fix: noisy sysctl errors for sunrpc parameters when kernel module is not loaded - fix: refactor get_kernel_info to handle missing sysctl parameters gracefully 2.8.4 2026-01-17 - fix: database injection failing to find dump files due to incorrect working directory - fix: ensure correct path handling for 'source' commands in employees.sql 2.8.3 2026-01-17 - feat: detect docker/podman environment and automatically grab logs from container if local log file is not found - feat: add --container option to manually specify a container for log retrieval 2.8.2 2026-01-17 - fix: system command failures (ping/ifconfig/redirection) on modern Linux (Ubuntu 22.04/WSL2) - feat: integrate external test dependencies (multi-db-docker-env, test_db) and automated employees database injection 2.8.1 2026-01-17 - fix: resilient memory checks with /proc fallback on Linux and silencing expected ps failures 2.8.0 2026-01-17 - Bump version to 2.8.0 - enhance user hostname restriction checks - feat: Translate comments and messages in updateCVElist.py to English - chore: ignore VS Code workspace files - build: update Debian File::Util dependency installation - cleanup: MariaDB and MySQL support documentation (focus on LTS) jmrenouard-MySQLTuner-perl-2997a72/Dockerfile000066400000000000000000000017111513506661500210710ustar00rootroot00000000000000FROM ubuntu:latest LABEL maintainer="jmrenouard@gmail.com" ENV DEBIAN_FRONTEND=noninteractive RUN apt-get update && apt upgrade -y && apt-get install -yq --no-install-recommends \ apt-utils \ curl \ wget \ perl \ perl-doc \ mysql-client \ libjson-perl \ libtext-template-perl \ && apt-get clean \ && rm -rf /var/lib/apt/lists/* \ && mkdir -p /results RUN apt clean all WORKDIR / COPY ./mysqltuner.pl /mysqltuner.pl COPY ./basic_passwords.txt /basic_passwords.txt COPY ./template_example.tpl /template.tpl #Problem with generateion of CVE files #COPY ./vulnerabilities.csv /vulnerabilities.txt #"--cvefile", "/vulnerabilities.txt", ENTRYPOINT [ "perl", "/mysqltuner.pl", "--passwordfile", "/basic_passwords.txt",\ "--nosysstat", "--defaults-file", \ "/defaults.cnf", "--dumpdir", "/results", "--outputfile", \ "/results/mysqltuner.txt", "--template", "/template.tpl", \ "--reportfile", "/results/mysqltuner.html" ] CMD ["--verbose" ] jmrenouard-MySQLTuner-perl-2997a72/FEATURES.md000066400000000000000000000011451513506661500206400ustar00rootroot00000000000000Features list for option: --feature (dev only) --- * cloud_setup * cve_recommendations * execute_system_command * log_file_recommendations * make_recommendations * mariadb_aria * mariadb_connect * mariadb_galera * mariadb_rockdb * mariadb_spider * mariadb_threadpool * mariadb_tokudb * mariadb_xtradb * mysql_databases * mysql_indexes * mysql_innodb * mysql_myisam * mysql_pfs * mysql_plugins * mysql_routines * mysql_setup * mysql_stats * mysql_table_structures * mysql_tables * mysql_triggers * mysql_views * security_recommendations * system_recommendations * validate_mysql_version * validate_tuner_version jmrenouard-MySQLTuner-perl-2997a72/INTERNALS.md000066400000000000000000000410141513506661500207600ustar00rootroot00000000000000## MySQLTuner Internals [!["Buy Us A Coffee"](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/jmrenouard) ## Table of contents - [MySQLTuner Internals](#mysqltuner-internals) - [Table of contents](#table-of-contents) - [MySQLTuner steps](#mysqltuner-steps) - [MySQLTuner get login information steps](#mysqltuner-get-login-information-steps) - [MySQLTuner system checks](#mysqltuner-system-checks) - [MySQLTuner Server version checks](#mysqltuner-server-version-checks) - [Mysql error log file analysis](#mysql-error-log-file-analysis) - [MySQL Storage engine general information](#mysql-storage-engine-general-information) - [MySQLTuner security checks](#mysqltuner-security-checks) - [MySQLTuner CVE vulnerabilities detection](#mysqltuner-cve-vulnerabilities-detection) - [MySQLTuner database information](#mysqltuner-database-information) - [MySQLTuner index information](#mysqltuner-index-information) - [MySQLTuner Connections information](#mysqltuner-connections-information) - [MySQLTuner server information](#mysqltuner-server-information) - [MySQLTuner sort, join and temp table information](#mysqltuner-sort-join-and-temp-table-information) - [MySQLTuner global buffer information](#mysqltuner-global-buffer-information) - [MySQLTuner query cache checks](#mysqltuner-query-cache-checks) - [MySQLTuner memory checks](#mysqltuner-memory-checks) - [MySQLTuner slow queries checks](#mysqltuner-slow-queries-checks) - [MySQLTuner replication checks](#mysqltuner-replication-checks) - [MySQLTuner InnoDB information](#mysqltuner-innodb-information) - [MySQLTuner AriaDB information](#mysqltuner-ariadb-information) - [MySQLTuner MyISAM information](#mysqltuner-myisam-information) - [MySQLTuner Galera information](#mysqltuner-galera-information) - [MySQLTuner TokuDB information](#mysqltuner-tokudb-information) - [MySQLTuner XtraDB information](#mysqltuner-xtradb-information) - [MySQLTuner Connect information](#mysqltuner-connect-information) - [MySQLTuner Spider information](#mysqltuner-spider-information) - [MySQLTuner RocksDb information](#mysqltuner-rocksdb-information) - [MySQLTuner Thread pool information](#mysqltuner-thread-pool-information) - [MySQLTuner performance schema and sysschema information](#mysqltuner-performance-schema-and-sysschema-information) - [MySQLTuner Cloud and SSH integration](#mysqltuner-cloud-and-ssh-integration) - [MySQLTuner Container and Systemd log integration](#mysqltuner-container-and-systemd-log-integration) ## MySQLTuner steps - Header Print - Validate MySQLTuner version (check for updates) - Setup Cloud mode (Azure/AWS) and SSH if needed - Setup OS variables and commands (SSH prefixing) - Get login information and setup MySQL connection - Toss variables/status into hashes - Validate MySQL and MariaDB versions (EOL check) - Suggest 64-bit upgrade and architecture check - Analyze mysqld error log file (Local, Docker, Podman, Kubectl, Systemd) - Show parameters impacting performance during analysis - Show information about databases (option: --dbstat) - Show information about tables (option: --tbstat) - Show information about indexes (option: --idxstat) - Show information about views, triggers, and routines - Show information about plugins (option: --plugininfo) - Show enabled storage engines - Display some security recommendations - CVE vulnerabilities detection - Calculate everything we need - Print the server stats - Print MyISAM stats - Print InnoDB stats - Print AriaDB stats - Print Galera cluster stats - Print replication info - Print Storage Engine specific stats (TokuDB, RocksDB, Spider, etc.) - Print Performance Schema stats - Make recommendations based on stats - Close reportfile if needed - Dump result if debug is on ## MySQLTuner get login information steps - Is a login possible? - Cloud setup (Azure/AWS)? - SSH prefixing? - Force socket, pipe, or specific protocol? - Remote connection? - _Specifying available RAM/Swap is required_ - _Automatic detection if SSH is used_ - SSL CA certificate? - Got user/pass on command line? - mysql-quickbackup credentials available? - Plesk credentials available? - DirectAdmin credentials available? - Debian maintenance account credentials available? - Defaults file or defaults extra file? - Just try a login - If working, and .my.cnf isn't there, **WARNING** - If working, and .my.cnf is there, okay - Prompt for creds on the console ## MySQLTuner system checks * Check whether more than 2GB RAM present if on 32-bit OS - Check number of opened ports (warn when more than 9 ports opened) - Check 80, 8080, 443 and 8443 ports if warning is raised if they are opened - Check if some banned ports are not opened (option --bannedports separated by comma) - Check if non kernel and user process except mysqld are not using more than 15% of total physical memory - Check vm.swapiness - Check /etc/security/limit.conf - Check sysctl entries: sunrpc.tcp_slot_entries, vm.swappiness, fs.aio-fs-nr - Check mount point - Check Ethernet card - Check load average ## MySQLTuner Server version checks * EOL MySQL version check - Currently MySQL < 5.1 are considered EOL - Using 5.5+ version of MySQL for performance issue (asynchronous IO) ## Mysql error log file analysis * Look for potential current error log file name - Automatic detection for: - Docker containers - Podman containers - Kubectl/Kubernetes pods - Systemd journal (journalctl) - Check permission on error log file - Check size on error log file (warning if > 32MB) - Check error and warning on error log file - Find last start and shutdown on error log file ## MySQL Storage engine general information - Get storage engine counts/stats - Check for DB engines that are enabled but unused - Look for fragmented tables - Look for auto-increments near capacity - Look for tables with auto-increment with value near max capacity ## MySQLTuner security checks - Is anonymous user present? - Users without passwords - Users with username as password - Users without host restriction - Weak password check (possibly using cracklib later?) - Using basic_passwords.txt as password database - Password list checks can be avoided (option: --skippassword) ## MySQLTuner CVE vulnerabilities detection - option: --cvefile - Check if your MariaDB or MySQL version contains CVE entries. ## MySQLTuner database information * Performance analysis parameter checks (metadata performance) - Per database information * Tables number - Rows number - Total size - Data size - Percentage of data size - Index size - Percentage of index size - Views number - Triggers number - Routines number - Collation number - Check that there is only one collation for all tables in database - Check that there is only one collation for all table columns in database - Check that there is only one storage engine per user database ## MySQLTuner index information - Top 10 worth selectivity index - Per index information - Index Cardinality - Index Selectivity - Misc information about index definition - Misc information about index size ## MySQLTuner Connections information - Highest usage of available connections - Percentage of used connections (<85%) - Percentage of aborted connections (<3%) ## MySQLTuner server information - Uptime: whether MySQL started within last 24 hours - Bytes received and sent - Number of connections - Percentage between reads and writes - Is binary log activated? - Is GTID mode activated? ## MySQLTuner sort, join and temp table information - Max memory temporary table size allowed. - Percentage of sort using temporary table (<10%) - Number of join performed without using indexes (<250) - Percentage of temporary table written on disk (<25%) - Thread cache (=4) - Thread cache hit ratio (>50%) if thread_handling is different of pools-of-threads - Table cache hit ratio (>2°%) - Table cache definition should be upper that total number of tables or in autoresizing mode - Percentage of open file and open file limit (<85%) - Percentage of table locks (<95%) - Percentage of binlog cache lock (<90%) ## MySQLTuner global buffer information - Key Buffer - Max Tmp Table - Per Thread Buffer - Read Buffer - Read RND Buffer - Sort Buffer - Thread stack - Join Buffer - Binlog Cache Buffers size if activated ## MySQLTuner query cache checks - Is Query cache activated? - Query Cache Buffers - Query Cache DISABLED, ALL REQUEST or ON DEMAND - Query Cache Size - Query cache hit ratio (cache efficiency) ## MySQLTuner memory checks - Get total RAM/swap - Is there enough memory for max connections reached by MySQL? - Is there enough memory for max connections allowed by MySQL? - Max percentage of memory used (<85%) ## MySQLTuner slow queries checks - Percentage of Slow queries (<5%) ## MySQLTuner replication checks - Is server replication configured as slave? - SQL replication thread running? - IO replication thread running? - Replication lag in seconds (Seconds_behind_master) - Is Slave configured in read only? - Replication type ROW, MIX, STMT - Replication Semisync master - Replication Semisync slave - XA support activated - Replication started? ## MySQLTuner InnoDB information - InnoDB Buffer Pool Size - If possible, innodb_buffer_pool_size should be greater than data and index size for Innodb Table - Innodb_buffer_pool_size should be around 75% to 80% of the available system memory. - InnoDB Buffer Pool Instances - MySQL needs 1 instance per 1Go of Buffer Pool - innodb_buffer_pool instances = round(innodb_buffer_pool_size / 1Go) - innodb_buffer_pool instances must be equal to or lower than 64 - A bug in MySQL 5.6 causes SHOW VARIABLES to report an innodb_buffer_pool_instances value of 8 when innodb_buffer_pool_size is less than 1GB and only one buffer pool instance is present (Bug #18343670). - InnoDB Buffer Pool Usage - If more than 20% of InnoDB buffer pool is not used, raise an alert. - InnoDB Buffer Pool Log Size - InnoDB total log file size should be 25% of innodb_buffer_pool_size - InnoDB Read efficiency - Ratio of read without locks - InnoDB Write efficiency - Ratio of write without locks - InnoDB Log Waits - Checks that no lock is used on Innodb Log. - InnoDB Chunk Size - Check InnoDB Buffer Pool size is a multiple of InnoDB Buffer Pool chunk size * InnoDB Buffer Pool instances ## MySQLTuner AriaDB information - Is Aria indexes size greater than page cache size? - Page cache read hit ratio (>95%) - Page cache write hit ratio (>95%) ## MySQLTuner MyISAM information - Key buffer usage (>90%) - Is MyISAM indexes size is greater than key buffer size ? - Key buffer read hit ratio (>95%) - Key buffer write hit ratio (>95%) ## MySQLTuner Galera information - wsrep_ready cluster is ready - wsrep_connected node is connected to other nodes - wsrep_cluster_name is defined. - wsrep_node_name is defined. - Check thet notification script wsrep_notify_cmd is defined - wsrep_cluster_status PRIMARY /NON PRIMARY. - PRIMARY : Coherent cluster - NO PRIMARY : cluster gets several states - wsrep_local_state_comment: Node state - SYNCED (uptodate), - DONOR (sending information to another node) - Joiner (try to reach cluster group) - SYNCED state able to read/write - wsrep_cluster_conf_id configuration level must be identical in all nodes - wsrep_slave_thread is between 3 or 4 times number of CPU core. - gcs.limit should be equal to wsrep_slave_threads * 5 - gcs.fc_factor should be equal to 0.8 - Flow control fraction should be lower than 0.02 (wsrep_flow_control_paused < 0.02) - wsrep_last_commited committed level must be identical in all nodes - Look for tables without primary keys - Look for non InnoDB tables for Galera - Variable innodb_flush_log_at_trx_commit should be set to 0. - Check that there are 3 or 5 members in Galera cluster. - Check that xtrabackup is used for SST method with wsrep_sst_method variable. - Check variables wsrep_OSU_method is defined to TOI for updates. - Check that there is no certification failures controlling wsrep_local_cert_failures status. ## MySQLTuner TokuDB information - tokudb_cache_size - tokudb_directio - tokudb_empty_scan - tokudb_read_block_size - tokudb_commit_sync - tokudb_checkpointing_period - tokudb_block_size - tokudb_cleaner_iterations - tokudb_fanout ## MySQLTuner XtraDB information - wsrep_node_name - wsrep_cluster_name - wsrep_cluster_address ## MySQLTuner Connect information - connect_type - connect_user - connect_host ## MySQLTuner Spider information - spider_nodes - spider_direct_io ## MySQLTuner RocksDb information - rocksdb_block_cache_size - rocksdb_max_open_files ## MySQLTuner Thread pool information - thread_pool_size between 16 to 36 for Innodb usage - thread_pool_size between 4 to 8 for MyISAM usage ## MySQLTuner performance schema and sysschema information - Check that Performance schema is activated for 5.6+ version - Check that Performance schema is deactivated for 5.5- version - Check that Sys schema is installed - Sys Schema version - Top user per connection - Top user per statement - Top user per statement latency - Top user per lock latency - Top user per full scans - Top user per row_sent - Top user per row modified - Top user per io - Top user per io latency - Top host per connection - Top host per statement - Top host per statement latency - Top host per lock latency - Top host per full scans - Top host per rows sent - Top host per rows modified - Top host per io - Top 5 host per io latency - Top IO type order by total io - Top IO type order by total latency - Top IO type order by max latency - Top Stages order by total io - Top Stages order by total latency - Top Stages order by avg latency - Top host per table scans - InnoDB Buffer Pool by schema - InnoDB Buffer Pool by table - Process per allocated memory - InnoDB Lock Waits - Threads IO Latency - High Cost SQL statements - Top 5% slower queries - Top 10 nb statement type - Top statement by total latency - Top statement by lock latency - Top statement by full scans - Top statement by rows sent - Top statement by rows modified - Use temporary tables - Unused Indexes - Full table scans - Latest file IO by latency - File by IO read bytes - File by IO written bytes - File per IO total latency - File per IO read latency - File per IO write latency - Event Wait by read bytes - Event Wait by write bytes - Event per wait total latency - Event per wait read latency - Event per wait write latency - Top 15 most read indexes - Top 15 most modified indexes - Top 15 high select latency index - Top 15 high insert latency index - Top 15 high update latency index - Top 15 high delete latency index - Top 15 most read tables - Top 15 most modified tables - Top 15 high select latency tables - Top 15 high insert latency tables - Top 15 high update latency tables - Top 15 high delete latency tables - Redundant indexes - Tables not using InnoDb buffer - Top 15 Tables using InnoDb buffer - Top 15 Tables with InnoDb buffer free - Top 15 Most executed queries - Latest SQL queries in errors or warnings - Top 20 queries with full table scans - Top 15 reader queries (95% percentile) - Top 15 row look queries (95% percentile) - Top 15 total latency queries (95% percentile) - Top 15 max latency queries (95% percentile) - Top 15 average latency queries (95% percentile) - Top 20 queries with sort - Last 50 queries with sort - Top 15 row sorting queries with sort - Top 15 total latency queries with sort - Top 15 merge queries with sort - Top 15 average sort merges queries with sort - Top 15 scans queries with sort - Top 15 range queries with sort - Top 20 queries with temp table - Last 50 queries with temp table - Top 15 total latency queries with temp table - Top 15 queries with temp table to disk - Top 15 class events by number - Top 30 events by number - Top 15 class events by total latency - Top 30 events by total latency - Top 15 class events by max latency - Top 30 events by max latency ## MySQLTuner Cloud and SSH integration - **Cloud mode**: Activated with `--cloud` or `--azure`. - **SSH Support**: Allows running system commands on a remote host via SSH. - **SSH Authentication**: Supports identity files (`--ssh-identity-file`) and passwords (`--ssh-password` using `sshpass`). - **Remote Resource Detection**: Automatically detects RAM and Swap on the remote host if SSH is used. ## MySQLTuner Container and Systemd log integration - **Docker/Podman**: Automatically detects logs from the most relevant database container based on ports and names. - **Kubectl**: Supports retrieving logs from Kubernetes pods. - **Systemd**: Supports retrieving logs from the systemd journal using `journalctl`. - **Explicit Container**: Can be specified using `--container :`. jmrenouard-MySQLTuner-perl-2997a72/JenkinsFile000066400000000000000000000000001513506661500212110ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/LICENSE000066400000000000000000001045131513506661500201100ustar00rootroot00000000000000 GNU GENERAL PUBLIC LICENSE Version 3, 29 June 2007 Copyright (C) 2007 Free Software Foundation, Inc. Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Preamble The GNU General Public License is a free, copyleft license for software and other kinds of works. The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, the GNU General Public License is intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. We, the Free Software Foundation, use the GNU General Public License for most of our software; it applies also to any other work released this way by its authors. You can apply it to your programs, too. When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things. To protect your rights, we need to prevent others from denying you these rights or asking you to surrender the rights. Therefore, you have certain responsibilities if you distribute copies of the software, or if you modify it: responsibilities to respect the freedom of others. For example, if you distribute copies of such a program, whether gratis or for a fee, you must pass on to the recipients the same freedoms that you received. You must make sure that they, too, receive or can get the source code. And you must show them these terms so they know their rights. Developers that use the GNU GPL protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License giving you legal permission to copy, distribute and/or modify it. For the developers' and authors' protection, the GPL clearly explains that there is no warranty for this free software. For both users' and authors' sake, the GPL requires that modified versions be marked as changed, so that their problems will not be attributed erroneously to authors of previous versions. Some devices are designed to deny users access to install or run modified versions of the software inside them, although the manufacturer can do so. This is fundamentally incompatible with the aim of protecting users' freedom to change the software. The systematic pattern of such abuse occurs in the area of products for individuals to use, which is precisely where it is most unacceptable. Therefore, we have designed this version of the GPL to prohibit the practice for those products. If such problems arise substantially in other domains, we stand ready to extend this provision to those domains in future versions of the GPL, as needed to protect the freedom of users. Finally, every program is threatened constantly by software patents. States should not allow patents to restrict development and use of software on general-purpose computers, but in those that do, we wish to avoid the special danger that patents applied to a free program could make it effectively proprietary. To prevent this, the GPL assures that patents cannot be used to render the program non-free. The precise terms and conditions for copying, distribution and modification follow. TERMS AND CONDITIONS 0. Definitions. "This License" refers to version 3 of the GNU General Public License. "Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks. "The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations. To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work. A "covered work" means either the unmodified Program or a work based on the Program. To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well. To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying. An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion. 1. Source Code. The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work. A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language. The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it. The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work. The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source. The Corresponding Source for a work in source code form is that same work. 2. Basic Permissions. All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law. You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary. 3. Protecting Users' Legal Rights From Anti-Circumvention Law. No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures. When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures. 4. Conveying Verbatim Copies. You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program. You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee. 5. Conveying Modified Source Versions. You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions: a) The work must carry prominent notices stating that you modified it, and giving a relevant date. b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices". c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it. d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so. A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate. 6. Conveying Non-Source Forms. You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways: a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange. b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge. c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b. d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements. e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d. A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work. A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product. "Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made. If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM). The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network. Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying. 7. Additional Terms. "Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions. When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission. Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms: a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or d) Limiting the use for publicity purposes of names of licensors or authors of the material; or e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors. All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying. If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms. Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way. 8. Termination. You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11). However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation. Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice. Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10. 9. Acceptance Not Required for Having Copies. You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so. 10. Automatic Licensing of Downstream Recipients. Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License. An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts. You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it. 11. Patents. A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version". A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License. Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version. In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party. If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid. If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it. A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007. Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law. 12. No Surrender of Others' Freedom. If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program. 13. Use with the GNU Affero General Public License. Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU Affero General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the special requirements of the GNU Affero General Public License, section 13, concerning interaction through a network will apply to the combination as such. 14. Revised Versions of this License. The Free Software Foundation may publish revised and/or new versions of the GNU General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU General Public License, you may choose any version ever published by the Free Software Foundation. If the Program specifies that a proxy can decide which future versions of the GNU General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program. Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version. 15. Disclaimer of Warranty. THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 16. Limitation of Liability. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. 17. Interpretation of Sections 15 and 16. If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee. END OF TERMS AND CONDITIONS How to Apply These Terms to Your New Programs If you develop a new program, and you want it to be of the greatest possible use to the public, the best way to achieve this is to make it free software which everyone can redistribute and change under these terms. To do so, attach the following notices to the program. It is safest to attach them to the start of each source file to most effectively state the exclusion of warranty; and each file should have at least the "copyright" line and a pointer to where the full notice is found. Copyright (C) This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see . Also add information on how to contact you by electronic and paper mail. If the program does terminal interaction, make it output a short notice like this when it starts in an interactive mode: Copyright (C) This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. This is free software, and you are welcome to redistribute it under certain conditions; type `show c' for details. The hypothetical commands `show w' and `show c' should show the appropriate parts of the General Public License. Of course, your program's commands might be different; for a GUI interface, you would use an "about box". You should also get your employer (if you work as a programmer) or school, if any, to sign a "copyright disclaimer" for the program, if necessary. For more information on this, and how to apply and follow the GNU GPL, see . The GNU General Public License does not permit incorporating your program into proprietary programs. If your program is a subroutine library, you may consider it more useful to permit linking proprietary applications with the library. If this is what you want to do, use the GNU Lesser General Public License instead of this License. But first, please read . jmrenouard-MySQLTuner-perl-2997a72/Makefile000066400000000000000000000115461513506661500205460ustar00rootroot00000000000000VERSION=$(shell grep '\- Version ' mysqltuner.pl | awk '{ print $$NF}') UPDATE_SUB_VERSION=$(shell echo $(VERSION) | awk -F. '{ print $$1"."$$2"."$$3+1 }') UPDATE_MINOR_VERSION=$(shell echo $(VERSION) | awk -F. '{ print $$1"."$$2+1".0" }') UPDATE_MAJOR_VERSION=$(shell echo $(VERSION) | awk -F. '{ print $$1+1".0.0" }') all: generate_cve generate_features generate_usage tidy increment_sub_version help: @echo "Usage: make " @echo " help: Show this help" @echo " generate_usage: Generate USAGE.md" @echo " generate_cve: Generate vulnerabilities.csv" @echo " generate_features: Generate FEATURES.md" @echo " tidy: Tidy mysqltuner.pl" @echo " installdep_debian: Install dependencies on Debian" @echo " increment_sub_version: Increment sub version" @echo " increment_minor_version: Increment minor version" @echo " increment_major_version: Increment major version" @echo " push: Push to GitHub" @echo " vendor_setup: Setup external test repositories (multi-db-docker-env, test_db)" @echo " test: Run multi-version database tests (requires Docker)" @echo " clean_examples: Cleanup examples directory (KEEP=n, default 5)" installdep_debian: sudo apt install -y cpanminus libfile-util-perl libpod-markdown-perl libwww-mechanize-gzip-perl perltidy dos2unix curl -sL https://raw.githubusercontent.com/slimtoolkit/slim/master/scripts/install-slim.sh | sudo -E bash - tidy: dos2unix ./mysqltuner.pl perltidy -b ./mysqltuner.pl git add ./mysqltuner.pl git commit -m "Indenting mysqltuner at $(shell date --iso=seconds)" generate_usage: pod2markdown mysqltuner.pl >USAGE.md git add ./USAGE.md git commit -m "Generate USAGE.md at $(shell date --iso=seconds)" generate_cve: perl ./build/updateCVElist.pl git add ./vulnerabilities.csv git commit -m "Generate CVE list at $(shell date --iso=seconds)" generate_version_file: rm -f CURRENT_VERSION.txt grep "# mysqltuner.pl - Version" ./mysqltuner.pl | awk '{ print $$NF}' > CURRENT_VERSION.txt git add ./CURRENT_VERSION.txt git commit -m "Generate CURRENT_VERSION.txt at $(shell date --iso=seconds)" generate_eof_files: bash ./build/endoflife.sh mariadb bash ./build/endoflife.sh mysql git add ./*_support.md git commit -m "Generate End Of Life (endoflive.date) at $(shell date --iso=seconds)" || echo "No changes to commit" generate_features: perl ./build/genFeatures.sh git add ./FEATURES.md git commit -m "Generate FEATURES.md at $(shell date --iso=seconds)" increment_sub_version: @echo "Incrementing sub version from $(VERSION) to $(UPDATE_SUB_VERSION)" sed -i "s/$(VERSION)/$(UPDATE_SUB_VERSION)/" mysqltuner.pl *.md .github/workflows/*.yml git add ./*.md ./mysqltuner.pl git commit -m "Generate $(UPDATE_SUB_VERSION) sub version at $(shell date --iso=seconds)" git tag -a v$(UPDATE_SUB_VERSION) -m "Generate $(UPDATE_SUB_VERSION) sub version at $(shell date --iso=seconds)" git push --tags increment_minor_version: @echo "Incrementing minor version from $(VERSION) to $(UPDATE_MINOR_VERSION)" sed -i "s/$(VERSION)/$(UPDATE_MINOR_VERSION)/" mysqltuner.pl *.md .github/workflows/*.yml git add ./*.md ./mysqltuner.pl git commit -m "Generate $(UPDATE_MINOR_VERSION) minor version at $(shell date --iso=seconds)" git tag -a v$(UPDATE_MINOR_VERSION) -m "Generate $(UPDATE_MINOR_VERSION) minor version at $(shell date --iso=seconds)" git push --tags increment_major_version: @echo "Incrementing major version from $(VERSION) to $(UPDATE_MAJOR_VERSION)" sed -i "s/$(VERSION)/$(UPDATE_MAJOR_VERSION)/" mysqltuner.pl *.md .github/workflows/*.yml git add ./*.md ./mysqltuner.pl git commit -m "Generate $(UPDATE_SUB_VERSION) major version at $(shell date --iso=seconds)" git tag -a v$(UPDATE_MINOR_VERSION) -m "Generate $(UPDATE_MAJOR_VERSION) major version at $(shell date --iso=seconds)" git push --tags docker_build: docker build . -t jmrenouard/mysqltuner:latest -t jmrenouard/mysqltuner:$(VERSION) docker_slim: docker run --rm -it --privileged -v /var/run/docker.sock:/var/run/docker.sock -v $(PWD):/root/app -w /root/app jmrenouard/mysqltuner:latest slim build docker_push: docker_build bash build/publishtodockerhub.sh $(VERSION) vendor_setup: @echo "Setting up vendor repositories..." mkdir -p vendor if [ ! -d "vendor/multi-db-docker-env" ]; then \ git clone https://github.com/jmrenouard/multi-db-docker-env vendor/multi-db-docker-env; \ else \ cd vendor/multi-db-docker-env && git pull; \ fi if [ ! -d "vendor/test_db" ]; then \ git clone https://github.com/jmrenouard/test_db vendor/test_db; \ else \ cd vendor/test_db && git pull; \ fi test: vendor_setup @echo "Running MySQLTuner tests..." bash build/test_envs.sh $(CONFIGS) test-all: vendor_setup @echo "Running all MySQLTuner tests..." bash build/test_envs.sh clean_examples: @echo "Cleaning up examples..." bash build/clean_examples.sh $(KEEP) push: git push pull: git pull jmrenouard-MySQLTuner-perl-2997a72/README.fr.md000066400000000000000000000721621513506661500207740ustar00rootroot00000000000000![MySQLTuner-perl](mtlogo2.png) [!["Offrez-nous un café"](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/jmrenouard) [![État du projet](https://opensource.box.com/badges/active.svg)](https://opensource.box.com/badges) [![État des tests](https://github.com/anuraghazra/github-readme-stats/workflows/Test/badge.svg)](https://github.com/anuraghazra/github-readme-stats/) [![Temps moyen de résolution d'un problème](https://isitmaintained.com/badge/resolution/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Temps moyen de résolution d'un problème") [![Pourcentage de problèmes ouverts](https://isitmaintained.com/badge/open/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Pourcentage de problèmes encore ouverts") [![Licence GPL](https://badges.frapsoft.com/os/gpl/gpl.png?v=103)](https://opensource.org/licenses/GPL-3.0/) **MySQLTuner** est un script écrit en Perl qui vous permet d'examiner rapidement une installation MySQL et de faire des ajustements pour augmenter les performances et la stabilité. Les variables de configuration actuelles et les données d'état sont récupérées et présentées dans un bref format avec quelques suggestions de performances de base. **MySQLTuner** prend en charge environ 300 indicateurs pour MySQL/MariaDB/Percona Server dans cette dernière version. **MySQLTuner** est activement maintenu et prend en charge de nombreuses configurations telles que [Galera Cluster](https://galeracluster.com/), [TokuDB](https://www.percona.com/software/mysql-database/percona-tokudb), [Schéma de performance](https://github.com/mysql/mysql-sys), les métriques du système d'exploitation Linux, [InnoDB](https://dev.mysql.com/doc/refman/5.7/en/innodb-storage-engine.html), [MyISAM](https://dev.mysql.com/doc/refman/5.7/en/myisam-storage-engine.html), [Aria](https://mariadb.com/docs/server/server-usage/storage-engines/aria/aria-storage-engine), ... Vous pouvez trouver plus de détails sur ces indicateurs ici : [Description des indicateurs](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). ![MysqlTuner](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysqltuner.png) Liens utiles == * **Développement actif :** [https://github.com/jmrenouard/MySQLTuner-perl](https://github.com/jmrenouard/MySQLTuner-perl) * **Versions/Tags :** [https://github.com/jmrenouard/MySQLTuner-perl/tags](https://github.com/jmrenouard/MySQLTuner-perl/tags) * **Changelog :** [https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog) * **Images Docker :** [https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags](https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags) MySQLTuner a besoin de vous === **MySQLTuner** a besoin de contributeurs pour la documentation, le code et les commentaires : * Veuillez nous rejoindre sur notre outil de suivi des problèmes sur [le suivi GitHub](https://github.com/jmrenouard/MySQLTuner-perl/issues). * Le guide de contribution est disponible en suivant [le guide de contribution de MySQLTuner](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/CONTRIBUTING.md) * Mettez une étoile au **projet MySQLTuner** sur [le projet Git Hub de MySQLTuner](https://github.com/jmrenouard/MySQLTuner-perl/) * Support payant pour LightPath ici : [jmrenouard@lightpath.fr](jmrenouard@lightpath.fr) * Support payant pour Releem disponible ici : [Application Releem](https://releem.com/) ![Statistiques GitHub d'Anurag](https://github-readme-stats.vercel.app/api?username=anuraghazra&show_icons=true&theme=radical) ## Stargazers au fil du temps [![Stargazers au fil du temps](https://starchart.cc/jmrenouard/MySQLTuner-perl.svg)](https://starchart.cc/jmrenouard/MySQLTuner-perl) Compatibilité ==== Les résultats des tests sont disponibles ici uniquement pour les versions LTS : * MySQL (prise en charge complète) * Percona Server (prise en charge complète) * MariaDB (prise en charge complète) * Réplication Galera (prise en charge complète) * Cluster Percona XtraDB (prise en charge complète) * Réplication MySQL (prise en charge partielle, pas d'environnement de test) Merci à [endoflife.date](endoflife.date) * Reportez-vous aux [versions prises en charge de MariaDB](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mariadb_support.md). * Reportez-vous aux [versions prises en charge de MySQL](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysql_support.md). ***La prise en charge de Windows est partielle*** * Windows est maintenant pris en charge à ce moment * Exécution réussie de MySQLtuner sur WSL2 (sous-système Windows pour Linux) * [https://docs.microsoft.com/en-us/windows/wsl/](https://docs.microsoft.com/en-us/windows/wsl/) ***ENVIRONNEMENTS NON PRIS EN CHARGE - BESOIN D'AIDE POUR CELA*** * Le cloud n'est pas pris en charge pour le moment (aide souhaitée ! Prise en charge de GCP, AWS, Azure demandée) ***Moteurs de stockage non pris en charge : les PR sont les bienvenues*** -- * NDB n'est pas pris en charge, n'hésitez pas à créer une demande d'extraction * Archive * Spider * ColummStore * Connexion Éléments non maintenus de MySQL ou MariaDB -- * MyISAM est trop ancien et n'est plus actif * RockDB n'est plus maintenu * TokuDB n'est plus maintenu * XtraDB n'est plus maintenu * Prise en charge de la détection des vulnérabilités CVE depuis [https://cve.mitre.org](https://cve.mitre.org) ***EXIGENCES MINIMALES*** * Perl 5.6 ou version ultérieure (avec le package [perl-doc](https://metacpan.org/release/DAPM/perl-5.14.4/view/pod/perldoc.pod)) * Système d'exploitation basé sur Unix/Linux (testé sur Linux, les variantes BSD et les variantes Solaris) * Accès en lecture illimité au serveur MySQL Accès root au système d'exploitation recommandé pour MySQL < 5.1 ***AVERTISSEMENT*** -- Il est **important** que vous compreniez parfaitement chaque modification que vous apportez à un serveur de base de données MySQL. Si vous ne comprenez pas certaines parties de la sortie du script, ou si vous ne comprenez pas les recommandations, **vous devriez consulter** un DBA ou un administrateur système compétent en qui vous avez confiance. **Testez toujours** vos modifications sur des environnements de préproduction, et gardez toujours à l'esprit que les améliorations dans un domaine peuvent **affecter négativement** MySQL dans d'autres domaines. Il est **également important** d'attendre au moins 24 heures de temps de disponibilité pour obtenir des résultats précis. En fait, exécuter **mysqltuner** sur un serveur fraîchement redémarré est complètement inutile. **Veuillez également consulter la section FAQ ci-dessous.** Recommandations de sécurité -- Salut l'utilisateur de directadmin ! Nous avons détecté que vous exécutez mysqltuner avec les informations d'identification de da_admin extraites de `/usr/local/directadmin/conf/my.cnf`, ce qui pourrait entraîner une découverte de mot de passe ! Lisez le lien pour plus de détails [Problème n°289](https://github.com/jmrenouard/MySQLTuner-perl/issues/289). Que vérifie exactement MySQLTuner ? -- Toutes les vérifications effectuées par **MySQLTuner** sont documentées dans la documentation [MySQLTuner Internals](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). Téléchargement/Installation -- Choisissez l'une de ces méthodes : 1) Téléchargement direct du script (la méthode la plus simple et la plus courte) : ```bash wget http://mysqltuner.pl/ -O mysqltuner.pl wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/basic_passwords.txt -O basic_passwords.txt wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/vulnerabilities.csv -O vulnerabilities.csv ``` 1) Vous pouvez télécharger l'intégralité du référentiel en utilisant `git clone` ou `git clone --depth 1 -b master` suivi de l'URL de clonage ci-dessus. Installation facultative de Sysschema pour MySQL 5.6 -- Sysschema est installé par défaut sous MySQL 5.7 et MySQL 8 d'Oracle. Par défaut, sur MySQL 5.6/5.7/8, le schéma de performance est activé. Pour la version précédente de MySQL 5.6, vous pouvez suivre cette commande pour créer une nouvelle base de données sys contenant une vue très utile sur le schéma de performance : Sysschema for MySQL old version -- ```bash curl "https://codeload.github.com/mysql/mysql-sys/zip/master" > sysschema.zip # check zip file unzip -l sysschema.zip unzip sysschema.zip cd mysql-sys-master mysql -uroot -p < sys_56.sql ``` Sysschema pour l'ancienne version de MariaDB -- ```bash curl "https://github.com/FromDual/mariadb-sys/archive/refs/heads/master.zip" > sysschema.zip # check zip file unzip -l sysschema.zip unzip sysschema.zip cd mariadb-sys-master mysql -u root -p < ./sys_10.sql ``` Configuration du schéma de performance -- Par défaut, performance_schema est activé et sysschema est installé sur la dernière version. Par défaut, sur MariaDB, le schéma de performance est désactivé (MariaDB<10.6). Envisagez d'activer le schéma de performance dans votre fichier de configuration my.cnf : ```ini [mysqld] performance_schema = on performance-schema-consumer-events-statements-history-long = ON performance-schema-consumer-events-statements-history = ON performance-schema-consumer-events-statements-current = ON performance-schema-consumer-events-stages-current=ON performance-schema-consumer-events-stages-history=ON performance-schema-consumer-events-stages-history-long=ON performance-schema-consumer-events-transactions-current=ON performance-schema-consumer-events-transactions-history=ON performance-schema-consumer-events-transactions-history-long=ON performance-schema-consumer-events-waits-current=ON performance-schema-consumer-events-waits-history=ON performance-schema-consumer-events-waits-history-long=ON performance-schema-instrument='%=ON' max-digest-length=2048 performance-schema-max-digest-length=2018 ``` Installation de Sysschema pour MariaDB < 10.6 -- Sysschema n'est pas installé par défaut sous MariaDB avant la version 10.6 [MariaDB sys](https://mariadb.com/kb/en/sys-schema/) Vous pouvez suivre cette commande pour créer une nouvelle base de données sys contenant une vue utile sur le schéma de performance : ```bash curl "https://codeload.github.com/FromDual/mariadb-sys/zip/master" > mariadb-sys.zip # check zip file unzip -l mariadb-sys.zip unzip mariadb-sys.zip cd mariadb-sys-master/ mysql -u root -p < ./sys_10.sql ``` Erreurs et solutions pour l'installation du schéma de performance -- ERREUR 1054 (42S22) à la ligne 78 dans le fichier : './views/p_s/metrics_56.sql' : Colonne inconnue 'STATUS' dans la liste des champs -- Cette erreur peut être ignorée en toute sécurité Envisagez d'utiliser une version récente de MySQL/MariaDB pour éviter ce genre de problème lors de l'installation de sysschema Dans les versions récentes, sysschema est installé et intégré par défaut en tant que schéma sys (SHOW DATABASES) ERREUR à la ligne 21 : Impossible d'ouvrir le fichier './tables/sys_config_data_10.sql -- ported', erreur : 2 Jetez un œil à la solution n°452 proposée par @ericx -- Correction de la configuration de sysctl (/etc/sysctl.conf) -- Il s'agit d'un paramètre à l'échelle du système et non d'un paramètre de base de données : [Paramètres du noyau FS Linux](https://www.kernel.org/doc/html/latest/admin-guide/sysctl/fs.html#id1) Vous pouvez vérifier ses valeurs via : ```bash $ cat /proc/sys/fs/aio-* 65536 2305 ``` Par exemple, pour définir la valeur aio-max-nr, ajoutez la ligne suivante au fichier /etc/sysctl.conf : ```bash fs.aio-max-nr = 1048576 ``` Pour activer le nouveau paramètre : ```bash sysctl -p /etc/sysctl.conf ``` Utilisation spécifique -- **Utilisation :** Utilisation minimale localement ```bash perl mysqltuner.pl --host 127.0.0.1 ``` Bien sûr, vous pouvez ajouter le bit d'exécution (`chmod +x mysqltuner.pl`) pour pouvoir l'exécuter sans appeler Perl directement. **Utilisation :** Utilisation minimale à distance Dans la version précédente, --forcemem devait être défini manuellement, afin de pouvoir exécuter une analyse MySQLTuner Depuis la version 2.1.10, la mémoire et la permutation sont définies à 1 Go par défaut. Si vous souhaitez une valeur plus précise en fonction de votre serveur distant, n'hésitez pas à configurer --forcemem et --forceswap sur la valeur réelle de la RAM ```bash perl mysqltuner.pl --host targetDNS_IP --user admin_user --pass admin_password ``` **Utilisation :** Activer la sortie maximale d'informations sur MySQL/MariaDb sans débogage ```bash perl mysqltuner.pl --verbose perl mysqltuner.pl --buffers --dbstat --idxstat --sysstat --pfstat --tbstat ``` **Utilisation :** Activer la vérification des vulnérabilités CVE pour votre version de MariaDB ou MySQL ```bash perl mysqltuner.pl --cvefile=vulnerabilities.csv ``` **Utilisation :** Écrire votre résultat dans un fichier avec les informations affichées ```bash perl mysqltuner.pl --outputfile /tmp/result_mysqltuner.txt ``` **Utilisation :** Écrire votre résultat dans un fichier **sans afficher d'informations** ```bash perl mysqltuner.pl --silent --outputfile /tmp/result_mysqltuner.txt ``` **Utilisation :** Utilisation d'un modèle pour personnaliser votre fichier de rapport basé sur la syntaxe [Text::Template](https://metacpan.org/pod/Text::Template). ```bash perl mysqltuner.pl --silent --reportfile /tmp/result_mysqltuner.txt --template=/tmp/mymodel.tmpl ``` **Important** : le module [Text::Template](https://metacpan.org/pod/Text::Template) est obligatoire pour les options `--reportfile` et/ou `--template`, car ce module est nécessaire pour générer une sortie appropriée basée sur un modèle de texte. **Utilisation :** Vidage de toutes les vues information_schema et sysschema sous forme de fichier csv dans le sous-répertoire des résultats ```bash perl mysqltuner.pl --verbose --dumpdir=./result ``` **Utilisation :** Activer les informations de débogage ```bash perl mysqltuner.pl --debug ``` **Utilisation :** Mettre à jour MySQLTuner et les fichiers de données (mot de passe et cve) si nécessaire ```bash perl mysqltuner.pl --checkversion --updateversion ``` Prise en charge du cloud -- MySQLTuner dispose désormais d'une prise en charge expérimentale des services MySQL basés sur le cloud. * `--cloud` : activez le mode cloud. Il s'agit d'un indicateur générique pour tout fournisseur de cloud. * `--azure` : activez la prise en charge spécifique à Azure. * `--ssh-host ` : l'hôte SSH pour les connexions cloud. * `--ssh-user ` : l'utilisateur SSH pour les connexions cloud. * `--ssh-password ` : le mot de passe SSH pour les connexions cloud. * `--ssh-identity-file ` : le chemin d'accès au fichier d'identité SSH pour les connexions cloud. Rapports HTML basés sur Python Jinja2 -- La génération de HTML est basée sur Python/Jinja2 **Procédure de génération de HTML** * Générer le rapport mysqltuner.pl au format JSON (--json) * Générer un rapport HTML à l'aide des outils Python j2 **Les modèles Jinja2 se trouvent dans le sous-répertoire des modèles** Un exemple de base s'appelle basic.html.j2 **Installation de Python j2** ```bash python -mvenv j2 source ./j2/bin/activate (j2) pip install j2 ``` **Utilisation de la génération de rapports HTML** ```bash perl mysqltuner.pl --verbose --json > reports.json cat reports.json j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` ou ```bash perl mysqltuner.pl --verbose --json | j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` Rapports HTML basés sur AHA -- La génération de HTML est basée sur AHA **Procédure de génération de HTML** * Générer le rapport mysqltuner.pl à l'aide de rapports texte standard * Générer un rapport HTML à l'aide d'aha **Installation d'Aha** Suivez les instructions du dépôt Github [Dépôt principal de GitHub AHA](https://github.com/theZiz/aha) **Utilisation de la génération de rapports HTML AHA** perl mysqltuner.pl --verbose --color > reports.txt aha --black --title "MySQLTuner" -f "reports.txt" > "reports.html" ou perl mysqltuner.pl --verbose --color | aha --black --title "MySQLTuner" > reports.html FAQ -- **Question : Quels sont les prérequis pour exécuter MySQL tuner ?** Avant d'exécuter MySQL tuner, vous devez disposer des éléments suivants : * Une installation du serveur MySQL * Perl installé sur votre système * Un accès administratif à votre serveur MySQL **Question : MySQL tuner peut-il apporter des modifications à ma configuration automatiquement ?** **Non.**, MySQL tuner ne fournit que des recommandations. Il n'apporte aucune modification à vos fichiers de configuration automatiquement. Il appartient à l'utilisateur d'examiner les suggestions et de les mettre en œuvre au besoin. **Question : À quelle fréquence dois-je exécuter MySQL tuner ?** Il est recommandé d'exécuter périodiquement MySQL tuner, en particulier après des modifications importantes de votre serveur MySQL ou de sa charge de travail. Pour des résultats optimaux, exécutez le script après que votre serveur a fonctionné pendant au moins 24 heures pour recueillir suffisamment de données de performance. **Question : Comment interpréter les résultats de MySQL tuner ?** MySQL tuner fournit une sortie sous forme de suggestions et d'avertissements. Examinez chaque recommandation et envisagez de mettre en œuvre les modifications dans votre fichier de configuration MySQL (généralement « my.cnf » ou « my.ini »). Soyez prudent lorsque vous apportez des modifications et sauvegardez toujours votre fichier de configuration avant d'apporter des modifications. **Question : MySQL tuner peut-il endommager ma base de données ou mon serveur ?** Bien que MySQL tuner lui-même n'apporte aucune modification à votre serveur, la mise en œuvre aveugle de ses recommandations sans en comprendre l'impact peut entraîner des problèmes. Assurez-vous toujours de bien comprendre les implications de chaque suggestion avant de l'appliquer à votre serveur. **Question : Puis-je utiliser MySQL tuner pour optimiser d'autres systèmes de base de données comme PostgreSQL ou SQL Server ?** MySQL tuner est spécialement conçu pour les serveurs MySQL. Pour optimiser d'autres systèmes de base de données, vous devrez utiliser des outils conçus pour ces systèmes, tels que pgTune pour PostgreSQL ou les outils de performance intégrés de SQL Server. **Question : MySQL tuner prend-il en charge MariaDB et Percona Server ?** Oui, MySQL tuner prend en charge MariaDB et Percona Server car ce sont des dérivés de MySQL et partagent une architecture similaire. Le script peut également analyser et fournir des recommandations pour ces systèmes. **Question : Que dois-je faire si j'ai besoin d'aide avec MySQL tuner ou si j'ai des questions sur les recommandations ?** Si vous avez besoin d'aide avec MySQL tuner ou si vous avez des questions sur les recommandations fournies par le script, vous pouvez consulter la documentation de MySQL tuner, demander conseil sur des forums en ligne ou consulter un expert MySQL. Soyez prudent lorsque vous mettez en œuvre des modifications pour assurer la stabilité et les performances de votre serveur. **Question : MySQLTuner réparera-t-il mon serveur MySQL lent ?** **Non.** MySQLTuner est un script en lecture seule. Il n'écrira dans aucun fichier de configuration, ne modifiera l'état d'aucun démon. Il vous donnera un aperçu des performances de votre serveur et fera quelques recommandations de base pour les améliorations que vous pourrez apporter une fois qu'il aura terminé. **Question : Puis-je licencier mon DBA maintenant ?** **MySQLTuner ne remplacera votre DBA sous aucune forme.** Si votre DBA prend constamment votre place de parking et vole votre déjeuner dans le réfrigérateur, vous voudrez peut-être y réfléchir - mais c'est votre décision. **Question : Pourquoi MySQLTuner me demande-t-il sans cesse les informations de connexion pour MySQL ?** Le script fera de son mieux pour se connecter par tous les moyens possibles. Il vérifiera les fichiers ~/.my.cnf, les fichiers de mot de passe Plesk et les connexions root avec mot de passe vide. Si aucun de ceux-ci n'est disponible, un mot de passe vous sera demandé. Si vous souhaitez que le script s'exécute de manière automatisée sans intervention de l'utilisateur, créez un fichier .my.cnf dans votre répertoire personnel qui contient : [client] user=someusername password=thatuserspassword Une fois que vous l'avez créé, assurez-vous qu'il appartient à votre utilisateur et que le mode du fichier est 0600. Cela devrait empêcher les regards indiscrets d'obtenir vos informations de connexion à la base de données dans des conditions normales. **Question : Existe-t-il un autre moyen de sécuriser les informations d'identification sur les dernières distributions MySQL et MariaDB ?** Vous pouvez utiliser les utilitaires mysql_config_editor. ~~~bash $ mysql_config_editor set --login-path=client --user=someusername --password --host=localhost Enter password: ******** ~~~ Après quoi, `~/.mylogin.cnf` sera créé avec l'accès approprié. Pour obtenir des informations sur les informations d'identification stockées, utilisez la commande suivante : ```bash $mysql_config_editor print [client] user = someusername password = ***** host = localhost ``` **Question : Quels sont les privilèges minimums nécessaires à un utilisateur mysqltuner spécifique dans la base de données ?** ```bash mysql>GRANT SELECT, PROCESS,EXECUTE, REPLICATION CLIENT, SHOW DATABASES,SHOW VIEW ON *.* TO 'mysqltuner'@'localhost' identified by pwd1234; ``` **Question : Ça ne marche pas sur mon OS ! Qu'est-ce qui se passe ?!** Ce genre de choses est voué à arriver. Voici les détails dont j'ai besoin de votre part pour enquêter sur le problème : * OS et version de l'OS * Architecture (x86, x86_64, IA64, Commodore 64) * Version exacte de MySQL * Où vous avez obtenu votre version de MySQL (package OS, source, etc.) * Le texte intégral de l'erreur * Une copie de la sortie de SHOW VARIABLES et SHOW GLOBAL STATUS (si possible) **Question : Comment effectuer des vérifications de vulnérabilité CVE ?** * Téléchargez vulnerabilities.csv depuis ce dépôt. * utilisez l'option --cvefile pour effectuer des vérifications CVE **Question : Comment utiliser mysqltuner depuis un hôte distant ?** Merci à [@rolandomysqldba](https://dba.stackexchange.com/users/877/rolandomysqldba) * Vous devrez toujours vous connecter comme un client mysql : Connexion et authentification --host Se connecter à un hôte distant pour effectuer des tests (par défaut : localhost) --socket Utiliser un socket différent pour une connexion locale --port Port à utiliser pour la connexion (par défaut : 3306) --user Nom d'utilisateur à utiliser pour l'authentification --pass Mot de passe à utiliser pour l'authentification --defaults-file fichier de valeurs par défaut pour les informations d'identification Étant donné que vous utilisez un hôte distant, utilisez des paramètres pour fournir des valeurs à partir du système d'exploitation --forcemem Quantité de RAM installée en mégaoctets --forceswap Quantité de mémoire de pagination configurée en mégaoctets * Vous devrez peut-être contacter votre administrateur système distant pour lui demander la quantité de RAM et de pagination dont vous disposez Si la base de données a trop de tables, ou une très grande table, utilisez ceci : --skipsize Ne pas énumérer les tables et leurs types/tailles (par défaut : activé) (Recommandé pour les serveurs avec de nombreuses tables) **Question : Puis-je installer ce projet à l'aide de homebrew sur Apple Macintosh ?** Oui ! `brew install mysqltuner` peut être utilisé pour installer cette application à l'aide de [homebrew](https://brew.sh/) sur Apple Macintosh. MySQLTuner et Vagrant -- **MySQLTuner** contient les configurations Vagrant suivantes : * Fedora Core 30 / Docker **Le fichier Vagrant** est stocké dans le sous-répertoire Vagrant. * Suivez les étapes suivantes après l'installation de Vagrant : $ vagrant up **MySQLTuner** contient une configuration Vagrant à des fins de test et de développement * Installez VirtualBox et Vagrant * * * Clonez le dépôt * git clone * Installez les plugins Vagrant vagrant-hostmanager et vagrant-vbguest * vagrant plugin install vagrant-hostmanager * vagrant plugin install vagrant-vbguest * Ajoutez la boîte Fedora Core 30 depuis le site de téléchargement officiel de Fedora * vagrant box add --name generic/fedora30 * Créez un répertoire de données * mkdir data ## configurer les environnements de test $ sh build/createTestEnvs.sh $ source build/bashrc $ mysql_percona80 sakila sakila> ... $ docker images mariadb 10.1 fc612450e1f1 12 days ago 352MB mariadb 10.2 027b7c57b8c6 12 days ago 340MB mariadb 10.3 47dff68107c4 12 days ago 343MB mariadb 10.4 92495405fc36 12 days ago 356MB mysql 5.6 95e0fc47b096 2 weeks ago 257MB mysql 5.7 383867b75fd2 2 weeks ago 373MB mysql 8.0 b8fd9553f1f0 2 weeks ago 445MB percona/percona-server 5.7 ddd245ed3496 5 weeks ago 585MB percona/percona-server 5.6 ed0a36e0cf1b 6 weeks ago 421MB percona/percona-server 8.0 390ae97d57c6 6 weeks ago 697MB mariadb 5.5 c7bf316a4325 4 months ago 352MB mariadb 10.0 d1bde56970c6 4 months ago 353MB mysql 5.5 d404d78aa797 4 months ago 205MB $ docker ps CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES da2be9b050c9 mariadb:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5311->3306/tcp mariadb55 5deca25d5ac8 mariadb:10.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5310->3306/tcp mariadb100 73aaeb37e2c2 mariadb:10.1 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5309->3306/tcp mariadb101 72ffa77e01ec mariadb:10.2 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5308->3306/tcp mariadb102 f5996f2041df mariadb:10.3 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5307->3306/tcp mariadb103 4890c52372bb mariadb:10.4 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5306->3306/tcp mariadb104 6b9dc078e921 percona/percona-server:5.6 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4308->3306/tcp percona56 3a4c7c826d4c percona/percona-server:5.7 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4307->3306/tcp percona57 3dda408c91b0 percona/percona-server:8.0 "/docker-entrypoint.…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:4306->3306/tcp percona80 600a4e7e9dcd mysql:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3309->3306/tcp mysql55 4bbe54342e5d mysql:5.6 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3308->3306/tcp mysql56 a49783249a11 mysql:5.7 "docker-entrypoint.s…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:3307->3306/tcp mysql57 d985820667c2 mysql:8.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3306->3306/tcp, 33060/tcp mysql 8 0 Les contributions sont les bienvenues -- Comment contribuer à l'aide d'une demande d'extraction ? Suivez ce guide : [Création d'une demande d'extraction](https://opensource.com/article/19/7/create-pull-request-github) Étapes simples pour créer une demande d'extraction -- * Forker ce projet Github * Clonez-le sur votre système local * Créez une nouvelle branche * Apportez vos modifications * Repoussez-le dans votre dépôt * Cliquez sur le bouton Comparer et demande d'extraction * Cliquez sur Créer une demande d'extraction pour ouvrir une nouvelle demande d'extraction jmrenouard-MySQLTuner-perl-2997a72/README.it.md000066400000000000000000000666601513506661500210070ustar00rootroot00000000000000![MySQLTuner-perl](mtlogo2.png) [!["Offrici un caffè"](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/jmrenouard) [![Stato del progetto](https://opensource.box.com/badges/active.svg)](https://opensource.box.com/badges) [![Stato dei test](https://github.com/anuraghazra/github-readme-stats/workflows/Test/badge.svg)](https://github.com/anuraghazra/github-readme-stats/) [![Tempo medio per risolvere un problema](https://isitmaintained.com/badge/resolution/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Tempo medio per risolvere un problema") [![Percentuale di problemi aperti](https://isitmaintained.com/badge/open/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Percentuale di problemi ancora aperti") [![Licenza GPL](https://badges.frapsoft.com/os/gpl/gpl.png?v=103)](https://opensource.org/licenses/GPL-3.0/) **MySQLTuner** è uno script scritto in Perl che consente di esaminare rapidamente un'installazione di MySQL e apportare modifiche per aumentare le prestazioni e la stabilità. Le variabili di configurazione correnti e i dati di stato vengono recuperati e presentati in un formato breve insieme ad alcuni suggerimenti di base sulle prestazioni. **MySQLTuner** supporta circa 300 indicatori per MySQL/MariaDB/Percona Server in quest'ultima versione. **MySQLTuner** è attivamente mantenuto e supporta molte configurazioni come [Galera Cluster](https://galeracluster.com/), [TokuDB](https://www.percona.com/software/mysql-database/percona-tokudb), [Performance schema](https://github.com/mysql/mysql-sys), metriche del sistema operativo Linux, [InnoDB](https://dev.mysql.com/doc/refman/5.7/en/innodb-storage-engine.html), [MyISAM](https://dev.mysql.com/doc/refman/5.7/en/myisam-storage-engine.html), [Aria](https://mariadb.com/docs/server/server-usage/storage-engines/aria/aria-storage-engine), ... Puoi trovare maggiori dettagli su questi indicatori qui: [Descrizione degli indicatori](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). ![MysqlTuner](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysqltuner.png) Link Utili == * **Sviluppo Attivo:** [https://github.com/jmrenouard/MySQLTuner-perl](https://github.com/jmrenouard/MySQLTuner-perl) * **Release/Tag:** [https://github.com/jmrenouard/MySQLTuner-perl/tags](https://github.com/jmrenouard/MySQLTuner-perl/tags) * **Changelog:** [https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog) * **Immagini Docker:** [https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags](https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags) MySQLTuner ha bisogno di te === **MySQLTuner** ha bisogno di contributori per la documentazione, il codice e il feedback: * Unisciti a noi sul nostro issue tracker su [GitHub tracker](https://github.com/jmrenouard/MySQLTuner-perl/issues). * La guida per i contributi è disponibile seguendo la [guida per i contributi di MySQLTuner](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/CONTRIBUTING.md) * Metti una stella al **progetto MySQLTuner** su [Progetto Git Hub di MySQLTuner](https://github.com/jmrenouard/MySQLTuner-perl/) * Supporto a pagamento per LightPath qui: [jmrenouard@lightpath.fr](jmrenouard@lightpath.fr) * Supporto a pagamento per Releem disponibile qui: [App Releem](https://releem.com/) ![Statistiche GitHub di Anurag](https://github-readme-stats.vercel.app/api?username=anuraghazra&show_icons=true&theme=radical) ## Stargazer nel tempo [![Stargazer nel tempo](https://starchart.cc/jmrenouard/MySQLTuner-perl.svg)](https://starchart.cc/jmrenouard/MySQLTuner-perl) Compatibilità ==== I risultati dei test sono disponibili qui solo per LTS: * MySQL (supporto completo) * Percona Server (supporto completo) * MariaDB (supporto completo) * Replica Galera (supporto completo) * Cluster Percona XtraDB (supporto completo) * Replica MySQL (supporto parziale, nessun ambiente di test) Grazie a [endoflife.date](endoflife.date) * Fare riferimento a [Versioni supportate di MariaDB](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mariadb_support.md). * Fare riferimento a [Versioni supportate di MySQL](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysql_support.md). ***Il supporto per Windows è parziale*** * Windows è ora supportato * Eseguito con successo MySQLtuner su WSL2 (sottosistema Windows per Linux) * [https://docs.microsoft.com/en-us/windows/wsl/](https://docs.microsoft.com/en-us/windows/wsl/) ***AMBIENTI NON SUPPORTATI - È NECESSARIO AIUTO*** * Il cloud based non è attualmente supportato (aiuto richiesto! Supporto richiesto per GCP, AWS, Azure) ***Motori di archiviazione non supportati: le PR sono benvenute*** -- * NDB non è supportato, sentiti libero di creare una Pull Request * Archive * Spider * ColummStore * Connect Cose non mantenute da MySQL o MariaDB -- * MyISAM è troppo vecchio e non più attivo * RockDB non è più mantenuto * TokuDB non è più mantenuto * XtraDB non è più mantenuto * Supporto per il rilevamento delle vulnerabilità CVE da [https://cve.mitre.org](https://cve.mitre.org) ***REQUISITI MINIMI*** * Perl 5.6 o successivo (con pacchetto [perl-doc](https://metacpan.org/release/DAPM/perl-5.14.4/view/pod/perldoc.pod)) * Sistema operativo basato su Unix/Linux (testato su Linux, varianti BSD e varianti Solaris) * Accesso in lettura illimitato al server MySQL Accesso root al sistema operativo consigliato per MySQL < 5.1 ***AVVERTIMENTO*** -- È **importante** comprendere appieno ogni modifica apportata a un server di database MySQL. Se non si comprendono porzioni dell'output dello script o se non si comprendono le raccomandazioni, **è necessario consultare** un DBA o un amministratore di sistema esperto di cui ci si fida. **Testare sempre** le modifiche in ambienti di staging e tenere sempre presente che i miglioramenti in un'area possono **influire negativamente** su MySQL in altre aree. È **anche importante** attendere almeno 24 ore di uptime per ottenere risultati accurati. Infatti, eseguire **mysqltuner** su un server appena riavviato è completamente inutile. **Rivedi anche la sezione delle domande frequenti di seguito.** Raccomandazioni di sicurezza -- Ciao utente di directadmin! Abbiamo rilevato che esegui mysqltuner con le credenziali di da_admin prese da `/usr/local/directadmin/conf/my.cnf`, il che potrebbe portare alla scoperta di una password! Leggi il link per maggiori dettagli [Problema #289](https://github.com/jmrenouard/MySQLTuner-perl/issues/289). Cosa sta controllando esattamente MySQLTuner? -- Tutti i controlli eseguiti da **MySQLTuner** sono documentati nella documentazione [MySQLTuner Internals](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). Download/Installazione -- Scegli uno di questi metodi: 1) Download diretto dello script (il metodo più semplice e breve): ```bash wget http://mysqltuner.pl/ -O mysqltuner.pl wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/basic_passwords.txt -O basic_passwords.txt wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/vulnerabilities.csv -O vulnerabilities.csv ``` 1) È possibile scaricare l'intero repository utilizzando `git clone` o `git clone --depth 1 -b master` seguito dall'URL di clonazione sopra. Installazione facoltativa di Sysschema per MySQL 5.6 -- Sysschema è installato per impostazione predefinita in MySQL 5.7 e MySQL 8 da Oracle. Per impostazione predefinita, in MySQL 5.6/5.7/8, lo schema delle prestazioni è abilitato. Per la versione precedente di MySQL 5.6, è possibile seguire questo comando per creare un nuovo database sys contenente una vista molto utile sullo schema delle prestazioni: Sysschema per la vecchia versione di MySQL -- ```bash curl "https://codeload.github.com/mysql/mysql-sys/zip/master" > sysschema.zip # controlla il file zip unzip -l sysschema.zip unzip sysschema.zip cd mysql-sys-master mysql -uroot -p < sys_56.sql ``` Sysschema per la vecchia versione di MariaDB -- ```bash curl "https://github.com/FromDual/mariadb-sys/archive/refs/heads/master.zip" > sysschema.zip # controlla il file zip unzip -l sysschema.zip unzip sysschema.zip cd mariadb-sys-master mysql -u root -p < ./sys_10.sql ``` Impostazione dello schema delle prestazioni -- Per impostazione predefinita, performance_schema è abilitato e sysschema è installato sull'ultima versione. Per impostazione predefinita, su MariaDB, lo schema delle prestazioni è disabilitato (MariaDB<10.6). Considera di attivare lo schema delle prestazioni nel tuo file di configurazione my.cnf: ```ini [mysqld] performance_schema = on performance-schema-consumer-events-statements-history-long = ON performance-schema-consumer-events-statements-history = ON performance-schema-consumer-events-statements-current = ON performance-schema-consumer-events-stages-current=ON performance-schema-consumer-events-stages-history=ON performance-schema-consumer-events-stages-history-long=ON performance-schema-consumer-events-transactions-current=ON performance-schema-consumer-events-transactions-history=ON performance-schema-consumer-events-transactions-history-long=ON performance-schema-consumer-events-waits-current=ON performance-schema-consumer-events-waits-history=ON performance-schema-consumer-events-waits-history-long=ON performance-schema-instrument='%=ON' max-digest-length=2048 performance-schema-max-digest-length=2018 ``` Installazione di Sysschema per MariaDB < 10.6 -- Sysschema non è installato per impostazione predefinita in MariaDB prima della 10.6 [MariaDB sys](https://mariadb.com/kb/en/sys-schema/) È possibile seguire questo comando per creare un nuovo database sys contenente una vista utile sullo schema delle prestazioni: ```bash curl "https://codeload.github.com/FromDual/mariadb-sys/zip/master" > mariadb-sys.zip # controlla il file zip unzip -l mariadb-sys.zip unzip mariadb-sys.zip cd mariadb-sys-master/ mysql -u root -p < ./sys_10.sql ``` Errori e soluzioni per l'installazione dello schema delle prestazioni -- ERRORE 1054 (42S22) alla riga 78 nel file: './views/p_s/metrics_56.sql': colonna sconosciuta 'STATUS' nell'elenco dei campi -- Questo errore può essere tranquillamente ignorato Considera di utilizzare una versione recente di MySQL/MariaDB per evitare questo tipo di problema durante l'installazione di sysschema Nelle versioni recenti, sysschema è installato e integrato per impostazione predefinita come schema sys (SHOW DATABASES) ERRORE alla riga 21: impossibile aprire il file './tables/sys_config_data_10.sql -- ported', errore: 2 Dai un'occhiata alla soluzione #452 fornita da @ericx -- Correzione della configurazione di sysctl (/etc/sysctl.conf) -- È un'impostazione a livello di sistema e non un'impostazione del database: [Impostazioni del kernel FS di Linux](https://www.kernel.org/doc/html/latest/admin-guide/sysctl/fs.html#id1) È possibile controllare i suoi valori tramite: ```bash $ cat /proc/sys/fs/aio-* 65536 2305 ``` Ad esempio, per impostare il valore aio-max-nr, aggiungere la seguente riga al file /etc/sysctl.conf: ```bash fs.aio-max-nr = 1048576 ``` Per attivare la nuova impostazione: ```bash sysctl -p /etc/sysctl.conf ``` Utilizzo specifico -- **Utilizzo:** utilizzo minimo a livello locale ```bash perl mysqltuner.pl --host 127.0.0.1 ``` Naturalmente, è possibile aggiungere il bit di esecuzione (`chmod +x mysqltuner.pl`) in modo da poterlo eseguire senza chiamare direttamente Perl. **Utilizzo:** utilizzo minimo da remoto Nella versione precedente, --forcemem doveva essere impostato manualmente, per poter eseguire un'analisi di MySQLTuner Dalla versione 2.1.10, memoria e swap sono definiti a 1 Gb per impostazione predefinita. Se si desidera un valore più accurato in base al proprio server remoto, è possibile impostare --forcemem e --forceswap sul valore reale della RAM ```bash perl mysqltuner.pl --host targetDNS_IP --user admin_user --pass admin_password ``` **Utilizzo:** abilita le informazioni di output massime su MySQL/MariaDb senza debug ```bash perl mysqltuner.pl --verbose perl mysqltuner.pl --buffers --dbstat --idxstat --sysstat --pfstat --tbstat ``` **Utilizzo:** abilita il controllo delle vulnerabilità CVE per la tua versione di MariaDB o MySQL ```bash perl mysqltuner.pl --cvefile=vulnerabilities.csv ``` **Utilizzo:** scrivi il risultato in un file con le informazioni visualizzate ```bash perl mysqltuner.pl --outputfile /tmp/result_mysqltuner.txt ``` **Utilizzo:** scrivi il risultato in un file **senza visualizzare le informazioni** ```bash perl mysqltuner.pl --silent --outputfile /tmp/result_mysqltuner.txt ``` **Utilizzo:** utilizzo del modello per personalizzare il file di reporting in base alla sintassi di [Text::Template](https://metacpan.org/pod/Text::Template). ```bash perl mysqltuner.pl --silent --reportfile /tmp/result_mysqltuner.txt --template=/tmp/mymodel.tmpl ``` **Importante**: il modulo [Text::Template](https://metacpan.org/pod/Text::Template) è obbligatorio per le opzioni `--reportfile` e/o `--template`, perché questo modulo è necessario per generare un output appropriato basato su un modello di testo. **Utilizzo:** dump di tutte le viste information_schema e sysschema come file csv nella sottodirectory dei risultati ```bash perl mysqltuner.pl --verbose --dumpdir=./result ``` **Utilizzo:** abilita le informazioni di debug ```bash perl mysqltuner.pl --debug ``` **Utilizzo:** aggiorna MySQLTuner e i file di dati (password e cve) se necessario ```bash perl mysqltuner.pl --checkversion --updateversion ``` Supporto cloud -- MySQLTuner ora ha un supporto sperimentale per i servizi MySQL basati su cloud. * `--cloud`: abilita la modalità cloud. Questo è un flag generico per qualsiasi provider di cloud. * `--azure`: abilita il supporto specifico per Azure. * `--ssh-host `: l'host SSH per le connessioni cloud. * `--ssh-user `: l'utente SSH per le connessioni cloud. * `--ssh-password `: la password SSH per le connessioni cloud. * `--ssh-identity-file `: il percorso del file di identità SSH per le connessioni cloud. Report HTML basati su Python Jinja2 -- La generazione di HTML si basa su Python/Jinja2 **Procedura di generazione di HTML** * Genera il report di mysqltuner.pl utilizzando il formato JSON (--json) * Genera il report HTML utilizzando gli strumenti j2 di Python **I modelli Jinja2 si trovano nella sottodirectory dei modelli** Un esempio di base si chiama basic.html.j2 **Installazione di Python j2** ```bash python -mvenv j2 source ./j2/bin/activate (j2) pip install j2 ``` **Utilizzo della generazione di report HTML** ```bash perl mysqltuner.pl --verbose --json > reports.json cat reports.json j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` o ```bash perl mysqltuner.pl --verbose --json | j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` Report HTML basati su AHA -- La generazione di HTML si basa su AHA **Procedura di generazione di HTML** * Genera il report di mysqltuner.pl utilizzando i report di testo standard * Genera il report HTML utilizzando aha **Installazione di Aha** Segui le istruzioni dal repository di Github [Repository principale di GitHub AHA](https://github.com/theZiz/aha) **Utilizzo della generazione di report HTML AHA** perl mysqltuner.pl --verbose --color > reports.txt aha --black --title "MySQLTuner" -f "reports.txt" > "reports.html" o perl mysqltuner.pl --verbose --color | aha --black --title "MySQLTuner" > reports.html FAQ -- **Domanda: quali sono i prerequisiti per l'esecuzione di MySQL tuner?** Prima di eseguire MySQL tuner, è necessario disporre di quanto segue: * Un'installazione del server MySQL * Perl installato sul tuo sistema * Accesso amministrativo al tuo server MySQL **Domanda: MySQL tuner può apportare modifiche alla mia configurazione automaticamente?** **No.**, MySQL tuner fornisce solo raccomandazioni. Non apporta automaticamente alcuna modifica ai file di configurazione. Spetta all'utente rivedere i suggerimenti e implementarli secondo necessità. **Domanda: con quale frequenza devo eseguire MySQL tuner?** Si consiglia di eseguire periodicamente MySQL tuner, soprattutto dopo modifiche significative al server MySQL o al suo carico di lavoro. Per risultati ottimali, esegui lo script dopo che il server è stato in esecuzione per almeno 24 ore per raccogliere dati sufficienti sulle prestazioni. **Domanda: come interpreto i risultati di MySQL tuner?** MySQL tuner fornisce l'output sotto forma di suggerimenti e avvisi. Rivedi ogni raccomandazione e considera di implementare le modifiche nel tuo file di configurazione di MySQL (di solito "my.cnf" o "my.ini"). Sii cauto quando apporti modifiche e esegui sempre il backup del file di configurazione prima di apportare qualsiasi modifica. **Domanda: MySQL tuner può causare danni al mio database o server?** Sebbene MySQL tuner stesso non apporterà alcuna modifica al tuo server, l'implementazione cieca delle sue raccomandazioni senza comprenderne l'impatto può causare problemi. Assicurati sempre di comprendere le implicazioni di ogni suggerimento prima di applicarlo al tuo server. **Domanda: posso usare MySQL tuner per ottimizzare altri sistemi di database come PostgreSQL o SQL Server?** MySQL tuner è progettato specificamente per i server MySQL. Per ottimizzare altri sistemi di database, sarebbe necessario utilizzare strumenti progettati per tali sistemi, come pgTune per PostgreSQL o gli strumenti di prestazione integrati di SQL Server. **Domanda: MySQL tuner supporta MariaDB e Percona Server?** Sì, MySQL tuner supporta MariaDB e Percona Server poiché sono derivati ​​di MySQL e condividono un'architettura simile. Lo script può analizzare e fornire raccomandazioni anche per questi sistemi. **Domanda: cosa devo fare se ho bisogno di aiuto con MySQL tuner o ho domande sulle raccomandazioni?** Se hai bisogno di aiuto con MySQL tuner o hai domande sulle raccomandazioni fornite dallo script, puoi consultare la documentazione di MySQL tuner, chiedere consiglio ai forum online o consultare un esperto di MySQL. Sii cauto quando implementi le modifiche per garantire la stabilità e le prestazioni del tuo server. **Domanda: MySQLTuner risolverà il mio server MySQL lento?** **No.** MySQLTuner è uno script di sola lettura. Non scriverà in alcun file di configurazione, non modificherà lo stato di alcun demone. Ti darà una panoramica delle prestazioni del tuo server e formulerà alcune raccomandazioni di base per i miglioramenti che puoi apportare dopo il suo completamento. **Domanda: posso licenziare il mio DBA ora?** **MySQLTuner non sostituirà il tuo DBA in nessuna forma o modo.** Se il tuo DBA prende costantemente il tuo parcheggio e ti ruba il pranzo dal frigorifero, allora potresti volerlo considerare, ma questa è una tua decisione. **Domanda: perché MySQLTuner continua a chiedermi le credenziali di accesso per MySQL più e più volte?** Lo script farà del suo meglio per accedere con ogni mezzo possibile. Verificherà i file ~/.my.cnf, i file delle password di Plesk e gli accessi root con password vuota. Se nessuno di questi è disponibile, ti verrà richiesta una password. Se desideri che lo script venga eseguito in modo automatizzato senza l'intervento dell'utente, crea un file .my.cnf nella tua home directory che contenga: [client] user=someusername password=thatuserspassword Una volta creato, assicurati che sia di proprietà del tuo utente e che la modalità del file sia 0600. Ciò dovrebbe impedire agli occhi indiscreti di ottenere le credenziali di accesso al database in condizioni normali. **Domanda: c'è un altro modo per proteggere le credenziali sulle ultime distribuzioni di MySQL e MariaDB?** È possibile utilizzare le utilità di mysql_config_editor. ~~~bash $ mysql_config_editor set --login-path=client --user=someusername --password --host=localhost Inserisci password: ******** ~~~ Successivamente, verrà creato `~/.mylogin.cnf` con l'accesso appropriato. Per ottenere informazioni sulle credenziali archiviate, utilizzare il seguente comando: ```bash $mysql_config_editor print [client] user = someusername password = ***** host = localhost ``` **Domanda: quali sono i privilegi minimi necessari per un utente specifico di mysqltuner nel database?** ```bash mysql>GRANT SELECT, PROCESS,EXECUTE, REPLICATION CLIENT, SHOW DATABASES,SHOW VIEW ON *.* TO 'mysqltuner'@'localhost' identified by pwd1234; ``` **Domanda: non funziona sul mio sistema operativo! Che succede?!** Questo genere di cose è destinato ad accadere. Ecco i dettagli di cui ho bisogno da te per indagare sul problema: * Sistema operativo e versione del sistema operativo * Architettura (x86, x86_64, IA64, Commodore 64) * Versione esatta di MySQL * Da dove hai ottenuto la tua versione di MySQL (pacchetto del sistema operativo, sorgente, ecc.) * Il testo completo dell'errore * Una copia dell'output di SHOW VARIABLES e SHOW GLOBAL STATUS (se possibile) **Domanda: come eseguire i controlli delle vulnerabilità CVE?** * Scarica vulnerabilities.csv da questo repository. * usa l'opzione --cvefile per eseguire i controlli CVE **Domanda: come usare mysqltuner da un host remoto?** Grazie a [@rolandomysqldba](https://dba.stackexchange.com/users/877/rolandomysqldba) * Dovrai comunque connetterti come un client mysql: Connessione e autenticazione --host Connettiti a un host remoto per eseguire i test (predefinito: localhost) --socket Usa un socket diverso per una connessione locale --port Porta da utilizzare per la connessione (predefinita: 3306) --user Nome utente da utilizzare per l'autenticazione --pass Password da utilizzare per l'autenticazione --defaults-file file dei valori predefiniti per le credenziali Poiché si sta utilizzando un host remoto, utilizzare i parametri per fornire i valori dal sistema operativo --forcemem Quantità di RAM installata in megabyte --forceswap Quantità di memoria di swap configurata in megabyte * Potrebbe essere necessario contattare l'amministratore di sistema remoto per chiedere quanta RAM e swap si dispone Se il database ha troppe tabelle o tabelle molto grandi, usa questo: --skipsize Non enumerare tabelle e i loro tipi/dimensioni (predefinito: on) (Consigliato per server con molte tabelle) **Domanda: posso installare questo progetto usando homebrew su Apple Macintosh?** Sì! `brew install mysqltuner` può essere usato per installare questa applicazione usando [homebrew](https://brew.sh/) su Apple Macintosh. MySQLTuner e Vagrant -- **MySQLTuner** contiene le seguenti configurazioni di Vagrant: * Fedora Core 30 / Docker **Il file Vagrant** è archiviato nella sottodirectory Vagrant. * Segui i seguenti passaggi dopo l'installazione di Vagrant: $ vagrant up **MySQLTuner** contiene una configurazione Vagrant per scopi di test e sviluppo * Installa VirtualBox e Vagrant * * * Clona il repository * git clone * Installa i plugin di Vagrant vagrant-hostmanager e vagrant-vbguest * vagrant plugin install vagrant-hostmanager * vagrant plugin install vagrant-vbguest * Aggiungi la box di Fedora Core 30 dal sito Web di download ufficiale di Fedora * vagrant box add --name generic/fedora30 * Crea una directory di dati * mkdir data ## configura ambienti di test $ sh build/createTestEnvs.sh $ source build/bashrc $ mysql_percona80 sakila sakila> ... $ docker images mariadb 10.1 fc612450e1f1 12 days ago 352MB mariadb 10.2 027b7c57b8c6 12 days ago 340MB mariadb 10.3 47dff68107c4 12 days ago 343MB mariadb 10.4 92495405fc36 12 days ago 356MB mysql 5.6 95e0fc47b096 2 weeks ago 257MB mysql 5.7 383867b75fd2 2 weeks ago 373MB mysql 8.0 b8fd9553f1f0 2 weeks ago 445MB percona/percona-server 5.7 ddd245ed3496 5 weeks ago 585MB percona/percona-server 5.6 ed0a36e0cf1b 6 weeks ago 421MB percona/percona-server 8.0 390ae97d57c6 6 weeks ago 697MB mariadb 5.5 c7bf316a4325 4 months ago 352MB mariadb 10.0 d1bde56970c6 4 months ago 353MB mysql 5.5 d404d78aa797 4 months ago 205MB $ docker ps CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES da2be9b050c9 mariadb:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5311->3306/tcp mariadb55 5deca25d5ac8 mariadb:10.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5310->3306/tcp mariadb100 73aaeb37e2c2 mariadb:10.1 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5309->3306/tcp mariadb101 72ffa77e01ec mariadb:10.2 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5308->3306/tcp mariadb102 f5996f2041df mariadb:10.3 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5307->3306/tcp mariadb103 4890c52372bb mariadb:10.4 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5306->3306/tcp mariadb104 6b9dc078e921 percona/percona-server:5.6 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4308->3306/tcp percona56 3a4c7c826d4c percona/percona-server:5.7 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4307->3306/tcp percona57 3dda408c91b0 percona/percona-server:8.0 "/docker-entrypoint.…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:4306->3306/tcp percona80 600a4e7e9dcd mysql:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3309->3306/tcp mysql55 4bbe54342e5d mysql:5.6 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3308->3306/tcp mysql56 a49783249a11 mysql:5.7 "docker-entrypoint.s…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:3307->3306/tcp mysql57 d985820667c2 mysql:8.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3306->3306/tcp, 33060/tcp mysql 8 0 I contributi sono benvenuti -- Come contribuire utilizzando una Pull Request? Segui questa guida: [Creazione di una pull request](https://opensource.com/article/19/7/create-pull-request-github) Semplici passaggi per creare una pull request -- * Esegui il fork di questo progetto Github * Clonalo sul tuo sistema locale * Crea un nuovo ramo * Apporta le tue modifiche * Esegui il push di nuovo nel tuo repository * Fai clic sul pulsante Confronta e pull request * Fai clic su Crea pull request per aprire una nuova pull request jmrenouard-MySQLTuner-perl-2997a72/README.md000066400000000000000000000625661513506661500203750ustar00rootroot00000000000000![MySQLTuner-perl](mtlogo2.png) [!["Buy Us A Coffee"](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/jmrenouard) [![Project Status](https://opensource.box.com/badges/active.svg)](https://opensource.box.com/badges) [![Test Status](https://github.com/anuraghazra/github-readme-stats/workflows/Test/badge.svg)](https://github.com/anuraghazra/github-readme-stats/) [![Average time to resolve an issue](https://isitmaintained.com/badge/resolution/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Average time to resolve an issue") [![Percentage of open issues](https://isitmaintained.com/badge/open/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Percentage of issues still open") [![GPL License](https://badges.frapsoft.com/os/gpl/gpl.png?v=103)](https://opensource.org/licenses/GPL-3.0/) **MySQLTuner** is a script written in Perl that allows you to review a MySQL installation quickly and make adjustments to increase performance and stability. The current configuration variables and status data is retrieved and presented in a brief format along with some basic performance suggestions. **MySQLTuner** supports ~300 indicators for MySQL/MariaDB/Percona Server in this latest version. **MySQLTuner** is actively maintained supporting many configurations such as [Galera Cluster](https://galeracluster.com/), [TokuDB](https://www.percona.com/software/mysql-database/percona-tokudb), [Performance schema](https://github.com/mysql/mysql-sys), Linux OS metrics, [InnoDB](https://dev.mysql.com/doc/refman/5.7/en/innodb-storage-engine.html), [MyISAM](https://dev.mysql.com/doc/refman/5.7/en/myisam-storage-engine.html), [Aria](https://mariadb.com/docs/server/server-usage/storage-engines/aria/aria-storage-engine), ... You can find more details on these indicators here: [Indicators description](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). ![MysqlTuner](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysqltuner.png) Useful Links == * **Active Development:** [https://github.com/jmrenouard/MySQLTuner-perl](https://github.com/jmrenouard/MySQLTuner-perl) * **Releases/Tags:** [https://github.com/jmrenouard/MySQLTuner-perl/tags](https://github.com/jmrenouard/MySQLTuner-perl/tags) * **Changelog:** [https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog) * **Docker Images:** [https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags](https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags) MySQLTuner needs you === **MySQLTuner** needs contributors for documentation, code and feedback: * Please join us on our issue tracker at [GitHub tracker](https://github.com/jmrenouard/MySQLTuner-perl/issues). * Contribution guide is available following [MySQLTuner contributing guide](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/CONTRIBUTING.md) * Star **MySQLTuner project** at [MySQLTuner Git Hub Project](https://github.com/jmrenouard/MySQLTuner-perl/) * Paid support for LightPath here: [jmrenouard@lightpath.fr](jmrenouard@lightpath.fr) * Paid support for Releem available here: [Releem App](https://releem.com/) ![Anurag's GitHub stats](https://github-readme-stats.vercel.app/api?username=anuraghazra&show_icons=true&theme=radical) ## Stargazers over time [![Stargazers over time](https://starchart.cc/jmrenouard/MySQLTuner-perl.svg)](https://starchart.cc/jmrenouard/MySQLTuner-perl) Compatibility ==== Test result are available here for LTS only: * MySQL (full support) * Percona Server (full support) * MariaDB (full support) * Galera replication (full support) * Percona XtraDB cluster (full support) * MySQL Replication (partial support, no test environment) Thanks to [endoflife.date](endoflife.date) * Refer to [MariaDB Supported versions](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mariadb_support.md). * Refer to [MySQL Supported versions](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysql_support.md). ***Windows Support is partial*** * Windows is now supported at this time * Successfully run MySQLtuner across WSL2 (Windows Subsystem Linux) * [https://docs.microsoft.com/en-us/windows/wsl/](https://docs.microsoft.com/en-us/windows/wsl/) ***UNSUPPORTED ENVIRONMENTS - NEED HELP WITH THAT*** * Cloud based is not supported at this time (Help wanted! GCP, AWS, Azure support requested) ***Unsupported storage engines: PRs welcome*** -- * NDB is not supported feel free to create a Pull Request * Archive * Spider * ColummStore * Connect Unmaintenained stuff from MySQL or MariaDB -- * MyISAM is too old and no longer active * RockDB is not maintained anymore * TokuDB is not maintained anymore * XtraDB is not maintained anymore * CVE vulnerabilities detection support from [https://cve.mitre.org](https://cve.mitre.org) ***MINIMAL REQUIREMENTS*** * Perl 5.6 or later (with [perl-doc](https://metacpan.org/release/DAPM/perl-5.14.4/view/pod/perldoc.pod) package) * Unix/Linux based operating system (tested on Linux, BSD variants, and Solaris variants) * Unrestricted read access to the MySQL server OS root access recommended for MySQL < 5.1 ***WARNING*** -- It is **important** for you to fully understand each change you make to a MySQL database server. If you don't understand portions of the script's output, or if you don't understand the recommendations, **you should consult** a knowledgeable DBA or system administrator that you trust. **Always** test your changes on staging environments, and always keep in mind that improvements in one area can **adversely affect** MySQL in other areas. It's **also important** to wait at least 24 hours of uptime to get accurate results. In fact, running **mysqltuner** on a fresh restarted server is completely useless. **Also review the FAQ section below.** Security recommendations -- Hi directadmin user! We detected that you run mysqltuner with da_admin's credentials taken from `/usr/local/directadmin/conf/my.cnf`, which might bring to a password discovery! Read link for more details [Issue #289](https://github.com/jmrenouard/MySQLTuner-perl/issues/289). What is MySQLTuner checking exactly ? -- All checks done by **MySQLTuner** are documented in [MySQLTuner Internals](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md) documentation. Download/Installation -- Choose one of these methods: 1) Script direct download (the simplest and shortest method): ```bash wget http://mysqltuner.pl/ -O mysqltuner.pl wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/basic_passwords.txt -O basic_passwords.txt wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/vulnerabilities.csv -O vulnerabilities.csv ``` 1) You can download the entire repository by using `git clone` or `git clone --depth 1 -b master` followed by the cloning URL above. Optional Sysschema installation for MySQL 5.6 -- Sysschema is installed by default under MySQL 5.7 and MySQL 8 from Oracle. By default, on MySQL 5.6/5.7/8, performance schema is enabled. For previous MySQL 5.6 version, you can follow this command to create a new database sys containing very useful view on Performance schema: Sysschema for MySQL old version -- ```bash curl "https://codeload.github.com/mysql/mysql-sys/zip/master" > sysschema.zip # check zip file unzip -l sysschema.zip unzip sysschema.zip cd mysql-sys-master mysql -uroot -p < sys_56.sql ``` Sysschema for MariaDB old version -- ```bash curl "https://github.com/FromDual/mariadb-sys/archive/refs/heads/master.zip" > sysschema.zip # check zip file unzip -l sysschema.zip unzip sysschema.zip cd mariadb-sys-master mysql -u root -p < ./sys_10.sql ``` Performance schema setup -- By default, performance_schema is enabled and sysschema is installed on latest version. By default, on MariaDB, performance schema is disabled (MariaDB<10.6). Consider activating performance schema across your my.cnf configuration file: ```ini [mysqld] performance_schema = on performance-schema-consumer-events-statements-history-long = ON performance-schema-consumer-events-statements-history = ON performance-schema-consumer-events-statements-current = ON performance-schema-consumer-events-stages-current=ON performance-schema-consumer-events-stages-history=ON performance-schema-consumer-events-stages-history-long=ON performance-schema-consumer-events-transactions-current=ON performance-schema-consumer-events-transactions-history=ON performance-schema-consumer-events-transactions-history-long=ON performance-schema-consumer-events-waits-current=ON performance-schema-consumer-events-waits-history=ON performance-schema-consumer-events-waits-history-long=ON performance-schema-instrument='%=ON' max-digest-length=2048 performance-schema-max-digest-length=2018 ``` Sysschema installation for MariaDB < 10.6 -- Sysschema is not installed by default under MariaDB prior to 10.6 [MariaDB sys](https://mariadb.com/kb/en/sys-schema/) You can follow this command to create a new database sys containing a useful view on Performance schema: ```bash curl "https://codeload.github.com/FromDual/mariadb-sys/zip/master" > mariadb-sys.zip # check zip file unzip -l mariadb-sys.zip unzip mariadb-sys.zip cd mariadb-sys-master/ mysql -u root -p < ./sys_10.sql ``` Errors & solutions for performance schema installation -- ERROR 1054 (42S22) at line 78 in file: './views/p_s/metrics_56.sql': Unknown column 'STATUS' in 'field list' -- This error can be safely ignored Consider using a recent MySQL/MariaDB version to avoid this kind of issue during sysschema installation In recent versions, sysschema is installed and integrated by default as sys schema (SHOW DATABASES) ERROR at line 21: Failed to open file './tables/sys_config_data_10.sql -- ported', error: 2 Have a look at #452 solution given by @ericx -- Fixing sysctl configuration (/etc/sysctl.conf) -- It is a system wide setting and not a database setting: [Linux FS Kernel settings](https://www.kernel.org/doc/html/latest/admin-guide/sysctl/fs.html#id1) You can check its values via: ```bash $ cat /proc/sys/fs/aio-* 65536 2305 ``` For example, to set the aio-max-nr value, add the following line to the /etc/sysctl.conf file: ```bash fs.aio-max-nr = 1048576 ``` To activate the new setting: ```bash sysctl -p /etc/sysctl.conf ``` Specific usage -- **Usage:** Minimal usage locally ```bash perl mysqltuner.pl --host 127.0.0.1 ``` Of course, you can add the execute bit (`chmod +x mysqltuner.pl`) so you can execute it without calling Perl directly. **Usage:** Minimal usage remotely In previous version, --forcemem shoud be set manually, in order to be able to run an MySQLTuner analysis Since 2.1.10, memory and swap are defined to 1Gb by default. If you want a more accurate value according to your remote server, feel free to setup --forcemem and --forceswap to real RAM value ```bash perl mysqltuner.pl --host targetDNS_IP --user admin_user --pass admin_password ``` **Usage:** Enable maximum output information around MySQL/MariaDb without debugging ```bash perl mysqltuner.pl --verbose perl mysqltuner.pl --buffers --dbstat --idxstat --sysstat --pfstat --tbstat ``` **Usage:** Enable CVE vulnerabilities check for your MariaDB or MySQL version ```bash perl mysqltuner.pl --cvefile=vulnerabilities.csv ``` **Usage:** Write your result in a file with information displayed ```bash perl mysqltuner.pl --outputfile /tmp/result_mysqltuner.txt ``` **Usage:** Write your result in a file **without outputting information** ```bash perl mysqltuner.pl --silent --outputfile /tmp/result_mysqltuner.txt ``` **Usage:** Using template model to customize your reporting file based on [Text::Template](https://metacpan.org/pod/Text::Template) syntax. ```bash perl mysqltuner.pl --silent --reportfile /tmp/result_mysqltuner.txt --template=/tmp/mymodel.tmpl ``` **Important**: [Text::Template](https://metacpan.org/pod/Text::Template) module is mandatory for `--reportfile` and/or `--template` options, because this module is needed to generate appropriate output based on a text template. **Usage:** Dumping all information_schema and sysschema views as csv file into results subdirectory ```bash perl mysqltuner.pl --verbose --dumpdir=./result ``` **Usage:** Enable debugging information ```bash perl mysqltuner.pl --debug ``` **Usage:** Update MySQLTuner and data files (password and cve) if needed ```bash perl mysqltuner.pl --checkversion --updateversion ``` Cloud Support -- MySQLTuner now has experimental support for cloud-based MySQL services. * `--cloud`: Enable cloud mode. This is a generic flag for any cloud provider. * `--azure`: Enable Azure-specific support. * `--ssh-host `: The SSH host for cloud connections. * `--ssh-user `: The SSH user for cloud connections. * `--ssh-password `: The SSH password for cloud connections. * `--ssh-identity-file `: The path to the SSH identity file for cloud connections. HTML reports based on Python Jinja2 -- HTML generation is based on Python/Jinja2 **HTML generation Procedure** * Generate mysqltuner.pl report using JSON format (--json) * Generate HTML report using j2 python tools **Jinja2 Templates are located under templates sub directory** A basic example is called basic.html.j2 **Installation Python j2** ```bash python -mvenv j2 source ./j2/bin/activate (j2) pip install j2 ``` **Using Html report generation** ```bash perl mysqltuner.pl --verbose --json > reports.json cat reports.json j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` or ```bash perl mysqltuner.pl --verbose --json | j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` HTML reports based on AHA -- HTML generation is based on AHA **HTML generation Procedure** * Generate mysqltuner.pl report using standard text reports * Generate HTML report using aha **Installation Aha** Follow instructions from Github repo [GitHub AHA main repository](https://github.com/theZiz/aha) **Using AHA Html report generation** perl mysqltuner.pl --verbose --color > reports.txt aha --black --title "MySQLTuner" -f "reports.txt" > "reports.html" or perl mysqltuner.pl --verbose --color | aha --black --title "MySQLTuner" > reports.html FAQ -- **Question: What are the prerequisites for running MySQL tuner ?** Before running MySQL tuner, you should have the following: * A MySQL server installation * Perl installed on your system * Administrative access to your MySQL server **Question: Can MySQL tuner make changes to my configuration automatically ?** **No.**, MySQL tuner only provides recommendations. It does not make any changes to your configuration files automatically. It is up to the user to review the suggestions and implement them as needed. **Question: How often should I run MySQL tuner ?** It is recommended to run MySQL tuner periodically, especially after significant changes to your MySQL server or its workload. For optimal results, run the script after your server has been running for at least 24 hours to gather sufficient performance data. **Question: How do I interpret the results from MySQL tuner ?** MySQL tuner provides output in the form of suggestions and warnings. Review each recommendation and consider implementing the changes in your MySQL configuration file (usually 'my.cnf' or 'my.ini'). Be cautious when making changes and always backup your configuration file before making any modifications. **Question: Can MySQL tuner cause harm to my database or server ?** While MySQL tuner itself will not make any changes to your server, blindly implementing its recommendations without understanding the impact can cause issues. Always ensure you understand the implications of each suggestion before applying it to your server. **Question: Can I use MySQL tuner for optimizing other database systems like PostgreSQL or SQL Server ?** MySQL tuner is specifically designed for MySQL servers. To optimize other database systems, you would need to use tools designed for those systems, such as pgTune for PostgreSQL or SQL Server's built-in performance tools. **Question: Does MySQL tuner support MariaDB and Percona Server ?** Yes, MySQL tuner supports MariaDB and Percona Server since they are derivatives of MySQL and share a similar architecture. The script can analyze and provide recommendations for these systems as well. **Question: What should I do if I need help with MySQL tuner or have questions about the recommendations ?** If you need help with MySQL tuner or have questions about the recommendations provided by the script, you can consult the MySQL tuner documentation, seek advice from online forums, or consult a MySQL expert. Be cautious when implementing changes to ensure the stability and performance of your server. **Question: Will MySQLTuner fix my slow MySQL server ?** **No.** MySQLTuner is a read only script. It won't write to any configuration files, change the status of any daemons. It will give you an overview of your server's performance and make some basic recommendations for improvements that you can make after it completes. **Question: Can I fire my DBA now?** **MySQLTuner will not replace your DBA in any form or fashion.** If your DBA constantly takes your parking spot and steals your lunch from the fridge, then you may want to consider it - but that's your call. **Question: Why does MySQLTuner keep asking me the login credentials for MySQL over and over?** The script will try its best to log in via any means possible. It will check for ~/.my.cnf files, Plesk password files, and empty password root logins. If none of those are available, then you'll be prompted for a password. If you'd like the script to run in an automated fashion without user intervention, then create a .my.cnf file in your home directory which contains: [client] user=someusername password=thatuserspassword Once you create it, make sure it's owned by your user and the mode on the file is 0600. This should prevent the prying eyes from getting your database login credentials under normal conditions. **Question: Is there another way to secure credentials on latest MySQL and MariaDB distributions ?** You could use mysql_config_editor utilities. ~~~bash $ mysql_config_editor set --login-path=client --user=someusername --password --host=localhost Enter password: ******** ~~~ After which, `~/.mylogin.cnf` will be created with the appropriate access. To get information about stored credentials, use the following command: ```bash $mysql_config_editor print [client] user = someusername password = ***** host = localhost ``` **Question: What's minimum privileges needed by a specific mysqltuner user in database ?** ```bash mysql>GRANT SELECT, PROCESS,EXECUTE, REPLICATION CLIENT, SHOW DATABASES,SHOW VIEW ON *.* TO 'mysqltuner'@'localhost' identified by pwd1234; ``` **Question: It's not working on my OS! What gives?!** These kinds of things are bound to happen. Here are the details I need from you to investigate the issue: * OS and OS version * Architecture (x86, x86_64, IA64, Commodore 64) * Exact MySQL version * Where you obtained your MySQL version (OS package, source, etc) * The full text of the error * A copy of SHOW VARIABLES and SHOW GLOBAL STATUS output (if possible) **Question: How to perform CVE vulnerability checks?** * Download vulnerabilities.csv from this repository. * use option --cvefile to perform CVE checks **Question: How to use mysqltuner from a remote host?** Thanks to [@rolandomysqldba](https://dba.stackexchange.com/users/877/rolandomysqldba) * You will still have to connect like a mysql client: Connection and Authentication --host Connect to a remote host to perform tests (default: localhost) --socket Use a different socket for a local connection --port Port to use for connection (default: 3306) --user Username to use for authentication --pass Password to use for authentication --defaults-file defaults file for credentials Since you are using a remote host, use parameters to supply values from the OS --forcemem Amount of RAM installed in megabytes --forceswap Amount of swap memory configured in megabytes * You may have to contact your remote SysAdmin to ask how much RAM and swap you have If the database has too many tables, or very large table, use this: --skipsize Don't enumerate tables and their types/sizes (default: on) (Recommended for servers with many tables) **Question: Can I install this project using homebrew on Apple Macintosh?** Yes! `brew install mysqltuner` can be used to install this application using [homebrew](https://brew.sh/) on Apple Macintosh. MySQLTuner and Vagrant -- **MySQLTuner** contains following Vagrant configurations: * Fedora Core 30 / Docker **Vagrant File** is stored in Vagrant subdirectory. * Follow following step after vagrant installation: $ vagrant up **MySQLTuner** contains a Vagrant configurations for test purpose and development * Install VirtualBox and Vagrant * * * Clone repository * git clone * Install Vagrant plugins vagrant-hostmanager and vagrant-vbguest * vagrant plugin install vagrant-hostmanager * vagrant plugin install vagrant-vbguest * Add Fedora Core 30 box for official Fedora Download Website * vagrant box add --name generic/fedora30 * Create a data directory * mkdir data ## setup test environments $ sh build/createTestEnvs.sh $ source build/bashrc $ mysql_percona80 sakila sakila> ... $ docker images mariadb 10.1 fc612450e1f1 12 days ago 352MB mariadb 10.2 027b7c57b8c6 12 days ago 340MB mariadb 10.3 47dff68107c4 12 days ago 343MB mariadb 10.4 92495405fc36 12 days ago 356MB mysql 5.6 95e0fc47b096 2 weeks ago 257MB mysql 5.7 383867b75fd2 2 weeks ago 373MB mysql 8.0 b8fd9553f1f0 2 weeks ago 445MB percona/percona-server 5.7 ddd245ed3496 5 weeks ago 585MB percona/percona-server 5.6 ed0a36e0cf1b 6 weeks ago 421MB percona/percona-server 8.0 390ae97d57c6 6 weeks ago 697MB mariadb 5.5 c7bf316a4325 4 months ago 352MB mariadb 10.0 d1bde56970c6 4 months ago 353MB mysql 5.5 d404d78aa797 4 months ago 205MB $ docker ps CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES da2be9b050c9 mariadb:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5311->3306/tcp mariadb55 5deca25d5ac8 mariadb:10.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5310->3306/tcp mariadb100 73aaeb37e2c2 mariadb:10.1 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5309->3306/tcp mariadb101 72ffa77e01ec mariadb:10.2 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5308->3306/tcp mariadb102 f5996f2041df mariadb:10.3 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5307->3306/tcp mariadb103 4890c52372bb mariadb:10.4 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5306->3306/tcp mariadb104 6b9dc078e921 percona/percona-server:5.6 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4308->3306/tcp percona56 3a4c7c826d4c percona/percona-server:5.7 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4307->3306/tcp percona57 3dda408c91b0 percona/percona-server:8.0 "/docker-entrypoint.…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:4306->3306/tcp percona80 600a4e7e9dcd mysql:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3309->3306/tcp mysql55 4bbe54342e5d mysql:5.6 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3308->3306/tcp mysql56 a49783249a11 mysql:5.7 "docker-entrypoint.s…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:3307->3306/tcp mysql57 d985820667c2 mysql:8.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3306->3306/tcp, 33060/tcp mysql 8 0 Contributions welcome -- How to contribute using Pull Request ? Follow this guide : [Pull request creation](https://opensource.com/article/19/7/create-pull-request-github) Simple steps to create a pull request -- * Fork this Github project * Clone it to your local system * Make a new branch * Make your changes * Push it back to your repo * Click the Compare & pull request button * Click Create pull request to open a new pull request jmrenouard-MySQLTuner-perl-2997a72/README.ru.md000066400000000000000000001135511513506661500210110ustar00rootroot00000000000000![MySQLTuner-perl](mtlogo2.png) [!["Купите нам кофе"](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://www.buymeacoffee.com/jmrenouard) [![Статус проекта](https://opensource.box.com/badges/active.svg)](https://opensource.box.com/badges) [![Статус тестов](https://github.com/anuraghazra/github-readme-stats/workflows/Test/badge.svg)](https://github.com/anuraghazra/github-readme-stats/) [![Среднее время решения проблемы](https://isitmaintained.com/badge/resolution/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Среднее время решения проблемы") [![Процент открытых проблем](https://isitmaintained.com/badge/open/jmrenouard/MySQLTuner-perl.svg)](https://isitmaintained.com/project/jmrenouard/MySQLTuner-perl "Процент все еще открытых проблем") [![Лицензия GPL](https://badges.frapsoft.com/os/gpl/gpl.png?v=103)](https://opensource.org/licenses/GPL-3.0/) **MySQLTuner** — это скрипт, написанный на Perl, который позволяет быстро просмотреть установку MySQL и внести коррективы для повышения производительности и стабильности. Текущие переменные конфигурации и данные о состоянии извлекаются и представляются в кратком формате вместе с некоторыми основными предложениями по производительности. **MySQLTuner** поддерживает около 300 индикаторов для MySQL/MariaDB/Percona Server в этой последней версии. **MySQLTuner** активно поддерживается и поддерживает множество конфигураций, таких как [кластер Galera](https://galeracluster.com/), [TokuDB](https://www.percona.com/software/mysql-database/percona-tokudb), [схема производительности](https://github.com/mysql/mysql-sys), метрики ОС Linux, [InnoDB](https://dev.mysql.com/doc/refman/5.7/en/innodb-storage-engine.html), [MyISAM](https://dev.mysql.com/doc/refman/5.7/en/myisam-storage-engine.html), [Aria](https://mariadb.com/docs/server/server-usage/storage-engines/aria/aria-storage-engine), ... Более подробную информацию об этих индикаторах можно найти здесь: [Описание индикаторов](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). ![MysqlTuner](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysqltuner.png) Полезные ссылки == * **Активная разработка:** [https://github.com/jmrenouard/MySQLTuner-perl](https://github.com/jmrenouard/MySQLTuner-perl) * **Релизы/Теги:** [https://github.com/jmrenouard/MySQLTuner-perl/tags](https://github.com/jmrenouard/MySQLTuner-perl/tags) * **Changelog:** [https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/Changelog) * **Docker-образы:** [https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags](https://hub.docker.com/repository/docker/jmrenouard/mysqltuner/tags) MySQLTuner нуждается в вас === **MySQLTuner** нуждается в участниках для документации, кода и обратной связи: * Присоединяйтесь к нам в нашем трекере проблем на [трекере GitHub](https://github.com/jmrenouard/MySQLTuner-perl/issues). * Руководство по участию доступно по следующей [руководству по участию в MySQLTuner](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/CONTRIBUTING.md) * Отметьте звездочкой **проект MySQLTuner** на [проекте MySQLTuner на Git Hub](https://github.com/jmrenouard/MySQLTuner-perl/) * Платная поддержка LightPath здесь: [jmrenouard@lightpath.fr](jmrenouard@lightpath.fr) * Платная поддержка Releem доступна здесь: [приложение Releem](https://releem.com/) ![Статистика GitHub Анурага](https://github-readme-stats.vercel.app/api?username=anuraghazra&show_icons=true&theme=radical) ## Звездочеты с течением времени [![Звездочеты с течением времени](https://starchart.cc/jmrenouard/MySQLTuner-perl.svg)](https://starchart.cc/jmrenouard/MySQLTuner-perl) Совместимость ==== Результаты тестов доступны здесь только для LTS: * MySQL (полная поддержка) * Percona Server (полная поддержка) * MariaDB (полная поддержка) * Репликация Galera (полная поддержка) * Кластер Percona XtraDB (полная поддержка) * Репликация MySQL (частичная поддержка, нет тестовой среды) Спасибо [endoflife.date](endoflife.date) * См. [Поддерживаемые версии MariaDB](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mariadb_support.md). * См. [Поддерживаемые версии MySQL](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/mysql_support.md). ***Поддержка Windows частична*** * Windows теперь поддерживается * Успешно запущен MySQLtuner в WSL2 (подсистема Windows для Linux) * [https://docs.microsoft.com/en-us/windows/wsl/](https://docs.microsoft.com/en-us/windows/wsl/) ***НЕПОДДЕРЖИВАЕМЫЕ СРЕДЫ - НУЖНА ПОМОЩЬ*** * Облачные решения в настоящее время не поддерживаются (требуется помощь! Запрошена поддержка GCP, AWS, Azure) ***Неподдерживаемые механизмы хранения: приветствуются PR*** -- * NDB не поддерживается, не стесняйтесь создавать запрос на включение * Архив * Паук * ColummStore * Подключить Неподдерживаемые вещи из MySQL или MariaDB -- * MyISAM слишком стар и больше не активен * RockDB больше не поддерживается * TokuDB больше не поддерживается * XtraDB больше не поддерживается * Поддержка обнаружения уязвимостей CVE от [https://cve.mitre.org](https://cve.mitre.org) ***МИНИМАЛЬНЫЕ ТРЕБОВАНИЯ*** * Perl 5.6 или новее (с пакетом [perl-doc](https://metacpan.org/release/DAPM/perl-5.14.4/view/pod/perldoc.pod)) * Операционная система на базе Unix/Linux (протестировано на Linux, вариантах BSD и вариантах Solaris) * Неограниченный доступ на чтение к серверу MySQL Рекомендуется доступ root к ОС для MySQL < 5.1 ***ПРЕДУПРЕЖДЕНИЕ*** -- **Важно**, чтобы вы полностью понимали каждое изменение , которое вы вносите в сервер базы данных MySQL. Если вы не понимаете части выходных данных скрипта или если вы не понимаете рекомендации, **вам следует проконсультироваться** с осведомленным администратором баз данных или системным администратором , которому вы доверяете. **Всегда** тестируйте свои изменения в промежуточных средах и всегда помните, что улучшения в одной области могут **неблагоприятно повлиять** на MySQL в других областях. **Также важно** подождать не менее 24 часов безотказной работы, чтобы получить точные результаты. Фактически, запуск **mysqltuner** на только что перезапущенном сервере совершенно бесполезен. **Также ознакомьтесь с разделом часто задаваемых вопросов ниже.** Рекомендации по безопасности -- Привет, пользователь directadmin! Мы обнаружили, что вы запускаете mysqltuner с учетными данными da_admin, взятыми из `/usr/local/directadmin/conf/my.cnf`, что может привести к раскрытию пароля! Подробнее читайте по ссылке [Проблема №289](https://github.com/jmrenouard/MySQLTuner-perl/issues/289). Что именно проверяет MySQLTuner? -- Все проверки, выполняемые **MySQLTuner**, задокументированы в документации [MySQLTuner Internals](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md). Скачивание/установка -- Выберите один из этих методов: 1) Прямая загрузка скрипта (самый простой и короткий метод): ```bash wget http://mysqltuner.pl/ -O mysqltuner.pl wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/basic_passwords.txt -O basic_passwords.txt wget https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/vulnerabilities.csv -O vulnerabilities.csv ``` 1) Вы можете загрузить весь репозиторий, используя `git clone` или `git clone --depth 1 -b master`, за которым следует URL-адрес клонирования выше. Необязательная установка Sysschema для MySQL 5.6 -- Sysschema устанавливается по умолчанию в MySQL 5.7 и MySQL 8 от Oracle. По умолчанию в MySQL 5.6/5.7/8 схема производительности включена. Для предыдущей версии MySQL 5.6 вы можете выполнить следующую команду, чтобы создать новую базу данных sys, содержащую очень полезное представление о схеме производительности: Sysschema для старой версии MySQL -- ```bash curl "https://codeload.github.com/mysql/mysql-sys/zip/master" > sysschema.zip # проверьте zip-файл unzip -l sysschema.zip unzip sysschema.zip cd mysql-sys-master mysql -uroot -p < sys_56.sql ``` Sysschema для старой версии MariaDB -- ```bash curl "https://github.com/FromDual/mariadb-sys/archive/refs/heads/master.zip" > sysschema.zip # проверьте zip-файл unzip -l sysschema.zip unzip sysschema.zip cd mariadb-sys-master mysql -u root -p < ./sys_10.sql ``` Настройка схемы производительности -- По умолчанию performance_schema включен, а sysschema установлен в последней версии. По умолчанию в MariaDB схема производительности отключена (MariaDB<10.6). Рассмотрите возможность активации схемы производительности в вашем файле конфигурации my.cnf: ```ini [mysqld] performance_schema = on performance-schema-consumer-events-statements-history-long = ON performance-schema-consumer-events-statements-history = ON performance-schema-consumer-events-statements-current = ON performance-schema-consumer-events-stages-current=ON performance-schema-consumer-events-stages-history=ON performance-schema-consumer-events-stages-history-long=ON performance-schema-consumer-events-transactions-current=ON performance-schema-consumer-events-transactions-history=ON performance-schema-consumer-events-transactions-history-long=ON performance-schema-consumer-events-waits-current=ON performance-schema-consumer-events-waits-history=ON performance-schema-consumer-events-waits-history-long=ON performance-schema-instrument='%=ON' max-digest-length=2048 performance-schema-max-digest-length=2018 ``` Установка Sysschema для MariaDB < 10.6 -- Sysschema не устанавливается по умолчанию в MariaDB до версии 10.6 [MariaDB sys](https://mariadb.com/kb/en/sys-schema/) Вы можете выполнить следующую команду, чтобы создать новую базу данных sys, содержащую полезное представление о схеме производительности: ```bash curl "https://codeload.github.com/FromDual/mariadb-sys/zip/master" > mariadb-sys.zip # проверьте zip-файл unzip -l mariadb-sys.zip unzip mariadb-sys.zip cd mariadb-sys-master/ mysql -u root -p < ./sys_10.sql ``` Ошибки и решения для установки схемы производительности -- ОШИБКА 1054 (42S22) в строке 78 в файле: './views/p_s/metrics_56.sql': неизвестный столбец 'STATUS' в списке полей -- Эту ошибку можно смело игнорировать Рассмотрите возможность использования последней версии MySQL/MariaDB, чтобы избежать подобных проблем во время установки sysschema В последних версиях sysschema устанавливается и интегрируется по умолчанию как схема sys (SHOW DATABASES) ОШИБКА в строке 21: не удалось открыть файл './tables/sys_config_data_10.sql -- ported', ошибка: 2 Посмотрите на решение #452, предложенное @ericx -- Исправление конфигурации sysctl (/etc/sysctl.conf) -- Это общесистемная настройка, а не настройка базы данных: [Настройки ядра FS Linux](https://www.kernel.org/doc/html/latest/admin-guide/sysctl/fs.html#id1) Вы можете проверить его значения с помощью: ```bash $ cat /proc/sys/fs/aio-* 65536 2305 ``` Например, чтобы установить значение aio-max-nr, добавьте следующую строку в файл /etc/sysctl.conf: ```bash fs.aio-max-nr = 1048576 ``` Чтобы активировать новую настройку: ```bash sysctl -p /etc/sysctl.conf ``` Специфическое использование -- **Использование:** минимальное использование локально ```bash perl mysqltuner.pl --host 127.0.0.1 ``` Конечно, вы можете добавить бит выполнения (`chmod +x mysqltuner.pl`), чтобы вы могли выполнять его, не вызывая Perl напрямую. **Использование:** минимальное использование удаленно В предыдущей версии --forcemem следовало устанавливать вручную, чтобы иметь возможность запускать анализ MySQLTuner Начиная с версии 2.1.10, память и подкачка по умолчанию определены как 1 Гб. Если вы хотите получить более точное значение в соответствии с вашим удаленным сервером, не стесняйтесь устанавливать --forcemem и --forceswap в реальное значение ОЗУ ```bash perl mysqltuner.pl --host targetDNS_IP --user admin_user --pass admin_password ``` **Использование:** включить максимальный вывод информации о MySQL/MariaDb без отладки ```bash perl mysqltuner.pl --verbose perl mysqltuner.pl --buffers --dbstat --idxstat --sysstat --pfstat --tbstat ``` **Использование:** включить проверку уязвимостей CVE для вашей версии MariaDB или MySQL ```bash perl mysqltuner.pl --cvefile=vulnerabilities.csv ``` **Использование:** записать результат в файл с отображаемой информацией ```bash perl mysqltuner.pl --outputfile /tmp/result_mysqltuner.txt ``` **Использование:** записать результат в файл **без вывода информации** ```bash perl mysqltuner.pl --silent --outputfile /tmp/result_mysqltuner.txt ``` **Использование:** использование шаблона для настройки файла отчета на основе синтаксиса [Text::Template](https://metacpan.org/pod/Text::Template). ```bash perl mysqltuner.pl --silent --reportfile /tmp/result_mysqltuner.txt --template=/tmp/mymodel.tmpl ``` **Важно**: модуль [Text::Template](https://metacpan.org/pod/Text::Template) является обязательным для опций `--reportfile` и/или `--template`, поскольку этот модуль необходим для создания соответствующего вывода на основе текстового шаблона. **Использование:** выгрузка всех представлений information_schema и sysschema в виде файла csv в подкаталог results ```bash perl mysqltuner.pl --verbose --dumpdir=./result ``` **Использование:** включить отладочную информацию ```bash perl mysqltuner.pl --debug ``` **Использование:** обновить MySQLTuner и файлы данных (пароль и cve) при необходимости ```bash perl mysqltuner.pl --checkversion --updateversion ``` Поддержка облака -- MySQLTuner теперь имеет экспериментальную поддержку облачных сервисов MySQL. * `--cloud`: включить облачный режим. Это общий флаг для любого облачного провайдера. * `--azure`: включить специальную поддержку Azure. * `--ssh-host `: хост SSH для облачных подключений. * `--ssh-user `: пользователь SSH для облачных подключений. * `--ssh-password `: пароль SSH для облачных подключений. * `--ssh-identity-file `: путь к файлу идентификации SSH для облачных подключений. Отчеты в формате HTML на основе Python Jinja2 -- Генерация HTML основана на Python/Jinja2 **Процедура генерации HTML** * Сгенерируйте отчет mysqltuner.pl в формате JSON (--json) * Сгенерируйте отчет в формате HTML с помощью инструментов Python j2 **Шаблоны Jinja2 находятся в подкаталоге templates** Базовый пример называется basic.html.j2 **Установка Python j2** ```bash python -mvenv j2 source ./j2/bin/activate (j2) pip install j2 ``` **Использование генерации отчетов в формате HTML** ```bash perl mysqltuner.pl --verbose --json > reports.json cat reports.json j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` или ```bash perl mysqltuner.pl --verbose --json | j2 -f json MySQLTuner-perl/templates/basic.html.j2 > variables.html ``` Отчеты в формате HTML на основе AHA -- Генерация HTML основана на AHA **Процедура генерации HTML** * Сгенерируйте отчет mysqltuner.pl, используя стандартные текстовые отчеты * Сгенерируйте отчет в формате HTML с помощью aha **Установка Aha** Следуйте инструкциям из репозитория Github [Основной репозиторий GitHub AHA](https://github.com/theZiz/aha) **Использование генерации отчетов в формате HTML AHA** perl mysqltuner.pl --verbose --color > reports.txt aha --black --title "MySQLTuner" -f "reports.txt" > "reports.html" или perl mysqltuner.pl --verbose --color | aha --black --title "MySQLTuner" > reports.html Часто задаваемые вопросы -- **Вопрос: каковы предварительные условия для запуска MySQL tuner?** Перед запуском MySQL tuner у вас должно быть следующее: * Установка сервера MySQL * Perl, установленный в вашей системе * Административный доступ к вашему серверу MySQL **Вопрос: может ли MySQL tuner автоматически вносить изменения в мою конфигурацию?** **Нет.**, MySQL tuner предоставляет только рекомендации. Он не вносит никаких изменений в ваши файлы конфигурации автоматически. Пользователь должен просмотреть предложения и реализовать их по мере необходимости. **Вопрос: как часто я должен запускать MySQL tuner?** Рекомендуется периодически запускать MySQL tuner, особенно после значительных изменений на вашем сервере MySQL или его рабочей нагрузки. Для получения оптимальных результатов запускайте скрипт после того, как ваш сервер проработает не менее 24 часов, чтобы собрать достаточные данные о производительности. **Вопрос: как мне интерпретировать результаты MySQL tuner?** MySQL tuner предоставляет вывод в виде предложений и предупреждений. Просмотрите каждую рекомендацию и рассмотрите возможность внесения изменений в свой файл конфигурации MySQL (обычно "my.cnf" или "my.ini"). Будьте осторожны при внесении изменений и всегда создавайте резервную копию файла конфигурации перед внесением каких-либо изменений. **Вопрос: может ли MySQL tuner нанести вред моей базе данных или серверу?** Хотя сам MySQL tuner не будет вносить никаких изменений в ваш сервер, слепое выполнение его рекомендаций без понимания последствий может вызвать проблемы. Всегда убедитесь, что вы понимаете последствия каждого предложения, прежде чем применять его к своему серверу. **Вопрос: могу ли я использовать MySQL tuner для оптимизации других систем баз данных, таких как PostgreSQL или SQL Server?** MySQL tuner специально разработан для серверов MySQL. Для оптимизации других систем баз данных вам потребуется использовать инструменты, разработанные для этих систем, такие как pgTune для PostgreSQL или встроенные инструменты производительности SQL Server. **Вопрос: поддерживает ли MySQL tuner MariaDB и Percona Server?** Да, MySQL tuner поддерживает MariaDB и Percona Server, поскольку они являются производными от MySQL и имеют схожую архитектуру. Скрипт может анализировать и предоставлять рекомендации и для этих систем. **Вопрос: что мне делать, если мне нужна помощь с MySQL tuner или у меня есть вопросы по поводу рекомендаций?** Если вам нужна помощь с MySQL tuner или у вас есть вопросы по поводу рекомендаций, предоставленных скриптом, вы можете обратиться к документации MySQL tuner, попросить совета на онлайн-форумах или проконсультироваться с экспертом по MySQL. Будьте осторожны при внесении изменений, чтобы обеспечить стабильность и производительность вашего сервера. **Вопрос: исправит ли MySQLTuner мой медленный сервер MySQL?** **Нет.** MySQLTuner — это скрипт только для чтения. Он не будет записывать какие-либо файлы конфигурации, изменять статус каких-либо демонов. Он предоставит вам обзор производительности вашего сервера и даст несколько основных рекомендаций по улучшениям, которые вы можете внести после его завершения. **Вопрос: могу ли я теперь уволить своего администратора баз данных?** **MySQLTuner ни в какой форме не заменит вашего администратора баз данных.** Если ваш администратор баз данных постоянно занимает ваше парковочное место и крадет ваш обед из холодильника, то вы можете рассмотреть этот вариант, но это ваше решение. **Вопрос: почему MySQLTuner постоянно запрашивает у меня учетные данные для входа в MySQL?** Скрипт сделает все возможное, чтобы войти в систему любым возможным способом. Он проверит наличие файлов ~/.my.cnf, файлов паролей Plesk и входов root с пустым паролем. Если ни один из них недоступен, вам будет предложено ввести пароль. Если вы хотите, чтобы скрипт запускался в автоматическом режиме без вмешательства пользователя, создайте файл .my.cnf в своем домашнем каталоге, который содержит: [client] user=someusername password=thatuserspassword После того, как вы его создадите, убедитесь, что он принадлежит вашему пользователю, а режим файла — 0600. Это должно предотвратить подглядывание за вашими учетными данными для входа в базу данных в обычных условиях. **Вопрос: есть ли другой способ защитить учетные данные в последних дистрибутивах MySQL и MariaDB?** Вы можете использовать утилиты mysql_config_editor. ~~~bash $ mysql_config_editor set --login-path=client --user=someusername --password --host=localhost Введите пароль: ******** ~~~ После чего будет создан `~/.mylogin.cnf` с соответствующим доступом. Чтобы получить информацию о сохраненных учетных данных, используйте следующую команду: ```bash $mysql_config_editor print [client] user = someusername password = ***** host = localhost ``` **Вопрос: какие минимальные привилегии необходимы конкретному пользователю mysqltuner в базе данных?** ```bash mysql>GRANT SELECT, PROCESS,EXECUTE, REPLICATION CLIENT, SHOW DATABASES,SHOW VIEW ON *.* TO 'mysqltuner'@'localhost' identified by pwd1234; ``` **Вопрос: это не работает в моей ОС! В чем дело?!** Такие вещи обязательно случаются. Вот подробности, которые мне нужны от вас для расследования проблемы: * ОС и версия ОС * Архитектура (x86, x86_64, IA64, Commodore 64) * Точная версия MySQL * Откуда вы получили свою версию MySQL (пакет ОС, исходный код и т. д.) * Полный текст ошибки * Копия вывода SHOW VARIABLES и SHOW GLOBAL STATUS (если возможно) **Вопрос: как выполнять проверки уязвимостей CVE?** * Загрузите vulnerabilities.csv из этого репозитория. * используйте опцию --cvefile для выполнения проверок CVE **Вопрос: как использовать mysqltuner с удаленного хоста?** Спасибо [@rolandomysqldba](https://dba.stackexchange.com/users/877/rolandomysqldba) * Вам все равно придется подключаться как клиент mysql: Подключение и аутентификация --host Подключиться к удаленному хосту для выполнения тестов (по умолчанию: localhost) --socket Использовать другой сокет для локального подключения --port Порт для подключения (по умолчанию: 3306) --user Имя пользователя для аутентификации --pass Пароль для аутентификации --defaults-file файл по умолчанию для учетных данных Поскольку вы используете удаленный хост, используйте параметры для предоставления значений из ОС --forcemem Объем установленной оперативной памяти в мегабайтах --forceswap Объем настроенной памяти подкачки в мегабайтах * Возможно, вам придется связаться с вашим удаленным системным администратором, чтобы спросить, сколько у вас ОЗУ и подкачки Если в базе данных слишком много таблиц или очень большие таблицы, используйте это: --skipsize Не перечислять таблицы и их типы/размеры (по умолчанию: вкл.) (Рекомендуется для серверов с большим количеством таблиц) **Вопрос: могу ли я установить этот проект с помощью homebrew на Apple Macintosh?** Да! `brew install mysqltuner` можно использовать для установки этого приложения с помощью [homebrew](https://brew.sh/) на Apple Macintosh. MySQLTuner и Vagrant -- **MySQLTuner** содержит следующие конфигурации Vagrant: * Fedora Core 30 / Docker **Файл Vagrant** хранится в подкаталоге Vagrant. * Выполните следующие действия после установки Vagrant: $ vagrant up **MySQLTuner** содержит конфигурации Vagrant для целей тестирования и разработки * Установите VirtualBox и Vagrant * * * Клонируйте репозиторий * git clone * Установите плагины Vagrant vagrant-hostmanager и vagrant-vbguest * vagrant plugin install vagrant-hostmanager * vagrant plugin install vagrant-vbguest * Добавьте образ Fedora Core 30 с официального сайта загрузки Fedora * vagrant box add --name generic/fedora30 * Создайте каталог данных * mkdir data ## настроить тестовые среды $ sh build/createTestEnvs.sh $ source build/bashrc $ mysql_percona80 sakila sakila> ... $ docker images mariadb 10.1 fc612450e1f1 12 days ago 352MB mariadb 10.2 027b7c57b8c6 12 days ago 340MB mariadb 10.3 47dff68107c4 12 days ago 343MB mariadb 10.4 92495405fc36 12 days ago 356MB mysql 5.6 95e0fc47b096 2 weeks ago 257MB mysql 5.7 383867b75fd2 2 weeks ago 373MB mysql 8.0 b8fd9553f1f0 2 weeks ago 445MB percona/percona-server 5.7 ddd245ed3496 5 weeks ago 585MB percona/percona-server 5.6 ed0a36e0cf1b 6 weeks ago 421MB percona/percona-server 8.0 390ae97d57c6 6 weeks ago 697MB mariadb 5.5 c7bf316a4325 4 months ago 352MB mariadb 10.0 d1bde56970c6 4 months ago 353MB mysql 5.5 d404d78aa797 4 months ago 205MB $ docker ps CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES da2be9b050c9 mariadb:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5311->3306/tcp mariadb55 5deca25d5ac8 mariadb:10.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5310->3306/tcp mariadb100 73aaeb37e2c2 mariadb:10.1 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5309->3306/tcp mariadb101 72ffa77e01ec mariadb:10.2 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5308->3306/tcp mariadb102 f5996f2041df mariadb:10.3 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5307->3306/tcp mariadb103 4890c52372bb mariadb:10.4 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:5306->3306/tcp mariadb104 6b9dc078e921 percona/percona-server:5.6 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4308->3306/tcp percona56 3a4c7c826d4c percona/percona-server:5.7 "/docker-entrypoint.…" 7 hours ago Up 7 hours 0.0.0.0:4307->3306/tcp percona57 3dda408c91b0 percona/percona-server:8.0 "/docker-entrypoint.…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:4306->3306/tcp percona80 600a4e7e9dcd mysql:5.5 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3309->3306/tcp mysql55 4bbe54342e5d mysql:5.6 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3308->3306/tcp mysql56 a49783249a11 mysql:5.7 "docker-entrypoint.s…" 7 hours ago Up 7 hours 33060/tcp, 0.0.0.0:3307->3306/tcp mysql57 d985820667c2 mysql:8.0 "docker-entrypoint.s…" 7 hours ago Up 7 hours 0.0.0.0:3306->3306/tcp, 33060/tcp mysql 8 0 Приветствуются вклады -- Как внести свой вклад с помощью запроса на включение? Следуйте этому руководству: [Создание запроса на включение](https://opensource.com/article/19/7/create-pull-request-github) Простые шаги для создания запроса на включение -- * Сделайте форк этого проекта Github * Клонируйте его в свою локальную систему * Создайте новую ветку * Внесите свои изменения * Отправьте его обратно в свой репозиторий * Нажмите кнопку Сравнить и запрос на включение * Нажмите Создать запрос на включение, чтобы открыть новый запрос на включение jmrenouard-MySQLTuner-perl-2997a72/ROADMAP.md000066400000000000000000000050351513506661500205070ustar00rootroot00000000000000# MySQLTuner-perl Roadmap This document outlines the future development plans for MySQLTuner-perl. It is a living document that will be updated as the project evolves. The goal is to provide a clear vision of the project's direction and to encourage community contributions. ## Code Quality and Maintainability - **Refactor the codebase:** Break down the monolithic script into smaller, more manageable modules. This will improve readability, testability, and maintainability. - **Improve test coverage:** Implement a comprehensive test suite to ensure the script's reliability and prevent regressions. - **Enhance documentation:** Improve the internal documentation to make it easier for new contributors to understand the codebase. - **Adopt modern Perl practices:** Update the code to use modern Perl idioms and features, which can improve performance and readability. ## Expanded Support - **Cloud-based services:** Add support for popular cloud-based MySQL services, such as Amazon RDS, Google Cloud SQL, and Microsoft Azure Database for MySQL. - **New storage engines:** Add support for new and emerging storage engines, such as MyRocks and Spider. - **Containerized environments:** Improve support for Docker and Kubernetes environments. ## Enhanced Analysis and Recommendations - **More granular recommendations:** Provide more specific and actionable recommendations, tailored to the user's specific workload and environment. - **Historical data analysis:** Collect and analyze historical data to identify trends and provide more accurate recommendations. - **Machine learning-based recommendations:** Explore the use of machine learning to provide more intelligent and predictive recommendations. ## User Experience - **Improved output formats:** Add more output formats, such as HTML and JSON, to make the script's output easier to read and parse. - **Interactive mode:** Add an interactive mode that guides users through the tuning process and provides more context for the recommendations. - **Graphical user interface (GUI):** Create a GUI to make the script more user-friendly and accessible to a wider audience. ## Community and Contribution - **Improve the contribution process:** Make it easier for new contributors to get involved by providing clear contribution guidelines and a welcoming community. - **Create a public roadmap:** Share the project's roadmap publicly to encourage community feedback and contributions. - **Organize community events:** Host online events, such as hackathons and webinars, to engage the community and encourage contributions. jmrenouard-MySQLTuner-perl-2997a72/SECURITY.md000066400000000000000000000011531513506661500206700ustar00rootroot00000000000000# Security Policy ## Supported Versions Use this section to tell people about which versions of your project are currently being supported with security updates. | Version | Supported | | ------- | ------------------ | | 5.1.x | :white_check_mark: | | 5.0.x | :x: | | 4.0.x | :white_check_mark: | | < 4.0 | :x: | ## Reporting a Vulnerability Use this section to tell people how to report a vulnerability. Tell them where to go, how often they can expect to get an update on a reported vulnerability, what to expect if the vulnerability is accepted or declined, etc. jmrenouard-MySQLTuner-perl-2997a72/USAGE.md000066400000000000000000000174611513506661500202760ustar00rootroot00000000000000# NAME MySQLTuner 2.8.10 - MySQL High Performance Tuning Script # IMPORTANT USAGE GUIDELINES To run the script with the default options, run the script without arguments Allow MySQL server to run for at least 24-48 hours before trusting suggestions Some routines may require root level privileges (script will provide warnings) You must provide the remote server's total memory when connecting to other servers # CONNECTION AND AUTHENTICATION --host Connect to a remote host to perform tests (default: localhost) --socket Use a different socket for a local connection --pipe Connect to a local Windows database using named pipes --pipe_name Use a different pipe name for a local connection --port Port to use for connection (default: 3306) --protocol tcp Force TCP connection instead of socket --user Username to use for authentication --userenv Name of env variable which contains username to use for authentication --pass Password to use for authentication --passenv Name of env variable which contains password to use for authentication --ssl-ca Path to public key --mysqladmin Path to a custom mysqladmin executable --mysqlcmd Path to a custom mysql executable --defaults-file Path to a custom .my.cnf --defaults-extra-file Path to an extra custom config file --server-log Path to explicit log file (error_log) # CLOUD SUPPORT --cloud Enable cloud mode. This is a generic flag for any cloud provider. --azure Enable Azure-specific support. --ssh-host The SSH host for cloud connections. --ssh-user The SSH user for cloud connections. --ssh-password The SSH password for cloud connections. --ssh-identity-file The path to the SSH identity file for cloud connections. # PERFORMANCE AND REPORTING OPTIONS --skipsize Don't enumerate tables and their types/sizes (default: on) (Recommended for servers with many tables) --json Print result as JSON string --prettyjson Print result as JSON formatted string --skippassword Don't perform checks on user passwords (default: off) --checkversion Check for updates to MySQLTuner (default: don't check) --updateversion Check for updates to MySQLTuner and update when newer version is available (default: don't check) --forcemem Amount of RAM installed in megabytes --forceswap Amount of swap memory configured in megabytes --passwordfile Path to a password file list (one password by line) --cvefile CVE File for vulnerability checks --outputfile Path to a output txt file --reportfile Path to a report txt file --template Path to a template file --dumpdir Path to a directory where to dump information files --feature Run a specific feature (see FEATURES section) --dumpdir information_schema tables and sys views are dumped in CSV in this path # OUTPUT OPTIONS --silent Don't output anything on screen --verbose Print out all options (default: no verbose, dbstat, idxstat, sysstat, tbstat, pfstat) --color Print output in color --nocolor Don't print output in color --noprettyicon Print output with legacy tag [OK], [!!], [--], [CMD], ... --nogood Remove OK responses --nobad Remove negative/suggestion responses --noinfo Remove informational responses --debug Print debug information --experimental Print experimental analysis (may fail) --nondedicated Consider server is not dedicated to Db server usage only --noprocess Consider no other process is running --dbstat Print database information --nodbstat Don't print database information --tbstat Print table information --notbstat Don't print table information --colstat Print column information --nocolstat Don't print column information --idxstat Print index information --noidxstat Don't print index information --nomyisamstat Don't print MyIsam information --sysstat Print system information --nosysstat Don't print system information --nostructstat Don't print table structures information --pfstat Print Performance schema --nopfstat Don't print Performance schema --plugininfo Print Plugin information --noplugininfo Don't print Plugin information --bannedports Ports banned separated by comma (,) --server-log Define specific error_log to analyze --maxportallowed Number of open ports allowable on this host --buffers Print global and per-thread buffer values # VERSION Version 2.8.17 =head1 PERLDOC You can find documentation for this module with the perldoc command. perldoc mysqltuner ## INTERNALS [https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md](https://github.com/jmrenouard/MySQLTuner-perl/blob/master/INTERNALS.md) Internal documentation # AUTHORS Major Hayden - major@mhtx.net Jean-Marie Renouard - jmrenouard@gmail.com # CONTRIBUTORS - Matthew Montgomery - Paul Kehrer - Dave Burgess - Jonathan Hinds - Mike Jackson - Nils Breunese - Shawn Ashlee - Luuk Vosslamber - Ville Skytta - Trent Hornibrook - Jason Gill - Mark Imbriaco - Greg Eden - Aubin Galinotti - Giovanni Bechis - Bill Bradford - Ryan Novosielski - Michael Scheidell - Blair Christensen - Hans du Plooy - Victor Trac - Everett Barnes - Tom Krouper - Gary Barrueto - Simon Greenaway - Adam Stein - Isart Montane - Baptiste M. - Cole Turner - Major Hayden - Joe Ashcraft - Jean-Marie Renouard - Stephan GroBberndt - Christian Loos - Long Radix # SUPPORT Bug reports, feature requests, and downloads at http://mysqltuner.pl/ Bug tracker can be found at https://github.com/jmrenouard/MySQLTuner-perl/issues Maintained by Jean-Marie Renouard (jmrenouard\\@gmail.com) - Licensed under GPL # SOURCE CODE [https://github.com/jmrenouard/MySQLTuner-perl/](https://github.com/jmrenouard/MySQLTuner-perl/) git clone https://github.com/jmrenouard/MySQLTuner-perl/.git # COPYRIGHT AND LICENSE Copyright (C) 2006-2023 Major Hayden - major@mhtx.net \# Copyright (C) 2015-2023 Jean-Marie Renouard - jmrenouard@gmail.com For the latest updates, please visit http://mysqltuner.pl/ Git repository available at https://github.com/jmrenouard/MySQLTuner-perl/ This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see <https://www.gnu.org/licenses/>. jmrenouard-MySQLTuner-perl-2997a72/basic_passwords.txt000066400000000000000000000076241513506661500230370ustar00rootroot000000000000001 123456 porsche firebird prince rosebud 2 pa#sword guitar butter beach jaguar 3 12345678 chelsea united amateur great 4 1234 black turtle 7777777 cool 5 p#ssy diamond steelers muffin cooper 6 12345 nascar tiffany redsox 1313 7 dragon jackson zxcvbn star scorpio 8 qwerty cameron tomcat testing mountain 9 696969 654321 golf shannon madison 10 mustang computer bond007 murphy 987654 11 letmein amanda bear frank brazil 12 baseball wizard tiger hannah lauren 13 master xxxxxxxx doctor dave japan 14 michael money gateway eagle1 naked 15 football phoenix gators 11111 squirt 16 shadow mickey angel mother stars 17 monkey bailey junior nathan apple 18 abc123 knight thx1138 raiders alexis 19 pa#s iceman porno steve aaaa 20 f#ckme tigers badboy forever bonnie 21 6969 purple debbie angela peaches 22 jordan andrea spider viper jasmine 23 harley horny melissa ou812 kevin 24 ranger dakota booger jake matt 25 iwantu aaaaaa 1212 lovers qwertyui 26 jennifer player flyers suckit danielle 27 hunter sunshine fish gregory beaver 28 f#ck morgan porn buddy 4321 29 2000 starwars matrix whatever 4128 30 test boomer teens young runner 31 batman cowboys scooby nicholas swimming 32 trustno1 edward jason lucky dolphin 33 thomas charles walter helpme gordon 34 tigger girls c#mshot jackie casper 35 robert booboo boston monica stupid 36 access coffee braves midnight shit 37 love xxxxxx yankee college saturn 38 buster bulldog lover baby gemini 39 1234567 ncc1701 barney c#nt apples 40 soccer rabbit victor brian august 41 hockey peanut tucker mark 3333 42 killer john princess startrek canada 43 george johnny mercedes sierra blazer 44 sexy gandalf 5150 leather c#mming 45 andrew spanky doggie 232323 hunting 46 charlie winter zzzzzz 4444 kitty 47 superman brandy gunner beavis rainbow 48 a#shole compaq horney bigc#ck 112233 49 f#ckyou carlos bubba happy arthur 50 dallas tennis 2112 sophie cream 51 jessica james fred ladies calvin 52 panties mike johnson naughty shaved 53 pepper brandon xxxxx giants surfer 54 1111 fender tits booty samson 55 austin anthony member blonde kelly 56 william blowme boobs f#cked paul 57 daniel ferrari donald golden mine 58 golfer cookie bigdaddy 0 king 59 summer chicken bronco fire racing 60 heather maverick penis sandra 5555 61 hammer chicago voyager pookie eagle 62 yankees joseph rangers packers hentai 63 joshua diablo birdie einstein newyork 64 maggie sexsex trouble dolphins little 65 biteme hardcore white redwings 66 enter 666666 topgun chevy smith 67 ashley willie bigtits winston sticky 68 thunder welcome bitches warrior cocacola 69 cowboy chris green sammy animal 70 silver panther super slut broncos 71 richard yamaha qazwsx 8675309 private 72 f#cker justin magic zxcvbnm skippy 73 orange banana lakers nipples marvin 74 merlin driver rachel power blondes 75 michelle marine slayer victoria enjoy 76 corvette angels scott asdfgh girl 77 bigdog fishing 2222 vagina apollo 78 cheese david asdf toyota parker 79 matthew maddog video travis qwert 80 121212 hooters london hotdog time 81 patrick wilson 7777 paris sydney 82 martin butthead marlboro rock women 83 freedom dennis srinivas xxxx voodoo 84 ginger f#cking internet extreme magnum 85 bl#wjob captain action redskins juice 86 nicole bigdick carter erotic abgrtyu 87 sparky chester jasper dirty 777777 88 yellow smokey monster ford dreams 89 camaro xavier teresa freddy maxwell 90 secret steven jeremy arsenal music 91 dick viking 11111111 access14 rush2112 92 falcon snoopy bill wolf russia 93 taylor blue crystal nipple scorpion 94 111111 eagles peter iloveyou rebecca 95 131313 winner p#ssies alex tester 96 123123 samantha c#ck florida mistress 97 bitch house beer eric phantom 98 hello miller rocket legend billy 99 scooter flower theman movie 6666 100 please jack oliver success albert mysql MySQL dba mypass mypasswd mypassword MyNewPass some_pass admin_pass obscure password new_password new_password1 new_password2 root-password root toor administrator Administrator Admin@123 Admin@@123 jmrenouard-MySQLTuner-perl-2997a72/build/000077500000000000000000000000001513506661500201765ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/build/bashrc000066400000000000000000000057241513506661500213730ustar00rootroot00000000000000# Some Alias alias h=history alias s=sudo alias rsh='ssh -l root' alias lh='ls -lsh' alias ll='ls -ls' alias la='ls -lsa' alias gst='git status' alias grm='git rm -f' alias gadd='git add' alias gcm='git commit -m' alias gps='git push' alias gpl='git pull' alias glg='git log' alias gmh='git log --follow -p --' alias gbl='git blame' alias grs='git reset --soft HEAD~1' alias grh='git reset --hard HEAD~1' alias serve="python -m $(python -c 'import sys; print("http.server" if sys.version_info[:2] > (2,7) else "SimpleHTTPServer")')" gunt() { git status | \ grep -vE '(Changes to be committed:| to publish your local commits|git add|git restore|On branch|Your branch|Untracked files|nclude in what will b|but untracked files present|no changes added to commit|modified:|deleted:|Changes not staged for commit)' |\ sort | uniq | \ xargs -n 1 $* } alias gam='git status | grep "modified" | cut -d: -f2 | xargs -n 1 git add' gad() { git status | \ grep 'deleted:' | \ cut -d: -f2- | \ sort | uniq | \ xargs -n 1 git rm -f } dcmd() { docker exec -i -t $1 bash } gen_mysqlalias() { input="$1" while IFS='' read -r line do [ -z "$line" ] && continue container_port=$(echo "$line" | cut -d\; -f1) container_name=$(echo "$line" | cut -d\; -f2) container_datadir=$(echo "$line" | cut -d\; -f3) image_name=$(echo "$line" | cut -d\; -f4) alias mysql_$container_name="mysql -u root -h 127.0.0.1 -P $container_port" done < "$input" } exec_mysql() { input="$1" name=$2 db=$3 sqlfile=$4 while IFS='' read -r line do [ -z "$line" ] && continue echo "$line" | grep -q $name [ $? -ne 0 ] && continue container_port=$(echo "$line" | cut -d\; -f1) container_name=$(echo "$line" | cut -d\; -f2) container_datadir=$(echo "$line" | cut -d\; -f3) image_name=$(echo "$line" | cut -d\; -f4) echo "* Executing $sqlfile on $container_name" cat $sqlfile | mysql -u root -h 127.0.0.1 -P $container_port done < "$input" } exec_mysqls() { input="$1" db=$2 sqlfile=$3 while IFS='' read -r line do [ -z "$line" ] && continue container_port=$(echo "$line" | cut -d\; -f1) container_name=$(echo "$line" | cut -d\; -f2) container_datadir=$(echo "$line" | cut -d\; -f3) image_name=$(echo "$line" | cut -d\; -f4) echo "* Executing $sqlfile on $container_name" cat $sqlfile | mysql -u root -h 127.0.0.1 -P $container_port done < "$input" } gen_mysqlalias() { input="$1" while IFS='' read -r line do [ -z "$line" ] && continue container_port=$(echo "$line" | cut -d\; -f1) container_name=$(echo "$line" | cut -d\; -f2) container_datadir=$(echo "$line" | cut -d\; -f3) image_name=$(echo "$line" | cut -d\; -f4) alias mysql_$container_name="mysql -u root -h 127.0.0.1 -P $container_port" done < "$input" } jmrenouard-MySQLTuner-perl-2997a72/build/build_rpm.sh000077500000000000000000000021311513506661500225070ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: build_rpm.sh # Description: Builds an RPM package for MySQLTuner. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== BUILD_DIR="$(dirname $(readlink -f "$0"))" VERSION=$(grep -Ei 'my \$tunerversion' $BUILD_DIR/../mysqltuner.pl | grep = | cut -d\" -f2) cd $BUILD_DIR sh ./clean.sh perl -pe "s/%VERSION%/$VERSION/g" mysqltuner.spec.tpl > mysqltuner.spec mkdir -p $BUILD_DIR/mysqltuner-$VERSION cp $BUILD_DIR/../mysqltuner.pl mysqltuner.spec $BUILD_DIR/../LICENSE $BUILD_DIR/../basic_passwords.txt $BUILD_DIR/../*.csv $BUILD_DIR/mysqltuner-$VERSION pod2man $BUILD_DIR/../mysqltuner.pl | gzip > $BUILD_DIR/mysqltuner-$VERSION/mysqltuner.1.gz tar czf $BUILD_DIR/mysqltuner-${VERSION}.tgz mysqltuner-$VERSION rpmbuild -ta mysqltuner-${VERSION}.tgz 2>&1 | tee -a ./build.log set -x grep --color=never -E '(Wrote|crit)\S*:' $BUILD_DIR/build.log | cut -d: -f2 | xargs -I{} mv {} . #rm -rf mysqltuner-$VERSION ./build.log jmrenouard-MySQLTuner-perl-2997a72/build/clean.sh000077500000000000000000000005541513506661500216230ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: clean.sh # Description: Cleans up build artifacts, spec files, and logs. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== rm -rf mysqltuner-* mysqltuner.spec *.log jmrenouard-MySQLTuner-perl-2997a72/build/clean_examples.sh000066400000000000000000000021141513506661500235100ustar00rootroot00000000000000#!/bin/bash # ================================================================================== # Script: clean_examples.sh # Description: Cleans up the examples directory, keeping only recent test executions. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== set -euo pipefail # Configuration EXAMPLES_DIR="examples" KEEP=${1:-5} if [ ! -d "$EXAMPLES_DIR" ]; then echo "Directory $EXAMPLES_DIR does not exist. Nothing to clean." exit 0 fi echo "Cleaning up $EXAMPLES_DIR, keeping the last $KEEP executions..." # List directories, sort them in reverse order (newest first), skip the first $KEEP ones, then delete the rest. # Note: This assumes directories follow the YYYYMMDD_HHMMSS_config format. DIRS_TO_DELETE=$(ls -1d "$EXAMPLES_DIR"/*/ 2>/dev/null | sort -r | tail -n +$((KEEP + 1))) if [ -z "$DIRS_TO_DELETE" ]; then echo "No directories to delete." else for dir in $DIRS_TO_DELETE; do echo "Deleting $dir" rm -rf "$dir" done echo "Cleanup completed." fi jmrenouard-MySQLTuner-perl-2997a72/build/clearContainer.sh000077500000000000000000000011371513506661500234700ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: clearContainer.sh # Description: Kills and removes all running Docker containers. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== docker ps | awk '{ print $NF}' |grep -v NAMES | xargs -n 1 docker kill docker ps -a | awk '{ print $NF}' |grep -v NAMES | xargs -n 1 docker rm docker ps -a jmrenouard-MySQLTuner-perl-2997a72/build/configimg.conf000066400000000000000000000011721513506661500230100ustar00rootroot000000000000003306;mysql80;/var/lib/mysql8;mysql:8.0 3307;mysql57;/var/lib/mysql57;mysql:5.7 3308;mysql56;/var/lib/mysql56;mysql:5.6 3309;mysql55;/var/lib/mysql55;mysql:5.5 4306;percona80;/var/lib/percona8;percona/percona-server:8.0 4307;percona57;/var/lib/percona57;percona/percona-server:5.7 4308;percona56;/var/lib/percona56;percona/percona-server:5.6 5306;mariadb104;/var/lib/mariadb104;mariadb:10.4 5307;mariadb103;/var/lib/mariadb103;mariadb:10.3 5308;mariadb102;/var/lib/mariadb102;mariadb:10.2 5309;mariadb101;/var/lib/mariadb101;mariadb:10.1 5310;mariadb100;/var/lib/mariadb100;mariadb:10.0 5311;mariadb55;/var/lib/mariadb55;mariadb:5.5 jmrenouard-MySQLTuner-perl-2997a72/build/createMassDockerImages.sh000077500000000000000000000060531513506661500251060ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: createMassDockerImages.sh # Description: Creates and starts multiple Docker containers for different DB versions. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== input="./build/configimg.conf" default_password="secret" echo "[client] user=root password=$default_password" > $HOME/.my.cnf chmod 600 $HOME/.my.cnf [ -f "$input" ] || echo " 3306;mysql80;/var/lib/mysql8;mysql:8.0 3307;mysql57;/var/lib/mysql57;mysql:5.7 3308;mysql56;/var/lib/mysql56;mysql:5.6 3309;mysql55;/var/lib/mysql55;mysql:5.5 4306;percona80;/var/lib/percona8;percona/percona-server:8.0 4307;percona57;/var/lib/percona57;percona/percona-server:5.7 4308;percona56;/var/lib/percona56;percona/percona-server:5.6 5306;mariadb104;/var/lib/mariadb104;mariadb:10.4 5307;mariadb103;/var/lib/mariadb103;mariadb:10.3 5308;mariadb102;/var/lib/mariadb102;mariadb:10.2 5309;mariadb101;/var/lib/mariadb101;mariadb:10.1 5310;mariadb100;/var/lib/mariadb100;mariadb:10.0 5311;mariadb55;/var/lib/mariadb55;mariadb:5.5 " > "$input" # #echo '* PRUNING DOCKER SYSTEM DATA' #[ "$1" = "clean" ] || docker system prune -a -f # download all images while IFS='' read -r line do [ -z "$line" ] && continue container_port=$(echo "$line" | cut -d\; -f1) container_name=$(echo "$line" | cut -d\; -f2) container_datadir=$(echo "$line" | cut -d\; -f3) image_name=$(echo "$line" | cut -d\; -f4) if [ -n "$1" -a "$1" != "clean" ]; then echo $line | grep -q "$1" [ $? -eq 0 ] || continue fi echo "* PULLING DOCKER IMAGE: $image_name" docker images | grep -E " $image_name$" [ $? -ne 0 ] && docker pull $image_name echo "* REMOVING CONTAINER : $image_name" docker ps -a | grep -qE "$container_name^" docker rm -f $container_name if [ 1 -eq 0 ]; then echo "* DELETING DATADIR: $container_datadir" sudo rm -rf $container_datadir [ "$1" = "clean" ] && continue echo "* CREATING DATADIR: $container_datadir" sudo mkdir -p $container_datadir fi #sudo chown -R mysql.mysql $container_datadir sudo chmod 777 $container_datadir echo "* STARTING CONTAINER: $container_name($container_port/TCP) BASED ON $image_name -> $container_datadir" set -x docker run -d -e MYSQL_ROOT_PASSWORD=$default_password -p $container_port:3306 --name $container_name -v $container_datadir:/var/lib/mysql $image_name set +x sleep 6s echo "* LOGS: $container_name" docker logs $container_name echo "* LISTING PORTS: $container_name BASED ON $image_name" docker port $container_name echo "* LISTING VOLUMES: $container_name BASED ON $image_name" docker inspect -f "{{ .Mounts }}" $container_name echo "* LISTING $container_datadir" ls -ls $container_datadir #break docker logs $container_name | grep -q "ready for connections" done < "$input" echo "* LISTING DOCKER IMAGES" docker images echo "* LISTING DOCKER CONTAINER" docker ps jmrenouard-MySQLTuner-perl-2997a72/build/createTestEnvs.sh000077500000000000000000000021771513506661500235030ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: createTestEnvs.sh # Description: Initializes the Docker environment for database tests. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== source build/bashrc systemctl status docker &>/dev/null if [ $? -ne 0 ];then sudo dnf install -y yum-utils device-mapper-persistent-data lvm2 sudo dnf -y install dnf-plugins-core sudo dnf config-manager \ --add-repo \ https://download.docker.com/linux/fedora/docker-ce.repo sudo dnf -y install docker-ce docker-ce-cli containerd.io dnf list docker-ce --showduplicates | sort -r sudo systemctl start docker sudo systemctl enable docker sudo usermod -aG docker vagrant sudo systemctl daemon-reload fi sh build/createMassDockerImages.sh sh build/fetchSampleDatabases.sh clean sh build/fetchSampleDatabases.sh fetchall exec_mysqls build/configimg.conf mysql contents/sakila-db/sakila-schema.sql exec_mysqls build/configimg.conf mysql contents/sakila-db/sakila-data.sqljmrenouard-MySQLTuner-perl-2997a72/build/deployOn000077500000000000000000000004321513506661500217140ustar00rootroot00000000000000#!/bin/bash set -xv _DIR=$(dirname `readlink -f $0`) ssh $1 mkdir /images/mysqltuner rsync -avz ${_DIR}/.. $1:/images/mysqltuner if [ "$2" = "run" ];then ssh $1 "su - mysql -c 'cd /images/mysqltuner; source /opt/mysql/myqenv myserver1;perl mysqltuner.pl --verbose --color'" fi jmrenouard-MySQLTuner-perl-2997a72/build/endoflife.sh000077500000000000000000000034411513506661500224720ustar00rootroot00000000000000#!/bin/bash # ================================================================================== # Script: endoflife.sh # Description: Generates EOL reports for products using the endoflife.date API. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== # Check if a product name has been provided as an argument if [ -z "$1" ]; then echo "Usage: $0 " exit 1 fi # Product name passed as an argument produit="$1" # URL of the API for the specified product url="https://endoflife.date/api/${produit}.json" # Perform the HTTP GET request with curl response=$(curl --silent --fail "$url") # Check if the request was successful if [ $? -ne 0 ]; then echo "Error: Unable to retrieve information for product '$produit'." exit 1 fi curl --silent --fail "$url" | jq . # Get the current date current_date=$(date +%Y-%m-%d) # Generate a Markdown file with a single table sorted by end of support date echo -e "# Version Support for $produit\n" > ${produit}_support.md echo "| Version | End of Support Date | LTS | Status |" >> ${produit}_support.md echo "|---------|------------------------|-----|--------|" >> ${produit}_support.md echo "$response" | jq -r --arg current_date "$current_date" '.[] | {cycle, eol, lts} | .status = (if (.eol | type) == "string" and .eol > $current_date then "Supported" elif (.eol | type) == "string" then "Outdated" else "Supported" end) | .lts_status = (if .lts == true then "YES" else "NO" end) | select(.eol != null) | [.] | sort_by(.eol)[] | "| " + .cycle + " | " + (.eol // "N/A") + " | " + .lts_status + " | " + .status + " |"' >> ${produit}_support.md # Indicate that the Markdown file has been generated echo "The file ${produit}_support.md has been successfully generated." jmrenouard-MySQLTuner-perl-2997a72/build/fetchSampleDatabases.sh000077500000000000000000000024561513506661500246070ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: fetchSampleDatabases.sh # Description: Fetches sample MySQL databases (sakila, world, etc.) for testing. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== DB_WORLD_URL="https://downloads.mysql.com/docs/world.sql.zip" DB_WORLDX_URL="https://downloads.mysql.com/docs/world_x-db.zip" DB_SAKILA_URL="https://downloads.mysql.com/docs/sakila-db.zip" DB_MESSAGERIE_URL="https://downloads.mysql.com/docs/menagerie-db.zip" DB_TESTDB_URL="https://github.com/jmrenouard/test_db/archive/master.zip" getVal() { local vari=$1 eval "echo \$$vari" } case "$1" in "fetchall") for sample in WORLD WORLDX SAKILA MESSAGERIE TESTDB; do sh $0 fetch $sample done ;; "fetch") [ -z "$2" ] && exit 1 mkdir -p ./contents [ -f "contents/$(basename $(getVal "DB_$2_URL"))" ] || wget -O contents/$(basename $(getVal "DB_$2_URL")) $(getVal "DB_$2_URL") if [ $? -eq 0 ];then (cd contents; unzip $( basename $(getVal "DB_$2_URL")) ) fi ;; "clean") rm -rf contents ;; *) echo "Unknown operation: $1" ;; esacjmrenouard-MySQLTuner-perl-2997a72/build/genFeatures.sh000077500000000000000000000016301513506661500230050ustar00rootroot00000000000000#!/bin/bash # ================================================================================== # Script: genFeatures.sh # Description: Generates FEATURES.md by extracting subroutines from mysqltuner.pl. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== # Update Feature list ( export LANG=C echo -e "Features list for option: --feature (dev only)\n---\n\n" grep -E '^sub ' ./mysqltuner.pl | \ perl -pe 's/sub //;s/\s*\{//g' | \ sort -n | \ perl -pe 's/^/* /g' | \ grep -vE '(get_|close_|check_|memerror|cpu_cores|compare_tuner_version|grep_file_contents|update_tuner_version|mysql_version_|calculations|merge_hash|os_setup|pretty_uptime|update_tuner_version|human_size|string2file|file2|arr2|dump|which|percentage|trim|is_|hr_|info|print|select|wrap|remove_)' ) > ./FEATURES.md cat ./FEATURES.md jmrenouard-MySQLTuner-perl-2997a72/build/installStaff.sh000077500000000000000000000007051513506661500231710ustar00rootroot00000000000000#!/bin/bash # ================================================================================== # Script: installStaff.sh # Description: Installs required development and build tools via apt. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== apt install -y cpanminus libfile-util-perl libpod-markdown-perl libwww-mechanize-gzip-perl perltidy dos2unix #####jmrenouard-MySQLTuner-perl-2997a72/build/mysql_mariadb_cve_full.csv000066400000000000000000067277431513506661500254500ustar00rootroot00000000000000cve_id,published_date,last_modified,cvss_v3_score,cvss_v3_severity,cvss_v2_score,cvss_v2_severity,summary,vendor,product,version,references CVE-2020-2570,2020-01-15T17:15:18.317,2024-11-21T05:25:34.857,5.9,MEDIUM,4.3,MEDIUM,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2570,2020-01-15T17:15:18.317,2024-11-21T05:25:34.857,5.9,MEDIUM,4.3,MEDIUM,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2572,2020-01-15T17:15:18.457,2024-11-21T05:25:35.293,2.7,LOW,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plugin). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2572,2020-01-15T17:15:18.457,2024-11-21T05:25:35.293,2.7,LOW,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plugin). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2573,2020-01-15T17:15:18.520,2024-11-21T05:25:35.537,5.9,MEDIUM,4.3,MEDIUM,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2573,2020-01-15T17:15:18.520,2024-11-21T05:25:35.537,5.9,MEDIUM,4.3,MEDIUM,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2574,2020-01-15T17:15:18.583,2024-11-21T05:25:35.763,5.9,MEDIUM,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.46,http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html; http://www.openwall.com/lists/oss-security/2020/09/29/1; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://usn.ubuntu.com/4250-2/; https://www.oracle.com/security-alerts/cpujan2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html; http://www.openwall.com/lists/oss-security/2020/09/29/1; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://usn.ubuntu.com/4250-2/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2574,2020-01-15T17:15:18.583,2024-11-21T05:25:35.763,5.9,MEDIUM,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.28,http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html; http://www.openwall.com/lists/oss-security/2020/09/29/1; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://usn.ubuntu.com/4250-2/; https://www.oracle.com/security-alerts/cpujan2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html; http://www.openwall.com/lists/oss-security/2020/09/29/1; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://usn.ubuntu.com/4250-2/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2574,2020-01-15T17:15:18.583,2024-11-21T05:25:35.763,5.9,MEDIUM,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.18,http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html; http://www.openwall.com/lists/oss-security/2020/09/29/1; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://usn.ubuntu.com/4250-2/; https://www.oracle.com/security-alerts/cpujan2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html; http://www.openwall.com/lists/oss-security/2020/09/29/1; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://usn.ubuntu.com/4250-2/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2577,2020-01-15T17:15:18.707,2024-11-21T05:25:36.433,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2577,2020-01-15T17:15:18.707,2024-11-21T05:25:36.433,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2579,2020-01-15T17:15:18.847,2024-11-21T05:25:36.850,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.46,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2579,2020-01-15T17:15:18.847,2024-11-21T05:25:36.850,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2579,2020-01-15T17:15:18.847,2024-11-21T05:25:36.850,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2580,2020-01-15T17:15:18.927,2024-11-21T05:25:37.063,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2584,2020-01-15T17:15:19.207,2024-11-21T05:25:37.980,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2584,2020-01-15T17:15:19.207,2024-11-21T05:25:37.980,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2588,2020-01-15T17:15:19.487,2024-11-21T05:25:38.873,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2589,2020-01-15T17:15:19.550,2024-11-21T05:25:39.140,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.28 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2589,2020-01-15T17:15:19.550,2024-11-21T05:25:39.140,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.28 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2627,2020-01-15T17:15:22.037,2024-11-21T05:25:46.640,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2660,2020-01-15T17:15:24.397,2024-11-21T05:25:55.600,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2660,2020-01-15T17:15:24.397,2024-11-21T05:25:55.600,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2679,2020-01-15T17:15:25.677,2024-11-21T05:25:58.767,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2686,2020-01-15T17:15:26.097,2024-11-21T05:25:59.847,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-2694,2020-01-15T17:15:26.597,2024-11-21T05:26:01.350,3.1,LOW,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.18 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200122-0002/; https://usn.ubuntu.com/4250-1/; https://www.oracle.com/security-alerts/cpujan2020.html CVE-2020-8504,2020-01-31T22:15:12.027,2024-11-21T05:38:57.413,6.5,MEDIUM,4.3,MEDIUM,School Management Software PHP/mySQL through 2019-03-14 allows office_admin/?action=addadmin CSRF to add an administrative user.,arox,school_management_software_php\/mysql,<= 2019-03-14,https://github.com/J3rryBl4nks/SchoolERPCSRF; https://github.com/J3rryBl4nks/SchoolERPCSRF CVE-2020-8505,2020-01-31T22:15:12.120,2024-11-21T05:38:57.540,6.5,MEDIUM,4.3,MEDIUM,School Management Software PHP/mySQL through 2019-03-14 allows office_admin/?action=deleteadmin CSRF to delete a user.,arox,school_management_software_php\/mysql,<= 2019-03-14,https://github.com/J3rryBl4nks/SchoolERPCSRF; https://github.com/J3rryBl4nks/SchoolERPCSRF CVE-2020-7221,2020-02-04T17:15:13.233,2024-11-21T05:36:51.673,7.8,HIGH,7.2,HIGH,"mysql_install_db in MariaDB 10.4.7 through 10.4.11 allows privilege escalation from the mysql user account to root because chown and chmod are performed unsafely, as demonstrated by a symlink attack on a chmod 04755 of auth_pam_tool_dir/auth_pam_tool. NOTE: this does not affect the Oracle MySQL product, which implements mysql_install_db differently.",mariadb,mariadb,>= 10.4.7 <= 10.4.11,https://bugzilla.suse.com/show_bug.cgi?id=1160868; https://github.com/MariaDB/server/commit/9d18b6246755472c8324bf3e20e234e08ac45618; https://seclists.org/oss-sec/2020/q1/55; https://bugzilla.suse.com/show_bug.cgi?id=1160868; https://github.com/MariaDB/server/commit/9d18b6246755472c8324bf3e20e234e08ac45618; https://seclists.org/oss-sec/2020/q1/55 CVE-2020-10380,2020-03-17T14:15:11.923,2024-11-21T04:55:11.383,9.8,CRITICAL,7.5,HIGH,RMySQL through 0.10.19 allows SQL Injection.,r-consortium,rmysql,<= 0.10.19,https://github.com/r-dbi/RMySQL/blob/master/NEWS.md; https://github.com/r-dbi/RMySQL/blob/master/NEWS.md CVE-2020-2752,2020-04-15T14:15:25.187,2024-11-21T05:26:10.023,5.3,MEDIUM,3.5,LOW,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.47,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2752,2020-04-15T14:15:25.187,2024-11-21T05:26:10.023,5.3,MEDIUM,3.5,LOW,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.27,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2752,2020-04-15T14:15:25.187,2024-11-21T05:26:10.023,5.3,MEDIUM,3.5,LOW,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.17,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2759,2020-04-15T14:15:25.670,2024-11-21T05:26:11.470,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2760,2020-04-15T14:15:25.733,2024-11-21T05:26:11.647,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.29,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2760,2020-04-15T14:15:25.733,2024-11-21T05:26:11.647,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.19,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2761,2020-04-15T14:15:25.810,2024-11-21T05:26:11.827,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.18,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2762,2020-04-15T14:15:25.857,2024-11-21T05:26:12.000,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2763,2020-04-15T14:15:25.920,2024-11-21T05:26:12.147,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.47,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2763,2020-04-15T14:15:25.920,2024-11-21T05:26:12.147,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2763,2020-04-15T14:15:25.920,2024-11-21T05:26:12.147,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2765,2020-04-15T14:15:26.060,2024-11-21T05:26:12.487,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2765,2020-04-15T14:15:26.060,2024-11-21T05:26:12.487,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2768,2020-04-15T14:15:26.247,2024-11-21T05:26:12.977,6.3,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.3.28 and prior, 7.4.27 and prior, 7.5.17 and prior, 7.6.13 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster as well as unauthorized update, insert or delete access to some of MySQL Cluster accessible data. CVSS 3.0 Base Score 6.3 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H).",oracle,mysql,>= 7.3.0 <= 7.3.28,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2768,2020-04-15T14:15:26.247,2024-11-21T05:26:12.977,6.3,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.3.28 and prior, 7.4.27 and prior, 7.5.17 and prior, 7.6.13 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster as well as unauthorized update, insert or delete access to some of MySQL Cluster accessible data. CVSS 3.0 Base Score 6.3 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.27,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2768,2020-04-15T14:15:26.247,2024-11-21T05:26:12.977,6.3,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.3.28 and prior, 7.4.27 and prior, 7.5.17 and prior, 7.6.13 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster as well as unauthorized update, insert or delete access to some of MySQL Cluster accessible data. CVSS 3.0 Base Score 6.3 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.17,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2768,2020-04-15T14:15:26.247,2024-11-21T05:26:12.977,6.3,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.3.28 and prior, 7.4.27 and prior, 7.5.17 and prior, 7.6.13 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster as well as unauthorized update, insert or delete access to some of MySQL Cluster accessible data. CVSS 3.0 Base Score 6.3 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.13,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2768,2020-04-15T14:15:26.247,2024-11-21T05:26:12.977,6.3,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.3.28 and prior, 7.4.27 and prior, 7.5.17 and prior, 7.6.13 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster as well as unauthorized update, insert or delete access to some of MySQL Cluster accessible data. CVSS 3.0 Base Score 6.3 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.19,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2770,2020-04-15T14:15:26.357,2024-11-21T05:26:13.320,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2774,2020-04-15T14:15:26.593,2024-11-21T05:26:14.047,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2779,2020-04-15T14:15:26.890,2024-11-21T05:26:14.967,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.6.0 < 5.6.47,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2779,2020-04-15T14:15:26.890,2024-11-21T05:26:14.967,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 < 5.7.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2779,2020-04-15T14:15:26.890,2024-11-21T05:26:14.967,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2780,2020-04-15T14:15:26.950,2024-11-21T05:26:15.157,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.47,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2780,2020-04-15T14:15:26.950,2024-11-21T05:26:15.157,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2780,2020-04-15T14:15:26.950,2024-11-21T05:26:15.157,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2790,2020-04-15T14:15:27.497,2024-11-21T05:26:16.707,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.29,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2804,2020-04-15T14:15:28.343,2024-11-21T05:26:19.043,5.9,MEDIUM,4.3,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.47,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2804,2020-04-15T14:15:28.343,2024-11-21T05:26:19.043,5.9,MEDIUM,4.3,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2804,2020-04-15T14:15:28.343,2024-11-21T05:26:19.043,5.9,MEDIUM,4.3,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2806,2020-04-15T14:15:28.497,2024-11-21T05:26:19.450,5.3,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.28 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 < 5.7.29,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2812,2020-04-15T14:15:28.843,2024-11-21T05:26:20.483,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.47,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2812,2020-04-15T14:15:28.843,2024-11-21T05:26:20.483,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.29,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2812,2020-04-15T14:15:28.843,2024-11-21T05:26:20.483,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.19,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2814,2020-04-15T14:15:29.013,2024-11-21T05:26:20.860,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.47,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2814,2020-04-15T14:15:29.013,2024-11-21T05:26:20.860,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.28,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2814,2020-04-15T14:15:29.013,2024-11-21T05:26:20.860,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.47 and prior, 5.7.28 and prior and 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.18,http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202012-08; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2853,2020-04-15T14:15:31.297,2024-11-21T05:26:27.310,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2875,2020-04-15T14:15:32.907,2024-11-21T05:26:30.910,4.7,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.14 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N).",oracle,mysql_connector\/j,>= 5.1.0 <= 5.1.48,https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2875,2020-04-15T14:15:32.907,2024-11-21T05:26:30.910,4.7,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.14 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N).",oracle,mysql_connector\/j,>= 8.0.0 <= 8.0.14,https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2892,2020-04-15T14:15:34.107,2024-11-21T05:26:33.623,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2893,2020-04-15T14:15:34.170,2024-11-21T05:26:33.803,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2895,2020-04-15T14:15:34.297,2024-11-21T05:26:34.160,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2896,2020-04-15T14:15:34.357,2024-11-21T05:26:34.337,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2897,2020-04-15T14:15:34.407,2024-11-21T05:26:34.520,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2898,2020-04-15T14:15:34.467,2024-11-21T05:26:34.703,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets). The supported version that is affected is 8.0.19. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2901,2020-04-15T14:15:34.640,2024-11-21T05:26:35.197,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.6.0 < 5.6.47,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2901,2020-04-15T14:15:34.640,2024-11-21T05:26:35.197,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 < 5.7.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2901,2020-04-15T14:15:34.640,2024-11-21T05:26:35.197,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2903,2020-04-15T14:15:34.747,2024-11-21T05:26:35.540,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2904,2020-04-15T14:15:34.810,2024-11-21T05:26:35.710,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2921,2020-04-15T14:15:35.640,2024-11-21T05:26:37.880,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2922,2020-04-15T14:15:35.717,2024-11-21T05:26:38.053,3.7,LOW,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 5.6.0 <= 5.6.47,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2922,2020-04-15T14:15:35.717,2024-11-21T05:26:38.053,3.7,LOW,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 5.7.0 <= 5.7.29,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2922,2020-04-15T14:15:35.717,2024-11-21T05:26:38.053,3.7,LOW,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.18,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2923,2020-04-15T14:15:35.780,2024-11-21T05:26:38.227,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2924,2020-04-15T14:15:35.827,2024-11-21T05:26:38.403,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2925,2020-04-15T14:15:35.890,2024-11-21T05:26:38.597,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2926,2020-04-15T14:15:35.937,2024-11-21T05:26:38.763,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2928,2020-04-15T14:15:36.060,2024-11-21T05:26:39.200,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2930,2020-04-15T14:15:36.187,2024-11-21T05:26:39.550,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200416-0003/; https://usn.ubuntu.com/4350-1/; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2933,2020-04-15T14:15:36.357,2024-11-21T05:26:40.043,2.2,LOW,3.5,LOW,Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 5.1.48 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_connector\/j,<= 5.1.48,https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html; https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html CVE-2020-2934,2020-04-15T14:15:36.453,2024-11-21T05:26:40.220,5.0,MEDIUM,5.1,MEDIUM,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.19 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).",oracle,mysql_connector\/j,<= 5.1.48,https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2020-2934,2020-04-15T14:15:36.453,2024-11-21T05:26:40.220,5.0,MEDIUM,5.1,MEDIUM,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.19 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).",oracle,mysql_connector\/j,>= 8.0.0 <= 8.0.19,https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.debian.org/debian-lts-announce/2020/06/msg00015.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QDR2WOUETBT76WAO5NNCCXSAM3AGG3D/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDKQVPFT4Z4SFPBH6YNFMJOXKS2YYKHA/; https://security.gentoo.org/glsa/202105-27; https://www.debian.org/security/2020/dsa-4703; https://www.oracle.com/security-alerts/cpuapr2020.html; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2020-14539,2020-07-15T18:15:14.677,2024-11-21T05:03:29.317,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.48,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14539,2020-07-15T18:15:14.677,2024-11-21T05:03:29.317,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14539,2020-07-15T18:15:14.677,2024-11-21T05:03:29.317,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14540,2020-07-15T18:15:14.787,2024-11-21T05:03:29.490,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14540,2020-07-15T18:15:14.787,2024-11-21T05:03:29.490,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14547,2020-07-15T18:15:17.160,2024-11-21T05:03:30.540,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14547,2020-07-15T18:15:17.160,2024-11-21T05:03:30.540,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14550,2020-07-15T18:15:18.147,2024-11-21T05:03:31.020,5.3,MEDIUM,3.5,LOW,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.48,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14550,2020-07-15T18:15:18.147,2024-11-21T05:03:31.020,5.3,MEDIUM,3.5,LOW,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14550,2020-07-15T18:15:18.147,2024-11-21T05:03:31.020,5.3,MEDIUM,3.5,LOW,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14553,2020-07-15T18:15:18.987,2024-11-21T05:03:31.520,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14553,2020-07-15T18:15:18.987,2024-11-21T05:03:31.520,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14559,2020-07-15T18:15:21.050,2024-11-21T05:03:32.567,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 5.6.0 <= 5.6.48,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14559,2020-07-15T18:15:21.050,2024-11-21T05:03:32.567,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14559,2020-07-15T18:15:21.050,2024-11-21T05:03:32.567,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14567,2020-07-15T18:15:22.897,2024-11-21T05:03:33.823,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.29,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14567,2020-07-15T18:15:22.897,2024-11-21T05:03:33.823,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14568,2020-07-15T18:15:23.067,2024-11-21T05:03:33.980,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14576,2020-07-15T18:15:23.677,2024-11-21T05:03:35.227,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14576,2020-07-15T18:15:23.677,2024-11-21T05:03:35.227,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14586,2020-07-15T18:15:24.473,2024-11-21T05:03:37.057,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14591,2020-07-15T18:15:24.880,2024-11-21T05:03:37.827,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14632,2020-07-15T18:15:28.427,2024-11-21T05:03:44.693,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14633,2020-07-15T18:15:28.503,2024-11-21T05:03:44.850,2.7,LOW,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14634,2020-07-15T18:15:28.583,2024-11-21T05:03:45.000,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14641,2020-07-15T18:15:29.193,2024-11-21T05:03:46.080,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14697,2020-07-15T18:15:33.973,2024-11-21T05:03:54.840,7.2,HIGH,6.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200717-0004/; https://usn.ubuntu.com/4441-1/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14725,2020-07-24T20:15:11.787,2024-11-21T05:03:59.160,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200731-0006/; https://www.oracle.com/security-alerts/cpujul2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20200731-0006/; https://www.oracle.com/security-alerts/cpujul2020.html CVE-2020-14672,2020-10-21T15:15:15.030,2024-11-21T05:03:51.300,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.49,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14672,2020-10-21T15:15:15.030,2024-11-21T05:03:51.300,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14672,2020-10-21T15:15:15.030,2024-11-21T05:03:51.300,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 < 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14760,2020-10-21T15:15:16.797,2024-11-21T05:04:05.273,5.5,MEDIUM,7.5,HIGH,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,<= 5.7.31,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14765,2020-10-21T15:15:17.123,2024-11-21T05:04:06.043,6.5,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.49,https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14765,2020-10-21T15:15:17.123,2024-11-21T05:04:06.043,6.5,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14765,2020-10-21T15:15:17.123,2024-11-21T05:04:06.043,6.5,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14769,2020-10-21T15:15:17.467,2024-11-21T05:04:06.663,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.49,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14769,2020-10-21T15:15:17.467,2024-11-21T05:04:06.663,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14769,2020-10-21T15:15:17.467,2024-11-21T05:04:06.663,6.5,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14771,2020-10-21T15:15:17.593,2024-11-21T05:04:06.970,2.2,LOW,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 5.7.0 <= 5.7.31,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14771,2020-10-21T15:15:17.593,2024-11-21T05:04:06.970,2.2,LOW,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14773,2020-10-21T15:15:17.733,2024-11-21T05:04:07.280,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14775,2020-10-21T15:15:17.890,2024-11-21T05:04:07.610,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14775,2020-10-21T15:15:17.890,2024-11-21T05:04:07.610,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14776,2020-10-21T15:15:17.953,2024-11-21T05:04:07.780,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14776,2020-10-21T15:15:17.953,2024-11-21T05:04:07.780,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14777,2020-10-21T15:15:18.047,2024-11-21T05:04:07.970,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14785,2020-10-21T15:15:18.767,2024-11-21T05:04:09.337,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14786,2020-10-21T15:15:18.827,2024-11-21T05:04:09.523,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14789,2020-10-21T15:15:19.093,2024-11-21T05:04:10.000,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14789,2020-10-21T15:15:19.093,2024-11-21T05:04:10.000,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14790,2020-10-21T15:15:19.170,2024-11-21T05:04:10.180,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14790,2020-10-21T15:15:19.170,2024-11-21T05:04:10.180,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14791,2020-10-21T15:15:19.250,2024-11-21T05:04:10.343,2.2,LOW,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14793,2020-10-21T15:15:19.407,2024-11-21T05:04:10.670,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.49,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14793,2020-10-21T15:15:19.407,2024-11-21T05:04:10.670,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14793,2020-10-21T15:15:19.407,2024-11-21T05:04:10.670,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14794,2020-10-21T15:15:19.483,2024-11-21T05:04:10.830,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14799,2020-10-21T15:15:19.857,2024-11-21T05:04:11.590,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14800,2020-10-21T15:15:19.953,2024-11-21T05:04:11.740,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14804,2020-10-21T15:15:20.280,2024-11-21T05:04:12.357,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14809,2020-10-21T15:15:20.593,2024-11-21T05:04:13.173,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14812,2020-10-21T15:15:20.780,2024-11-21T05:04:13.647,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.49,https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14812,2020-10-21T15:15:20.780,2024-11-21T05:04:13.647,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.31,https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14812,2020-10-21T15:15:20.780,2024-11-21T05:04:13.647,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14814,2020-10-21T15:15:20.907,2024-11-21T05:04:13.970,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14821,2020-10-21T15:15:21.390,2024-11-21T05:04:14.957,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14827,2020-10-21T15:15:21.813,2024-11-21T05:04:15.843,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 5.7.0 <= 5.7.31,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14827,2020-10-21T15:15:21.813,2024-11-21T05:04:15.843,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14828,2020-10-21T15:15:21.873,2024-11-21T05:04:15.980,7.2,HIGH,6.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14829,2020-10-21T15:15:21.937,2024-11-21T05:04:16.137,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14830,2020-10-21T15:15:22.017,2024-11-21T05:04:16.280,6.5,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14836,2020-10-21T15:15:22.390,2024-11-21T05:04:17.157,6.5,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14837,2020-10-21T15:15:22.467,2024-11-21T05:04:17.300,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14838,2020-10-21T15:15:22.517,2024-11-21T05:04:17.440,4.3,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14839,2020-10-21T15:15:22.577,2024-11-21T05:04:17.603,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14844,2020-10-21T15:15:22.873,2024-11-21T05:04:18.350,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14845,2020-10-21T15:15:22.937,2024-11-21T05:04:18.493,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14846,2020-10-21T15:15:22.983,2024-11-21T05:04:18.637,6.5,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14848,2020-10-21T15:15:23.107,2024-11-21T05:04:18.927,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14852,2020-10-21T15:15:23.357,2024-11-21T05:04:19.523,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14853,2020-10-21T15:15:23.420,2024-11-21T05:04:19.670,4.6,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: NDBCluster Plugin). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 4.6 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14860,2020-10-21T15:15:23.843,2024-11-21T05:04:20.673,2.7,LOW,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14861,2020-10-21T15:15:23.907,2024-11-21T05:04:20.830,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14866,2020-10-21T15:15:24.250,2024-11-21T05:04:21.577,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14867,2020-10-21T15:15:24.313,2024-11-21T05:04:21.727,4.4,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.49,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14867,2020-10-21T15:15:24.313,2024-11-21T05:04:21.727,4.4,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.31,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14867,2020-10-21T15:15:24.313,2024-11-21T05:04:21.727,4.4,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.6.49 and prior, 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14868,2020-10-21T15:15:24.390,2024-11-21T05:04:21.893,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14869,2020-10-21T15:15:24.453,2024-11-21T05:04:22.050,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.31,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14869,2020-10-21T15:15:24.453,2024-11-21T05:04:22.050,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14870,2020-10-21T15:15:24.530,2024-11-21T05:04:22.197,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14873,2020-10-21T15:15:24.750,2024-11-21T05:04:22.700,4.4,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14878,2020-10-21T15:15:25.063,2024-11-21T05:04:23.447,8.0,HIGH,7.7,HIGH,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 8.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14888,2020-10-21T15:15:25.827,2024-11-21T05:04:24.950,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14891,2020-10-21T15:15:26.047,2024-11-21T05:04:25.380,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-14893,2020-10-21T15:15:26.203,2024-11-21T05:04:25.670,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20201023-0003/; https://www.oracle.com/security-alerts/cpuoct2020.html CVE-2020-28687,2020-11-17T14:15:11.477,2024-11-21T05:23:07.437,8.8,HIGH,9.0,HIGH,"The edit profile functionality in ARTWORKS GALLERY IN PHP, CSS, JAVASCRIPT, AND MYSQL 1.0 allows remote attackers to upload arbitrary files.","artworks_gallery_in_php\,_css\,_javascript\,_and_mysql_project","artworks_gallery_in_php\,_css\,_javascript\,_and_mysql",1.0,https://code-projects.org/artworks-gallery-in-php-css-javascript-and-mysql-free-download/; https://packetstormsecurity.com/files/160095/Artworks-Gallery-1.0-Shell-Upload.html; https://code-projects.org/artworks-gallery-in-php-css-javascript-and-mysql-free-download/; https://packetstormsecurity.com/files/160095/Artworks-Gallery-1.0-Shell-Upload.html CVE-2020-28688,2020-11-17T14:15:11.540,2024-11-21T05:23:07.590,8.8,HIGH,9.0,HIGH,"The add artwork functionality in ARTWORKS GALLERY IN PHP, CSS, JAVASCRIPT, AND MYSQL 1.0 allows remote attackers to upload arbitrary files.","artworks_gallery_in_php\,_css\,_javascript\,_and_mysql_project","artworks_gallery_in_php\,_css\,_javascript\,_and_mysql",1.0,https://code-projects.org/artworks-gallery-in-php-css-javascript-and-mysql-free-download/; https://packetstormsecurity.com/files/160095/Artworks-Gallery-1.0-Shell-Upload.html; https://code-projects.org/artworks-gallery-in-php-css-javascript-and-mysql-free-download/; https://packetstormsecurity.com/files/160095/Artworks-Gallery-1.0-Shell-Upload.html CVE-2020-29283,2020-12-02T22:15:10.557,2024-11-21T05:23:51.953,9.8,CRITICAL,7.5,HIGH,An SQL injection vulnerability was discovered in Online Doctor Appointment Booking System PHP and Mysql via the q parameter to getuser.php.,online_doctor_appointment_booking_system_php_and_mysql_project,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://github.com/BigTiger2020/Online-Doctor-Appointment-Booking-System-PHP/blob/main/README.md; https://projectworlds.in/free-projects/php-projects/online-doctor-appointment-booking-system-php-and-mysql; https://github.com/BigTiger2020/Online-Doctor-Appointment-Booking-System-PHP/blob/main/README.md; https://projectworlds.in/free-projects/php-projects/online-doctor-appointment-booking-system-php-and-mysql CVE-2020-28912,2020-12-24T20:15:12.460,2024-11-21T05:23:16.837,7.0,HIGH,4.4,MEDIUM,"With MariaDB running on Windows, when local clients connect to the server over named pipes, it's possible for an unprivileged user with an ability to run code on the server machine to intercept the named pipe connection and act as a man-in-the-middle, gaining access to all the data passed between the client and the server, and getting the ability to run SQL commands on behalf of the connected user. This occurs because of an incorrect security descriptor. This affects MariaDB Server before 10.1.48, 10.2.x before 10.2.35, 10.3.x before 10.3.26, 10.4.x before 10.4.16, and 10.5.x before 10.5.7. NOTE: this issue exists because certain details of the MariaDB CVE-2019-2503 fix did not comprehensively address attack variants against MariaDB. This situation is specific to MariaDB, and thus CVE-2020-28912 does NOT apply to other vendors that were originally affected by CVE-2019-2503.",mariadb,mariadb,< 10.1.48,https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040; https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040 CVE-2020-28912,2020-12-24T20:15:12.460,2024-11-21T05:23:16.837,7.0,HIGH,4.4,MEDIUM,"With MariaDB running on Windows, when local clients connect to the server over named pipes, it's possible for an unprivileged user with an ability to run code on the server machine to intercept the named pipe connection and act as a man-in-the-middle, gaining access to all the data passed between the client and the server, and getting the ability to run SQL commands on behalf of the connected user. This occurs because of an incorrect security descriptor. This affects MariaDB Server before 10.1.48, 10.2.x before 10.2.35, 10.3.x before 10.3.26, 10.4.x before 10.4.16, and 10.5.x before 10.5.7. NOTE: this issue exists because certain details of the MariaDB CVE-2019-2503 fix did not comprehensively address attack variants against MariaDB. This situation is specific to MariaDB, and thus CVE-2020-28912 does NOT apply to other vendors that were originally affected by CVE-2019-2503.",mariadb,mariadb,>= 10.2.0 < 10.2.35,https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040; https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040 CVE-2020-28912,2020-12-24T20:15:12.460,2024-11-21T05:23:16.837,7.0,HIGH,4.4,MEDIUM,"With MariaDB running on Windows, when local clients connect to the server over named pipes, it's possible for an unprivileged user with an ability to run code on the server machine to intercept the named pipe connection and act as a man-in-the-middle, gaining access to all the data passed between the client and the server, and getting the ability to run SQL commands on behalf of the connected user. This occurs because of an incorrect security descriptor. This affects MariaDB Server before 10.1.48, 10.2.x before 10.2.35, 10.3.x before 10.3.26, 10.4.x before 10.4.16, and 10.5.x before 10.5.7. NOTE: this issue exists because certain details of the MariaDB CVE-2019-2503 fix did not comprehensively address attack variants against MariaDB. This situation is specific to MariaDB, and thus CVE-2020-28912 does NOT apply to other vendors that were originally affected by CVE-2019-2503.",mariadb,mariadb,>= 10.3.0 < 10.3.26,https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040; https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040 CVE-2020-28912,2020-12-24T20:15:12.460,2024-11-21T05:23:16.837,7.0,HIGH,4.4,MEDIUM,"With MariaDB running on Windows, when local clients connect to the server over named pipes, it's possible for an unprivileged user with an ability to run code on the server machine to intercept the named pipe connection and act as a man-in-the-middle, gaining access to all the data passed between the client and the server, and getting the ability to run SQL commands on behalf of the connected user. This occurs because of an incorrect security descriptor. This affects MariaDB Server before 10.1.48, 10.2.x before 10.2.35, 10.3.x before 10.3.26, 10.4.x before 10.4.16, and 10.5.x before 10.5.7. NOTE: this issue exists because certain details of the MariaDB CVE-2019-2503 fix did not comprehensively address attack variants against MariaDB. This situation is specific to MariaDB, and thus CVE-2020-28912 does NOT apply to other vendors that were originally affected by CVE-2019-2503.",mariadb,mariadb,>= 10.4.0 < 10.4.16,https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040; https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040 CVE-2020-28912,2020-12-24T20:15:12.460,2024-11-21T05:23:16.837,7.0,HIGH,4.4,MEDIUM,"With MariaDB running on Windows, when local clients connect to the server over named pipes, it's possible for an unprivileged user with an ability to run code on the server machine to intercept the named pipe connection and act as a man-in-the-middle, gaining access to all the data passed between the client and the server, and getting the ability to run SQL commands on behalf of the connected user. This occurs because of an incorrect security descriptor. This affects MariaDB Server before 10.1.48, 10.2.x before 10.2.35, 10.3.x before 10.3.26, 10.4.x before 10.4.16, and 10.5.x before 10.5.7. NOTE: this issue exists because certain details of the MariaDB CVE-2019-2503 fix did not comprehensively address attack variants against MariaDB. This situation is specific to MariaDB, and thus CVE-2020-28912 does NOT apply to other vendors that were originally affected by CVE-2019-2503.",mariadb,mariadb,>= 10.5.0 < 10.5.7,https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040; https://hackerone.com/reports/1019891; https://jira.mariadb.org/browse/MDEV-24040 CVE-2020-15180,2021-05-27T20:15:07.910,2024-11-21T05:05:01.100,9.0,CRITICAL,6.8,MEDIUM,"A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.",mariadb,mariadb,>= 10.1.0 < 10.1.47,https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/; https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/ CVE-2020-15180,2021-05-27T20:15:07.910,2024-11-21T05:05:01.100,9.0,CRITICAL,6.8,MEDIUM,"A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.",mariadb,mariadb,>= 10.2.0 < 10.2.34,https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/; https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/ CVE-2020-15180,2021-05-27T20:15:07.910,2024-11-21T05:05:01.100,9.0,CRITICAL,6.8,MEDIUM,"A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.",mariadb,mariadb,>= 10.3.0 < 10.3.25,https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/; https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/ CVE-2020-15180,2021-05-27T20:15:07.910,2024-11-21T05:05:01.100,9.0,CRITICAL,6.8,MEDIUM,"A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.",mariadb,mariadb,>= 10.4.0 < 10.4.15,https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/; https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/ CVE-2020-15180,2021-05-27T20:15:07.910,2024-11-21T05:05:01.100,9.0,CRITICAL,6.8,MEDIUM,"A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.",mariadb,mariadb,>= 10.5.0 < 10.5.6,https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/; https://bugzilla.redhat.com/show_bug.cgi?id=1894919; https://lists.debian.org/debian-lts-announce/2020/10/msg00021.html; https://security.gentoo.org/glsa/202011-14; https://www.debian.org/security/2020/dsa-4776; https://www.percona.com/blog/2020/10/30/cve-2020-15180-affects-percona-xtradb-cluster/ CVE-2020-29168,2023-02-17T15:15:11.970,2025-03-19T15:15:35.547,9.8,CRITICAL,,,"SQL Injection vulnerability in Projectworlds Online Doctor Appointment Booking System, allows attackers to gain sensitive information via the q parameter to the getuser.php endpoint.",online_doctor_appointment_booking_system_php_and_mysql_project,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://projectworlds.in/free-projects/php-projects/online-doctor-appointment-booking-system-php-and-mysql/%2C; https://projectworlds.in/wp-content/uploads/2020/05/PHP-Doctor-Appointment-System.zip; https://www.exploit-db.com/exploits/49059; https://projectworlds.in/free-projects/php-projects/online-doctor-appointment-booking-system-php-and-mysql/%2C; https://projectworlds.in/wp-content/uploads/2020/05/PHP-Doctor-Appointment-System.zip; https://www.exploit-db.com/exploits/49059 CVE-2021-1998,2021-01-20T15:15:45.017,2024-11-21T05:45:46.600,3.8,LOW,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2001,2021-01-20T15:15:45.273,2024-11-21T06:02:09.057,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.50,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2001,2021-01-20T15:15:45.273,2024-11-21T06:02:09.057,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2001,2021-01-20T15:15:45.273,2024-11-21T06:02:09.057,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.17,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2002,2021-01-20T15:15:45.330,2024-11-21T06:02:09.217,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2006,2021-01-20T15:15:45.643,2024-11-21T06:02:09.753,5.3,MEDIUM,6.3,MEDIUM,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.19 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2007,2021-01-20T15:15:45.720,2024-11-21T06:02:09.897,3.7,LOW,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 5.6.0 <= 5.6.47,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2007,2021-01-20T15:15:45.720,2024-11-21T06:02:09.897,3.7,LOW,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 5.7.0 <= 5.7.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2007,2021-01-20T15:15:45.720,2024-11-21T06:02:09.897,3.7,LOW,4.3,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2009,2021-01-20T15:15:45.783,2024-11-21T06:02:10.187,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2010,2021-01-20T15:15:45.863,2024-11-21T06:02:10.323,4.2,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Client. CVSS 3.1 Base Score 4.2 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L).",oracle,mysql,>= 5.6.0 <= 5.6.50,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2010,2021-01-20T15:15:45.863,2024-11-21T06:02:10.323,4.2,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Client. CVSS 3.1 Base Score 4.2 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L).",oracle,mysql,>= 5.7.0 <= 5.7.32,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2010,2021-01-20T15:15:45.863,2024-11-21T06:02:10.323,4.2,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Client. CVSS 3.1 Base Score 4.2 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.22,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2011,2021-01-20T15:15:45.923,2024-11-21T06:02:10.463,5.9,MEDIUM,7.1,HIGH,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.32,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2011,2021-01-20T15:15:45.923,2024-11-21T06:02:10.463,5.9,MEDIUM,7.1,HIGH,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210622-0001/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2012,2021-01-20T15:15:46.003,2024-11-21T06:02:10.607,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2014,2021-01-20T15:15:46.127,2024-11-21T06:02:10.873,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 5.7.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.32,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2016,2021-01-20T15:15:46.267,2024-11-21T06:02:11.137,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2019,2021-01-20T15:15:46.550,2024-11-21T06:02:11.537,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.19,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2020,2021-01-20T15:15:46.673,2024-11-21T06:02:11.680,6.5,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.20,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2021,2021-01-20T15:15:46.753,2024-11-21T06:02:11.817,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2022,2021-01-20T15:15:46.830,2024-11-21T06:02:11.960,4.4,MEDIUM,6.3,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.50,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2022,2021-01-20T15:15:46.830,2024-11-21T06:02:11.960,4.4,MEDIUM,6.3,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.32,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2022,2021-01-20T15:15:46.830,2024-11-21T06:02:11.960,4.4,MEDIUM,6.3,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.22,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2024,2021-01-20T15:15:46.970,2024-11-21T06:02:12.237,6.5,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2028,2021-01-20T15:15:47.283,2024-11-21T06:02:12.790,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2030,2021-01-20T15:15:47.410,2024-11-21T06:02:13.073,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2031,2021-01-20T15:15:47.470,2024-11-21T06:02:13.220,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2032,2021-01-20T15:15:47.550,2024-11-21T06:02:13.373,4.3,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 5.7.0 <= 5.7.32,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2032,2021-01-20T15:15:47.550,2024-11-21T06:02:13.373,4.3,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2036,2021-01-20T15:15:47.817,2024-11-21T06:02:14.017,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2038,2021-01-20T15:15:47.877,2024-11-21T06:02:14.197,4.4,MEDIUM,6.3,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2042,2021-01-20T15:15:48.143,2024-11-21T06:02:14.943,2.3,LOW,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2046,2021-01-20T15:15:48.410,2024-11-21T06:02:15.540,6.8,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.8 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2048,2021-01-20T15:15:48.550,2024-11-21T06:02:15.830,5.0,MEDIUM,7.0,HIGH,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2055,2021-01-20T15:15:49.003,2024-11-21T06:02:16.770,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.21,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2056,2021-01-20T15:15:49.080,2024-11-21T06:02:16.910,4.4,MEDIUM,6.3,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2058,2021-01-20T15:15:49.220,2024-11-21T06:02:17.180,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2060,2021-01-20T15:15:49.363,2024-11-21T06:02:17.453,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.6.0 <= 5.6.50,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2060,2021-01-20T15:15:49.363,2024-11-21T06:02:17.453,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.32,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2060,2021-01-20T15:15:49.363,2024-11-21T06:02:17.453,4.9,MEDIUM,6.8,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2061,2021-01-20T15:15:49.423,2024-11-21T06:02:17.600,4.4,MEDIUM,6.3,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2065,2021-01-20T15:15:49.720,2024-11-21T06:02:18.150,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2070,2021-01-20T15:15:50.050,2024-11-21T06:02:18.847,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2072,2021-01-20T15:15:50.190,2024-11-21T06:02:19.123,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2076,2021-01-20T15:15:50.457,2024-11-21T06:02:19.640,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2081,2021-01-20T15:15:50.817,2024-11-21T06:02:20.297,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2087,2021-01-20T15:15:51.237,2024-11-21T06:02:21.070,4.4,MEDIUM,4.9,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2088,2021-01-20T15:15:51.317,2024-11-21T06:02:21.200,4.4,MEDIUM,4.9,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-2122,2021-01-20T15:15:54.283,2024-11-21T06:02:25.717,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html; https://security.gentoo.org/glsa/202105-27; https://security.netapp.com/advisory/ntap-20210219-0003/; https://www.oracle.com/security-alerts/cpujan2021.html CVE-2021-27928,2021-03-19T03:15:12.427,2024-11-21T05:58:50.473,7.2,HIGH,9.0,HIGH,"A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.",mariadb,mariadb,>= 10.2 < 10.2.37,http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28; http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28 CVE-2021-27928,2021-03-19T03:15:12.427,2024-11-21T05:58:50.473,7.2,HIGH,9.0,HIGH,"A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.",mariadb,mariadb,>= 10.3 < 10.3.28,http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28; http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28 CVE-2021-27928,2021-03-19T03:15:12.427,2024-11-21T05:58:50.473,7.2,HIGH,9.0,HIGH,"A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.",mariadb,mariadb,>= 10.4 < 10.4.18,http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28; http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28 CVE-2021-27928,2021-03-19T03:15:12.427,2024-11-21T05:58:50.473,7.2,HIGH,9.0,HIGH,"A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.",mariadb,mariadb,>= 10.5 < 10.5.9,http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28; http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html; https://jira.mariadb.org/browse/MDEV-25179; https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html; https://mariadb.com/kb/en/mariadb-10237-release-notes/; https://mariadb.com/kb/en/mariadb-10328-release-notes/; https://mariadb.com/kb/en/mariadb-10418-release-notes/; https://mariadb.com/kb/en/mariadb-1059-release-notes/; https://mariadb.com/kb/en/security/; https://security.gentoo.org/glsa/202105-28 CVE-2021-2144,2021-04-22T22:15:12.560,2024-11-21T06:02:28.230,7.2,HIGH,6.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.29,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2144,2021-04-22T22:15:12.560,2024-11-21T06:02:28.230,7.2,HIGH,6.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.19,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2146,2021-04-22T22:15:12.620,2024-11-21T06:02:28.513,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2146,2021-04-22T22:15:12.620,2024-11-21T06:02:28.513,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2154,2021-04-22T22:15:12.830,2024-11-21T06:02:29.490,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2160,2021-04-22T22:15:13.007,2024-11-21T06:02:30.397,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.30,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2160,2021-04-22T22:15:13.007,2024-11-21T06:02:30.397,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.17,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2162,2021-04-22T22:15:13.067,2024-11-21T06:02:30.790,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 5.7.0 <= 5.7.33,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2162,2021-04-22T22:15:13.067,2024-11-21T06:02:30.790,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2164,2021-04-22T22:15:13.123,2024-11-21T06:02:31.137,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2166,2021-04-22T22:15:13.153,2024-11-21T06:02:31.293,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2166,2021-04-22T22:15:13.153,2024-11-21T06:02:31.293,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2169,2021-04-22T22:15:13.210,2024-11-21T06:02:31.617,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2169,2021-04-22T22:15:13.210,2024-11-21T06:02:31.617,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2170,2021-04-22T22:15:13.240,2024-11-21T06:02:31.783,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2171,2021-04-22T22:15:13.267,2024-11-21T06:02:31.947,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2171,2021-04-22T22:15:13.267,2024-11-21T06:02:31.947,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2172,2021-04-22T22:15:13.300,2024-11-21T06:02:32.107,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2174,2021-04-22T22:15:13.357,2024-11-21T06:02:32.420,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2174,2021-04-22T22:15:13.357,2024-11-21T06:02:32.420,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2178,2021-04-22T22:15:13.527,2024-11-21T06:02:32.900,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.32,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2178,2021-04-22T22:15:13.527,2024-11-21T06:02:32.900,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2179,2021-04-22T22:15:13.557,2024-11-21T06:02:33.057,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2179,2021-04-22T22:15:13.557,2024-11-21T06:02:33.057,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2180,2021-04-22T22:15:13.587,2024-11-21T06:02:33.210,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2180,2021-04-22T22:15:13.587,2024-11-21T06:02:33.210,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.gentoo.org/glsa/202105-27; https://security.gentoo.org/glsa/202105-28; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2193,2021-04-22T22:15:13.973,2024-11-21T06:02:35.630,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2194,2021-04-22T22:15:14.003,2024-11-21T06:02:35.787,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2194,2021-04-22T22:15:14.003,2024-11-21T06:02:35.787,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2196,2021-04-22T22:15:14.087,2024-11-21T06:02:36.113,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2201,2021-04-22T22:15:14.237,2024-11-21T06:02:36.850,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2202,2021-04-22T22:15:14.267,2024-11-21T06:02:36.990,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.32,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2202,2021-04-22T22:15:14.267,2024-11-21T06:02:36.990,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2203,2021-04-22T22:15:14.297,2024-11-21T06:02:37.147,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2208,2021-04-22T22:15:14.450,2024-11-21T06:02:37.853,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2212,2021-04-22T22:15:14.570,2024-11-21T06:02:38.413,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2213,2021-04-22T22:15:14.603,2024-11-21T06:02:38.550,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.22,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2215,2021-04-22T22:15:14.660,2024-11-21T06:02:38.843,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2217,2021-04-22T22:15:14.720,2024-11-21T06:02:39.123,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2226,2021-04-22T22:15:14.990,2024-11-21T06:02:40.380,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 5.7.0 <= 5.7.33,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2226,2021-04-22T22:15:14.990,2024-11-21T06:02:40.380,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2230,2021-04-22T22:15:15.107,2024-11-21T06:02:40.960,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2232,2021-04-22T22:15:15.163,2024-11-21T06:02:41.237,1.9,LOW,1.9,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 1.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2278,2021-04-22T22:15:16.467,2024-11-21T06:02:47.400,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2293,2021-04-22T22:15:16.933,2024-11-21T06:02:49.573,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2298,2021-04-22T22:15:17.080,2024-11-21T06:02:50.210,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2299,2021-04-22T22:15:17.110,2024-11-21T06:02:50.343,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2300,2021-04-22T22:15:17.140,2024-11-21T06:02:50.500,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2301,2021-04-22T22:15:17.170,2024-11-21T06:02:50.623,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2304,2021-04-22T22:15:17.260,2024-11-21T06:02:51.017,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2305,2021-04-22T22:15:17.290,2024-11-21T06:02:51.147,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2307,2021-04-22T22:15:17.347,2024-11-21T06:02:51.403,6.1,MEDIUM,3.3,LOW,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.kb.cert.org/vuls/id/567764; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2308,2021-04-22T22:15:17.377,2024-11-21T06:02:51.540,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html; https://security.netapp.com/advisory/ntap-20210513-0002/; https://www.oracle.com/security-alerts/cpuapr2021.html CVE-2021-2339,2021-07-21T15:15:17.223,2024-11-21T06:02:54.883,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2340,2021-07-21T15:15:17.543,2024-11-21T06:02:55.020,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2342,2021-07-21T15:15:18.310,2024-11-21T06:02:55.313,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 5.7.0 <= 5.7.34,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2342,2021-07-21T15:15:18.310,2024-11-21T06:02:55.313,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 6.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2352,2021-07-21T15:15:22.287,2024-11-21T06:02:56.727,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2354,2021-07-21T15:15:23.217,2024-11-21T06:02:56.983,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2356,2021-07-21T15:15:24.137,2024-11-21T06:02:57.243,5.9,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 5.0.0 <= 5.7.34,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2356,2021-07-21T15:15:24.137,2024-11-21T06:02:57.243,5.9,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2357,2021-07-21T15:15:24.600,2024-11-21T06:02:57.373,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2367,2021-07-21T15:15:29.900,2024-11-21T06:02:58.590,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2370,2021-07-21T15:15:31.517,2024-11-21T06:02:58.993,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2372,2021-07-21T15:15:32.830,2024-11-21T06:02:59.240,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 5.7.0 <= 5.7.34,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2372,2021-07-21T15:15:32.830,2024-11-21T06:02:59.240,4.4,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2374,2021-07-21T15:15:33.777,2024-11-21T06:02:59.550,4.1,MEDIUM,1.9,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2383,2021-07-21T15:15:38.157,2024-11-21T06:03:00.630,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2384,2021-07-21T15:15:38.617,2024-11-21T06:03:00.800,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2385,2021-07-21T15:15:39.077,2024-11-21T06:03:00.927,5.0,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 5.7.0 <= 5.7.34,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2385,2021-07-21T15:15:39.077,2024-11-21T06:03:00.927,5.0,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2387,2021-07-21T15:15:40.367,2024-11-21T06:03:01.187,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2389,2021-07-21T15:15:41.283,2024-11-21T06:03:01.467,5.9,MEDIUM,7.1,HIGH,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 5.7.0 <= 5.7.34,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-880/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-880/ CVE-2021-2389,2021-07-21T15:15:41.283,2024-11-21T06:03:01.467,5.9,MEDIUM,7.1,HIGH,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-880/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-880/ CVE-2021-2390,2021-07-21T15:15:41.743,2024-11-21T06:03:01.610,5.9,MEDIUM,7.1,HIGH,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 5.7.0 <= 5.7.34,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-881/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-881/ CVE-2021-2390,2021-07-21T15:15:41.743,2024-11-21T06:03:01.610,5.9,MEDIUM,7.1,HIGH,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-881/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-881/ CVE-2021-2399,2021-07-21T15:15:46.897,2024-11-21T06:03:02.757,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2402,2021-07-21T15:15:48.297,2024-11-21T06:03:03.160,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2410,2021-07-21T15:15:52.970,2024-11-21T06:03:04.240,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2411,2021-07-21T15:15:53.460,2024-11-21T06:03:04.377,3.7,LOW,4.3,MEDIUM,Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: JS module). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_cluster,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2412,2021-07-21T15:15:53.980,2024-11-21T06:03:04.523,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.21,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2417,2021-07-21T15:15:54.980,2024-11-21T06:03:05.043,6.0,MEDIUM,8.0,HIGH,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2418,2021-07-21T15:15:55.547,2024-11-21T06:03:05.173,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2422,2021-07-21T15:15:58.027,2024-11-21T06:03:05.687,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2424,2021-07-21T15:15:58.957,2024-11-21T06:03:05.940,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2425,2021-07-21T15:15:59.427,2024-11-21T06:03:06.060,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2426,2021-07-21T15:15:59.890,2024-11-21T06:03:06.180,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2427,2021-07-21T15:16:00.357,2024-11-21T06:03:06.300,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2429,2021-07-21T15:16:02.320,2024-11-21T06:03:06.553,5.9,MEDIUM,4.3,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-889/; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-889/ CVE-2021-2437,2021-07-21T15:16:09.850,2024-11-21T06:03:07.590,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2440,2021-07-21T15:16:16.457,2024-11-21T06:03:07.943,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2441,2021-07-21T15:16:16.917,2024-11-21T06:03:08.067,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2444,2021-07-21T15:16:18.297,2024-11-21T06:03:08.423,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.23,https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html; https://security.netapp.com/advisory/ntap-20210723-0001/; https://www.oracle.com/security-alerts/cpujul2021.html CVE-2021-2471,2021-10-20T11:16:17.117,2024-11-21T06:03:11.010,5.9,MEDIUM,7.9,HIGH,Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Connectors accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. CVSS 3.1 Base Score 5.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H).,oracle,mysql_connectors,>= 8.0.0 <= 8.0.26,https://www.oracle.com/security-alerts/cpuapr2022.html; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.oracle.com/security-alerts/cpuapr2022.html; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-2478,2021-10-20T11:16:18.020,2024-11-21T06:03:11.697,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-2479,2021-10-20T11:16:18.167,2024-11-21T06:03:11.840,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-2481,2021-10-20T11:16:18.533,2024-11-21T06:03:12.120,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 < 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35537,2021-10-20T11:16:29.277,2024-11-21T06:12:28.253,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35546,2021-10-20T11:16:31.277,2024-11-21T06:12:29.420,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35583,2021-10-20T11:16:57.723,2024-11-21T06:12:34.850,7.5,HIGH,5.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Windows). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35584,2021-10-20T11:16:58.370,2024-11-21T06:12:35.010,4.3,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: ndbcluster/plugin DDL). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35590,2021-10-20T11:17:00.500,2024-11-21T06:12:35.990,6.3,MEDIUM,6.5,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.0 <= 7.4.33,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/ CVE-2021-35590,2021-10-20T11:17:00.500,2024-11-21T06:12:35.990,6.3,MEDIUM,6.5,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.23,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/ CVE-2021-35590,2021-10-20T11:17:00.500,2024-11-21T06:12:35.990,6.3,MEDIUM,6.5,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.19,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/ CVE-2021-35590,2021-10-20T11:17:00.500,2024-11-21T06:12:35.990,6.3,MEDIUM,6.5,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1226/ CVE-2021-35591,2021-10-20T11:17:01.017,2024-11-21T06:12:36.143,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35592,2021-10-20T11:17:01.427,2024-11-21T06:12:36.300,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.23,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1228/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1228/ CVE-2021-35592,2021-10-20T11:17:01.427,2024-11-21T06:12:36.300,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.19,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1228/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1228/ CVE-2021-35592,2021-10-20T11:17:01.427,2024-11-21T06:12:36.300,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1228/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1228/ CVE-2021-35593,2021-10-20T11:17:01.903,2024-11-21T06:12:36.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.0 <= 7.4.33,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/ CVE-2021-35593,2021-10-20T11:17:01.903,2024-11-21T06:12:36.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.23,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/ CVE-2021-35593,2021-10-20T11:17:01.903,2024-11-21T06:12:36.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.19,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/ CVE-2021-35593,2021-10-20T11:17:01.903,2024-11-21T06:12:36.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1229/ CVE-2021-35594,2021-10-20T11:17:02.350,2024-11-21T06:12:36.603,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.0 <= 7.4.33,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/ CVE-2021-35594,2021-10-20T11:17:02.350,2024-11-21T06:12:36.603,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.23,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/ CVE-2021-35594,2021-10-20T11:17:02.350,2024-11-21T06:12:36.603,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.19,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/ CVE-2021-35594,2021-10-20T11:17:02.350,2024-11-21T06:12:36.603,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1227/ CVE-2021-35596,2021-10-20T11:17:03.093,2024-11-21T06:12:36.897,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Error Handling). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35597,2021-10-20T11:17:03.647,2024-11-21T06:12:37.057,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0005/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0005/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35598,2021-10-20T11:17:03.983,2024-11-21T06:12:37.210,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.0 <= 7.4.33,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/ CVE-2021-35598,2021-10-20T11:17:03.983,2024-11-21T06:12:37.210,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.23,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/ CVE-2021-35598,2021-10-20T11:17:03.983,2024-11-21T06:12:37.210,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.19,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/ CVE-2021-35598,2021-10-20T11:17:03.983,2024-11-21T06:12:37.210,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1230/ CVE-2021-35604,2021-10-20T11:17:06.087,2024-11-21T06:12:37.973,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 5.7.0 <= 5.7.35,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35604,2021-10-20T11:17:06.087,2024-11-21T06:12:37.973,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35610,2021-10-20T11:17:08.603,2024-11-21T06:12:38.767,7.1,HIGH,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.26,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35612,2021-10-20T11:17:09.940,2024-11-21T06:12:39.063,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35613,2021-10-20T11:17:10.523,2024-11-21T06:12:39.220,3.7,LOW,4.3,MEDIUM,Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35618,2021-10-20T11:17:12.307,2024-11-21T06:12:39.660,1.8,LOW,1.4,LOW,Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 1.8 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L).,oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35621,2021-10-20T11:17:13.247,2024-11-21T06:12:40.097,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.0 <= 7.4.33,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/ CVE-2021-35621,2021-10-20T11:17:13.247,2024-11-21T06:12:40.097,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.23,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/ CVE-2021-35621,2021-10-20T11:17:13.247,2024-11-21T06:12:40.097,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.19,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/ CVE-2021-35621,2021-10-20T11:17:13.247,2024-11-21T06:12:40.097,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://www.zerodayinitiative.com/advisories/ZDI-21-1232/ CVE-2021-35628,2021-10-20T11:17:14.797,2024-11-21T06:12:41.120,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35629,2021-10-20T11:17:15.067,2024-11-21T06:12:41.260,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.25,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35630,2021-10-20T11:17:15.290,2024-11-21T06:12:41.403,4.9,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35631,2021-10-20T11:17:15.500,2024-11-21T06:12:41.540,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35632,2021-10-20T11:17:15.803,2024-11-21T06:12:41.680,4.4,MEDIUM,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35633,2021-10-20T11:17:16.020,2024-11-21T06:12:41.837,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35634,2021-10-20T11:17:16.237,2024-11-21T06:12:42.030,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35635,2021-10-20T11:17:16.453,2024-11-21T06:12:42.210,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35636,2021-10-20T11:17:16.640,2024-11-21T06:12:42.360,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35637,2021-10-20T11:17:16.897,2024-11-21T06:12:42.507,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35638,2021-10-20T11:17:17.167,2024-11-21T06:12:42.673,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35639,2021-10-20T11:17:17.373,2024-11-21T06:12:42.847,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35640,2021-10-20T11:17:17.607,2024-11-21T06:12:43.037,2.7,LOW,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35641,2021-10-20T11:17:17.883,2024-11-21T06:12:43.180,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35642,2021-10-20T11:17:18.117,2024-11-21T06:12:43.327,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35643,2021-10-20T11:17:18.190,2024-11-21T06:12:43.470,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35644,2021-10-20T11:17:18.257,2024-11-21T06:12:43.613,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35645,2021-10-20T11:17:18.327,2024-11-21T06:12:43.753,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35646,2021-10-20T11:17:18.397,2024-11-21T06:12:43.893,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35647,2021-10-20T11:17:18.467,2024-11-21T06:12:44.047,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-35648,2021-10-20T11:17:18.547,2024-11-21T06:12:44.187,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html; https://security.netapp.com/advisory/ntap-20211022-0003/; https://www.oracle.com/security-alerts/cpuoct2021.html CVE-2021-46086,2022-01-25T16:15:08.967,2024-11-21T06:33:37.290,7.5,HIGH,5.0,MEDIUM,xzs-mysql >= t3.4.0 is vulnerable to Insecure Permissions. The front end of this open source system is an online examination system. There is an unsafe vulnerability in the functional method of submitting examination papers. An attacker can use burpuite to modify parameters in the packet to destroy real data.,mindskip,xzs-mysql,t3.4.0,https://github.com/mindskip/xzs-mysql/issues/327; https://github.com/mindskip/xzs-mysql/issues/327 CVE-2021-46657,2022-01-29T23:15:07.370,2024-11-21T06:34:32.290,5.5,MEDIUM,2.1,LOW,get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.,mariadb,mariadb,>= 5.5.20 <= 5.5.68,https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46657,2022-01-29T23:15:07.370,2024-11-21T06:34:32.290,5.5,MEDIUM,2.1,LOW,get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.,mariadb,mariadb,>= 10.0.0 < 10.2.39,https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46657,2022-01-29T23:15:07.370,2024-11-21T06:34:32.290,5.5,MEDIUM,2.1,LOW,get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.,mariadb,mariadb,>= 10.3.0 < 10.3.30,https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46657,2022-01-29T23:15:07.370,2024-11-21T06:34:32.290,5.5,MEDIUM,2.1,LOW,get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.,mariadb,mariadb,>= 10.4.0 < 10.4.20,https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46657,2022-01-29T23:15:07.370,2024-11-21T06:34:32.290,5.5,MEDIUM,2.1,LOW,get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.,mariadb,mariadb,>= 10.5.0 < 10.5.11,https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46657,2022-01-29T23:15:07.370,2024-11-21T06:34:32.290,5.5,MEDIUM,2.1,LOW,get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY.,mariadb,mariadb,>= 10.6.0 < 10.6.2,https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25629; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46658,2022-01-29T23:15:07.417,2024-11-21T06:34:32.453,5.5,MEDIUM,2.1,LOW,save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.,mariadb,mariadb,>= 10.2.0 < 10.2.40,https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46658,2022-01-29T23:15:07.417,2024-11-21T06:34:32.453,5.5,MEDIUM,2.1,LOW,save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.,mariadb,mariadb,>= 10.3.0 < 10.3.31,https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46658,2022-01-29T23:15:07.417,2024-11-21T06:34:32.453,5.5,MEDIUM,2.1,LOW,save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.,mariadb,mariadb,>= 10.4.0 < 10.4.21,https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46658,2022-01-29T23:15:07.417,2024-11-21T06:34:32.453,5.5,MEDIUM,2.1,LOW,save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.,mariadb,mariadb,>= 10.5.0 < 10.5.12,https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46658,2022-01-29T23:15:07.417,2024-11-21T06:34:32.453,5.5,MEDIUM,2.1,LOW,save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery.,mariadb,mariadb,>= 10.6.0 < 10.6.3,https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25630; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46659,2022-01-29T23:15:07.457,2024-11-21T06:34:32.617,5.5,MEDIUM,2.1,LOW,MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.,mariadb,mariadb,>= 5.5.0 < 10.2.42,https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/; https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/ CVE-2021-46659,2022-01-29T23:15:07.457,2024-11-21T06:34:32.617,5.5,MEDIUM,2.1,LOW,MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.,mariadb,mariadb,>= 10.3.0 < 10.3.33,https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/; https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/ CVE-2021-46659,2022-01-29T23:15:07.457,2024-11-21T06:34:32.617,5.5,MEDIUM,2.1,LOW,MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.,mariadb,mariadb,>= 10.4.0 < 10.4.23,https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/; https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/ CVE-2021-46659,2022-01-29T23:15:07.457,2024-11-21T06:34:32.617,5.5,MEDIUM,2.1,LOW,MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.,mariadb,mariadb,>= 10.5.0 < 10.5.14,https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/; https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/ CVE-2021-46659,2022-01-29T23:15:07.457,2024-11-21T06:34:32.617,5.5,MEDIUM,2.1,LOW,MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.,mariadb,mariadb,>= 10.6.0 < 10.6.6,https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/; https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/ CVE-2021-46659,2022-01-29T23:15:07.457,2024-11-21T06:34:32.617,5.5,MEDIUM,2.1,LOW,MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.,mariadb,mariadb,>= 10.7.0 < 10.7.2,https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/; https://jira.mariadb.org/browse/MDEV-25631; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220311-0003/ CVE-2021-46661,2022-02-01T02:15:06.787,2024-11-21T06:34:32.937,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).,mariadb,mariadb,>= 10.2.0 < 10.2.43,https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46661,2022-02-01T02:15:06.787,2024-11-21T06:34:32.937,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).,mariadb,mariadb,>= 10.3.0 < 10.3.34,https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46661,2022-02-01T02:15:06.787,2024-11-21T06:34:32.937,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).,mariadb,mariadb,>= 10.4.0 < 10.4.24,https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46661,2022-02-01T02:15:06.787,2024-11-21T06:34:32.937,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).,mariadb,mariadb,>= 10.5.0 < 10.5.15,https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46661,2022-02-01T02:15:06.787,2024-11-21T06:34:32.937,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).,mariadb,mariadb,>= 10.6.0 < 10.6.7,https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46661,2022-02-01T02:15:06.787,2024-11-21T06:34:32.937,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).,mariadb,mariadb,>= 10.7.0 < 10.7.3,https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25766; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46662,2022-02-01T02:15:06.830,2024-11-21T06:34:33.120,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.,mariadb,mariadb,>= 10.3.0 < 10.3.32,https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46662,2022-02-01T02:15:06.830,2024-11-21T06:34:33.120,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.,mariadb,mariadb,>= 10.4.0 < 10.4.22,https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46662,2022-02-01T02:15:06.830,2024-11-21T06:34:33.120,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.,mariadb,mariadb,>= 10.5.0 < 10.5.13,https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46662,2022-02-01T02:15:06.830,2024-11-21T06:34:33.120,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery.,mariadb,mariadb,>= 10.6.0 < 10.6.5,https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25637; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46663,2022-02-01T02:15:06.880,2024-11-21T06:34:33.273,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.,mariadb,mariadb,>= 10.2.41 < 10.2.43,https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46663,2022-02-01T02:15:06.880,2024-11-21T06:34:33.273,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.,mariadb,mariadb,>= 10.3.32 < 10.3.34,https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46663,2022-02-01T02:15:06.880,2024-11-21T06:34:33.273,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.,mariadb,mariadb,>= 10.4.22 < 10.4.24,https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46663,2022-02-01T02:15:06.880,2024-11-21T06:34:33.273,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.,mariadb,mariadb,>= 10.5.9 < 10.5.15,https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46663,2022-02-01T02:15:06.880,2024-11-21T06:34:33.273,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.,mariadb,mariadb,>= 10.6.0 < 10.6.7,https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46663,2022-02-01T02:15:06.880,2024-11-21T06:34:33.273,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.,mariadb,mariadb,>= 10.7.0 < 10.7.3,https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26351; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46664,2022-02-01T02:15:06.927,2024-11-21T06:34:33.440,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.,mariadb,mariadb,>= 10.2.0 < 10.2.43,https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46664,2022-02-01T02:15:06.927,2024-11-21T06:34:33.440,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.,mariadb,mariadb,>= 10.3.0 < 10.3.34,https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46664,2022-02-01T02:15:06.927,2024-11-21T06:34:33.440,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.,mariadb,mariadb,>= 10.4.0 < 10.4.24,https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46664,2022-02-01T02:15:06.927,2024-11-21T06:34:33.440,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.,mariadb,mariadb,>= 10.5.0 < 10.5.15,https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46664,2022-02-01T02:15:06.927,2024-11-21T06:34:33.440,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.,mariadb,mariadb,>= 10.6.0 < 10.6.7,https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46664,2022-02-01T02:15:06.927,2024-11-21T06:34:33.440,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.,mariadb,mariadb,>= 10.7.0 < 10.7.3,https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25761; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46665,2022-02-01T02:15:06.977,2024-11-21T06:34:33.600,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.,mariadb,mariadb,>= 10.2.0 < 10.2.43,https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46665,2022-02-01T02:15:06.977,2024-11-21T06:34:33.600,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.,mariadb,mariadb,>= 10.3.0 < 10.3.34,https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46665,2022-02-01T02:15:06.977,2024-11-21T06:34:33.600,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.,mariadb,mariadb,>= 10.4.0 < 10.4.24,https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46665,2022-02-01T02:15:06.977,2024-11-21T06:34:33.600,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.,mariadb,mariadb,>= 10.5.0 < 10.5.15,https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46665,2022-02-01T02:15:06.977,2024-11-21T06:34:33.600,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.,mariadb,mariadb,>= 10.6.0 < 10.6.7,https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46665,2022-02-01T02:15:06.977,2024-11-21T06:34:33.600,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.,mariadb,mariadb,>= 10.7.0 < 10.7.3,https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25636; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46666,2022-02-01T02:15:07.027,2024-11-21T06:34:33.757,5.5,MEDIUM,2.1,LOW,MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.,mariadb,mariadb,< 10.2.39,https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46666,2022-02-01T02:15:07.027,2024-11-21T06:34:33.757,5.5,MEDIUM,2.1,LOW,MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.,mariadb,mariadb,>= 10.3.0 < 10.3.30,https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46666,2022-02-01T02:15:07.027,2024-11-21T06:34:33.757,5.5,MEDIUM,2.1,LOW,MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.,mariadb,mariadb,>= 10.4.0 < 10.4.20,https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46666,2022-02-01T02:15:07.027,2024-11-21T06:34:33.757,5.5,MEDIUM,2.1,LOW,MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.,mariadb,mariadb,>= 10.5.0 < 10.5.11,https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46666,2022-02-01T02:15:07.027,2024-11-21T06:34:33.757,5.5,MEDIUM,2.1,LOW,MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause.,mariadb,mariadb,>= 10.6.0 < 10.6.2,https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25635; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46667,2022-02-01T02:15:07.077,2024-11-21T06:34:33.900,5.5,MEDIUM,2.1,LOW,"MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.",mariadb,mariadb,< 10.2.41,https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46667,2022-02-01T02:15:07.077,2024-11-21T06:34:33.900,5.5,MEDIUM,2.1,LOW,"MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.",mariadb,mariadb,>= 10.3.0 < 10.3.32,https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46667,2022-02-01T02:15:07.077,2024-11-21T06:34:33.900,5.5,MEDIUM,2.1,LOW,"MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.",mariadb,mariadb,>= 10.4.0 < 10.4.22,https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46667,2022-02-01T02:15:07.077,2024-11-21T06:34:33.900,5.5,MEDIUM,2.1,LOW,"MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.",mariadb,mariadb,>= 10.5.0 < 10.5.13,https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46667,2022-02-01T02:15:07.077,2024-11-21T06:34:33.900,5.5,MEDIUM,2.1,LOW,"MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.",mariadb,mariadb,>= 10.6.0 < 10.6.5,https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-26350; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46668,2022-02-01T02:15:07.127,2024-11-21T06:34:34.110,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.,mariadb,mariadb,>= 10.2.0 < 10.2.43,https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46668,2022-02-01T02:15:07.127,2024-11-21T06:34:34.110,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.,mariadb,mariadb,>= 10.3.0 < 10.3.34,https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46668,2022-02-01T02:15:07.127,2024-11-21T06:34:34.110,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.,mariadb,mariadb,>= 10.4.0 < 10.4.24,https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46668,2022-02-01T02:15:07.127,2024-11-21T06:34:34.110,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.,mariadb,mariadb,>= 10.5.0 < 10.5.15,https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46668,2022-02-01T02:15:07.127,2024-11-21T06:34:34.110,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.,mariadb,mariadb,>= 10.6.0 < 10.6.7,https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46668,2022-02-01T02:15:07.127,2024-11-21T06:34:34.110,5.5,MEDIUM,2.1,LOW,MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.,mariadb,mariadb,>= 10.7.0 < 10.7.3,https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25787; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46669,2022-02-01T02:15:07.173,2024-11-21T06:34:34.323,7.5,HIGH,5.0,MEDIUM,MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.,mariadb,mariadb,< 10.2.44,https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46669,2022-02-01T02:15:07.173,2024-11-21T06:34:34.323,7.5,HIGH,5.0,MEDIUM,MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46669,2022-02-01T02:15:07.173,2024-11-21T06:34:34.323,7.5,HIGH,5.0,MEDIUM,MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46669,2022-02-01T02:15:07.173,2024-11-21T06:34:34.323,7.5,HIGH,5.0,MEDIUM,MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46669,2022-02-01T02:15:07.173,2024-11-21T06:34:34.323,7.5,HIGH,5.0,MEDIUM,MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-46669,2022-02-01T02:15:07.173,2024-11-21T06:34:34.323,7.5,HIGH,5.0,MEDIUM,MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/; https://jira.mariadb.org/browse/MDEV-25638; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FRJCSPQHYPKTWXXZVDMY6JAHZJQ4TZ5X/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHEOTQ63YWC3PGHGDFGS7AZIEXCGOPWH/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220221-0002/ CVE-2021-3779,2022-06-28T17:15:07.827,2024-11-21T06:22:24.573,6.5,MEDIUM,4.3,MEDIUM,A malicious MySQL server can request local file content from a client using ruby-mysql prior to version 2.10.0 without explicit authorization from the user. This issue was resolved in version 2.10.0 and later.,ruby-mysql_project,ruby-mysql,< 2.10.0,https://www.rapid7.com/blog/post/2022/06/28/cve-2021-3779-ruby-mysql-gem-client-file-read-fixed/; https://www.rapid7.com/blog/post/2022/06/28/cve-2021-3779-ruby-mysql-gem-client-file-read-fixed/ CVE-2022-21245,2022-01-19T12:15:10.143,2024-11-21T06:44:11.390,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 5.7.0 <= 5.7.36,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21245,2022-01-19T12:15:10.143,2024-11-21T06:44:11.390,4.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21249,2022-01-19T12:15:10.337,2024-11-21T06:44:12.067,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21253,2022-01-19T12:15:10.537,2024-11-21T06:44:12.610,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21254,2022-01-19T12:15:10.583,2024-11-21T06:44:12.750,5.3,MEDIUM,6.3,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21256,2022-01-19T12:15:10.683,2024-11-21T06:44:13.057,4.9,MEDIUM,6.8,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21264,2022-01-19T12:15:11.087,2024-11-21T06:44:14.173,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21265,2022-01-19T12:15:11.140,2024-11-21T06:44:14.307,3.8,LOW,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21270,2022-01-19T12:15:11.370,2024-11-21T06:44:14.977,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.36,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21270,2022-01-19T12:15:11.370,2024-11-21T06:44:14.977,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21278,2022-01-19T12:15:11.743,2024-11-21T06:44:16.173,7.1,HIGH,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21279,2022-01-19T12:15:11.787,2024-11-21T06:44:16.323,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/ CVE-2022-21279,2022-01-19T12:15:11.787,2024-11-21T06:44:16.323,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/ CVE-2022-21279,2022-01-19T12:15:11.787,2024-11-21T06:44:16.323,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/ CVE-2022-21279,2022-01-19T12:15:11.787,2024-11-21T06:44:16.323,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-083/ CVE-2022-21280,2022-01-19T12:15:11.837,2024-11-21T06:44:16.467,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/ CVE-2022-21280,2022-01-19T12:15:11.837,2024-11-21T06:44:16.467,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/ CVE-2022-21280,2022-01-19T12:15:11.837,2024-11-21T06:44:16.467,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/ CVE-2022-21280,2022-01-19T12:15:11.837,2024-11-21T06:44:16.467,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-084/ CVE-2022-21284,2022-01-19T12:15:12.020,2024-11-21T06:44:17.623,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/ CVE-2022-21284,2022-01-19T12:15:12.020,2024-11-21T06:44:17.623,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/ CVE-2022-21284,2022-01-19T12:15:12.020,2024-11-21T06:44:17.623,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/ CVE-2022-21284,2022-01-19T12:15:12.020,2024-11-21T06:44:17.623,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-091/ CVE-2022-21285,2022-01-19T12:15:12.067,2024-11-21T06:44:19.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/ CVE-2022-21285,2022-01-19T12:15:12.067,2024-11-21T06:44:19.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/ CVE-2022-21285,2022-01-19T12:15:12.067,2024-11-21T06:44:19.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/ CVE-2022-21285,2022-01-19T12:15:12.067,2024-11-21T06:44:19.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-089/ CVE-2022-21286,2022-01-19T12:15:12.113,2024-11-21T06:44:19.303,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/ CVE-2022-21286,2022-01-19T12:15:12.113,2024-11-21T06:44:19.303,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/ CVE-2022-21286,2022-01-19T12:15:12.113,2024-11-21T06:44:19.303,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/ CVE-2022-21286,2022-01-19T12:15:12.113,2024-11-21T06:44:19.303,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-088/ CVE-2022-21287,2022-01-19T12:15:12.160,2024-11-21T06:44:19.457,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/ CVE-2022-21287,2022-01-19T12:15:12.160,2024-11-21T06:44:19.457,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/ CVE-2022-21287,2022-01-19T12:15:12.160,2024-11-21T06:44:19.457,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/ CVE-2022-21287,2022-01-19T12:15:12.160,2024-11-21T06:44:19.457,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-087/ CVE-2022-21288,2022-01-19T12:15:12.210,2024-11-21T06:44:19.620,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/ CVE-2022-21288,2022-01-19T12:15:12.210,2024-11-21T06:44:19.620,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/ CVE-2022-21288,2022-01-19T12:15:12.210,2024-11-21T06:44:19.620,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/ CVE-2022-21288,2022-01-19T12:15:12.210,2024-11-21T06:44:19.620,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-085/ CVE-2022-21289,2022-01-19T12:15:12.257,2024-11-21T06:44:19.780,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/ CVE-2022-21289,2022-01-19T12:15:12.257,2024-11-21T06:44:19.780,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/ CVE-2022-21289,2022-01-19T12:15:12.257,2024-11-21T06:44:19.780,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/ CVE-2022-21289,2022-01-19T12:15:12.257,2024-11-21T06:44:19.780,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-090/ CVE-2022-21290,2022-01-19T12:15:12.307,2024-11-21T06:44:19.927,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-086/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-086/ CVE-2022-21297,2022-01-19T12:15:12.633,2024-11-21T06:44:21.110,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21301,2022-01-19T12:15:12.823,2024-11-21T06:44:21.727,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21302,2022-01-19T12:15:12.870,2024-11-21T06:44:21.880,5.3,MEDIUM,3.5,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21303,2022-01-19T12:15:12.917,2024-11-21T06:44:22.037,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.36,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21303,2022-01-19T12:15:12.917,2024-11-21T06:44:22.037,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21304,2022-01-19T12:15:12.967,2024-11-21T06:44:22.197,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.36,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21304,2022-01-19T12:15:12.967,2024-11-21T06:44:22.197,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21307,2022-01-19T12:15:13.107,2024-11-21T06:44:22.697,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/ CVE-2022-21307,2022-01-19T12:15:13.107,2024-11-21T06:44:22.697,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/ CVE-2022-21307,2022-01-19T12:15:13.107,2024-11-21T06:44:22.697,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/ CVE-2022-21307,2022-01-19T12:15:13.107,2024-11-21T06:44:22.697,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-092/ CVE-2022-21308,2022-01-19T12:15:13.157,2024-11-21T06:44:22.850,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-093/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-093/ CVE-2022-21309,2022-01-19T12:15:13.203,2024-11-21T06:44:23.000,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/ CVE-2022-21309,2022-01-19T12:15:13.203,2024-11-21T06:44:23.000,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/ CVE-2022-21309,2022-01-19T12:15:13.203,2024-11-21T06:44:23.000,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/ CVE-2022-21309,2022-01-19T12:15:13.203,2024-11-21T06:44:23.000,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-094/ CVE-2022-21310,2022-01-19T12:15:13.250,2024-11-21T06:44:23.157,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/ CVE-2022-21310,2022-01-19T12:15:13.250,2024-11-21T06:44:23.157,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/ CVE-2022-21310,2022-01-19T12:15:13.250,2024-11-21T06:44:23.157,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/ CVE-2022-21310,2022-01-19T12:15:13.250,2024-11-21T06:44:23.157,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-095/ CVE-2022-21311,2022-01-19T12:15:13.297,2024-11-21T06:44:23.310,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/ CVE-2022-21311,2022-01-19T12:15:13.297,2024-11-21T06:44:23.310,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/ CVE-2022-21311,2022-01-19T12:15:13.297,2024-11-21T06:44:23.310,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/ CVE-2022-21311,2022-01-19T12:15:13.297,2024-11-21T06:44:23.310,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-096/ CVE-2022-21312,2022-01-19T12:15:13.343,2024-11-21T06:44:23.457,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/ CVE-2022-21312,2022-01-19T12:15:13.343,2024-11-21T06:44:23.457,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/ CVE-2022-21312,2022-01-19T12:15:13.343,2024-11-21T06:44:23.457,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/ CVE-2022-21312,2022-01-19T12:15:13.343,2024-11-21T06:44:23.457,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-097/ CVE-2022-21313,2022-01-19T12:15:13.390,2024-11-21T06:44:23.640,2.9,LOW,2.9,LOW,Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).,oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-098/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-098/ CVE-2022-21313,2022-01-19T12:15:13.390,2024-11-21T06:44:23.640,2.9,LOW,2.9,LOW,Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-098/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-098/ CVE-2022-21314,2022-01-19T12:15:13.437,2024-11-21T06:44:23.787,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/ CVE-2022-21314,2022-01-19T12:15:13.437,2024-11-21T06:44:23.787,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/ CVE-2022-21314,2022-01-19T12:15:13.437,2024-11-21T06:44:23.787,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/ CVE-2022-21314,2022-01-19T12:15:13.437,2024-11-21T06:44:23.787,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-099/ CVE-2022-21315,2022-01-19T12:15:13.483,2024-11-21T06:44:23.937,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/ CVE-2022-21315,2022-01-19T12:15:13.483,2024-11-21T06:44:23.937,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/ CVE-2022-21315,2022-01-19T12:15:13.483,2024-11-21T06:44:23.937,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/ CVE-2022-21315,2022-01-19T12:15:13.483,2024-11-21T06:44:23.937,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-100/ CVE-2022-21316,2022-01-19T12:15:13.527,2024-11-21T06:44:24.087,6.3,MEDIUM,4.6,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/ CVE-2022-21316,2022-01-19T12:15:13.527,2024-11-21T06:44:24.087,6.3,MEDIUM,4.6,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/ CVE-2022-21316,2022-01-19T12:15:13.527,2024-11-21T06:44:24.087,6.3,MEDIUM,4.6,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/ CVE-2022-21316,2022-01-19T12:15:13.527,2024-11-21T06:44:24.087,6.3,MEDIUM,4.6,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-101/ CVE-2022-21317,2022-01-19T12:15:13.577,2024-11-21T06:44:24.240,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/ CVE-2022-21317,2022-01-19T12:15:13.577,2024-11-21T06:44:24.240,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/ CVE-2022-21317,2022-01-19T12:15:13.577,2024-11-21T06:44:24.240,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/ CVE-2022-21317,2022-01-19T12:15:13.577,2024-11-21T06:44:24.240,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-102/ CVE-2022-21318,2022-01-19T12:15:13.623,2024-11-21T06:44:24.427,6.3,MEDIUM,4.6,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-103/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-103/ CVE-2022-21318,2022-01-19T12:15:13.623,2024-11-21T06:44:24.427,6.3,MEDIUM,4.6,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-103/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-103/ CVE-2022-21319,2022-01-19T12:15:13.667,2024-11-21T06:44:24.573,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/ CVE-2022-21319,2022-01-19T12:15:13.667,2024-11-21T06:44:24.573,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/ CVE-2022-21319,2022-01-19T12:15:13.667,2024-11-21T06:44:24.573,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/ CVE-2022-21319,2022-01-19T12:15:13.667,2024-11-21T06:44:24.573,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-104/ CVE-2022-21320,2022-01-19T12:15:13.713,2024-11-21T06:44:24.717,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-105/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-105/ CVE-2022-21321,2022-01-19T12:15:13.763,2024-11-21T06:44:24.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/ CVE-2022-21321,2022-01-19T12:15:13.763,2024-11-21T06:44:24.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/ CVE-2022-21321,2022-01-19T12:15:13.763,2024-11-21T06:44:24.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/ CVE-2022-21321,2022-01-19T12:15:13.763,2024-11-21T06:44:24.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-106/ CVE-2022-21322,2022-01-19T12:15:13.810,2024-11-21T06:44:25.007,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-107/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-107/ CVE-2022-21323,2022-01-19T12:15:13.857,2024-11-21T06:44:25.157,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-108/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-108/ CVE-2022-21323,2022-01-19T12:15:13.857,2024-11-21T06:44:25.157,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-108/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-108/ CVE-2022-21323,2022-01-19T12:15:13.857,2024-11-21T06:44:25.157,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-108/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-108/ CVE-2022-21324,2022-01-19T12:15:13.903,2024-11-21T06:44:25.303,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/ CVE-2022-21324,2022-01-19T12:15:13.903,2024-11-21T06:44:25.303,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/ CVE-2022-21324,2022-01-19T12:15:13.903,2024-11-21T06:44:25.303,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/ CVE-2022-21324,2022-01-19T12:15:13.903,2024-11-21T06:44:25.303,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-109/ CVE-2022-21325,2022-01-19T12:15:13.950,2024-11-21T06:44:25.440,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/ CVE-2022-21325,2022-01-19T12:15:13.950,2024-11-21T06:44:25.440,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/ CVE-2022-21325,2022-01-19T12:15:13.950,2024-11-21T06:44:25.440,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/ CVE-2022-21325,2022-01-19T12:15:13.950,2024-11-21T06:44:25.440,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-110/ CVE-2022-21326,2022-01-19T12:15:13.997,2024-11-21T06:44:25.600,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/ CVE-2022-21326,2022-01-19T12:15:13.997,2024-11-21T06:44:25.600,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/ CVE-2022-21326,2022-01-19T12:15:13.997,2024-11-21T06:44:25.600,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/ CVE-2022-21326,2022-01-19T12:15:13.997,2024-11-21T06:44:25.600,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-111/ CVE-2022-21327,2022-01-19T12:15:14.047,2024-11-21T06:44:25.763,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/ CVE-2022-21327,2022-01-19T12:15:14.047,2024-11-21T06:44:25.763,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/ CVE-2022-21327,2022-01-19T12:15:14.047,2024-11-21T06:44:25.763,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/ CVE-2022-21327,2022-01-19T12:15:14.047,2024-11-21T06:44:25.763,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-112/ CVE-2022-21328,2022-01-19T12:15:14.093,2024-11-21T06:44:25.907,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/ CVE-2022-21328,2022-01-19T12:15:14.093,2024-11-21T06:44:25.907,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/ CVE-2022-21328,2022-01-19T12:15:14.093,2024-11-21T06:44:25.907,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/ CVE-2022-21328,2022-01-19T12:15:14.093,2024-11-21T06:44:25.907,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-113/ CVE-2022-21329,2022-01-19T12:15:14.140,2024-11-21T06:44:26.047,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/ CVE-2022-21329,2022-01-19T12:15:14.140,2024-11-21T06:44:26.047,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/ CVE-2022-21329,2022-01-19T12:15:14.140,2024-11-21T06:44:26.047,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/ CVE-2022-21329,2022-01-19T12:15:14.140,2024-11-21T06:44:26.047,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-114/ CVE-2022-21330,2022-01-19T12:15:14.183,2024-11-21T06:44:26.193,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-115/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-115/ CVE-2022-21330,2022-01-19T12:15:14.183,2024-11-21T06:44:26.193,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-115/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-115/ CVE-2022-21330,2022-01-19T12:15:14.183,2024-11-21T06:44:26.193,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-115/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-115/ CVE-2022-21331,2022-01-19T12:15:14.233,2024-11-21T06:44:26.353,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/ CVE-2022-21331,2022-01-19T12:15:14.233,2024-11-21T06:44:26.353,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/ CVE-2022-21331,2022-01-19T12:15:14.233,2024-11-21T06:44:26.353,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/ CVE-2022-21331,2022-01-19T12:15:14.233,2024-11-21T06:44:26.353,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-116/ CVE-2022-21332,2022-01-19T12:15:14.277,2024-11-21T06:44:26.500,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/ CVE-2022-21332,2022-01-19T12:15:14.277,2024-11-21T06:44:26.500,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/ CVE-2022-21332,2022-01-19T12:15:14.277,2024-11-21T06:44:26.500,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/ CVE-2022-21332,2022-01-19T12:15:14.277,2024-11-21T06:44:26.500,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-117/ CVE-2022-21333,2022-01-19T12:15:14.327,2024-11-21T06:44:26.647,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/ CVE-2022-21333,2022-01-19T12:15:14.327,2024-11-21T06:44:26.647,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/ CVE-2022-21333,2022-01-19T12:15:14.327,2024-11-21T06:44:26.647,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/ CVE-2022-21333,2022-01-19T12:15:14.327,2024-11-21T06:44:26.647,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-118/ CVE-2022-21334,2022-01-19T12:15:14.373,2024-11-21T06:44:26.797,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-119/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-119/ CVE-2022-21335,2022-01-19T12:15:14.423,2024-11-21T06:44:26.947,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/ CVE-2022-21335,2022-01-19T12:15:14.423,2024-11-21T06:44:26.947,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/ CVE-2022-21335,2022-01-19T12:15:14.423,2024-11-21T06:44:26.947,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/ CVE-2022-21335,2022-01-19T12:15:14.423,2024-11-21T06:44:26.947,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-120/ CVE-2022-21336,2022-01-19T12:15:14.470,2024-11-21T06:44:27.093,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/ CVE-2022-21336,2022-01-19T12:15:14.470,2024-11-21T06:44:27.093,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/ CVE-2022-21336,2022-01-19T12:15:14.470,2024-11-21T06:44:27.093,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/ CVE-2022-21336,2022-01-19T12:15:14.470,2024-11-21T06:44:27.093,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-121/ CVE-2022-21337,2022-01-19T12:15:14.517,2024-11-21T06:44:27.257,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/ CVE-2022-21337,2022-01-19T12:15:14.517,2024-11-21T06:44:27.257,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/ CVE-2022-21337,2022-01-19T12:15:14.517,2024-11-21T06:44:27.257,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/ CVE-2022-21337,2022-01-19T12:15:14.517,2024-11-21T06:44:27.257,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-122/ CVE-2022-21339,2022-01-19T12:15:14.607,2024-11-21T06:44:27.550,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2XBX2PNTBLJNK5G7EP7LIDPFTPDIHPW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6OB7IPXBSJRAGCA4P47EVGC76VS2DS4/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21342,2022-01-19T12:15:14.743,2024-11-21T06:44:28.050,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21344,2022-01-19T12:15:14.787,2024-11-21T06:44:28.200,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.36,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21344,2022-01-19T12:15:14.787,2024-11-21T06:44:28.200,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21348,2022-01-19T12:15:14.977,2024-11-21T06:44:28.787,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21351,2022-01-19T12:15:15.120,2024-11-21T06:44:29.250,7.1,HIGH,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21352,2022-01-19T12:15:15.167,2024-11-21T06:44:29.397,5.9,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.26,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21355,2022-01-19T12:15:15.307,2024-11-21T06:44:29.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/ CVE-2022-21355,2022-01-19T12:15:15.307,2024-11-21T06:44:29.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/ CVE-2022-21355,2022-01-19T12:15:15.307,2024-11-21T06:44:29.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/ CVE-2022-21355,2022-01-19T12:15:15.307,2024-11-21T06:44:29.860,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-124/ CVE-2022-21356,2022-01-19T12:15:15.353,2024-11-21T06:44:30.017,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/ CVE-2022-21356,2022-01-19T12:15:15.353,2024-11-21T06:44:30.017,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/ CVE-2022-21356,2022-01-19T12:15:15.353,2024-11-21T06:44:30.017,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/ CVE-2022-21356,2022-01-19T12:15:15.353,2024-11-21T06:44:30.017,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-126/ CVE-2022-21357,2022-01-19T12:15:15.397,2024-11-21T06:44:30.177,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/ CVE-2022-21357,2022-01-19T12:15:15.397,2024-11-21T06:44:30.177,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/ CVE-2022-21357,2022-01-19T12:15:15.397,2024-11-21T06:44:30.177,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/ CVE-2022-21357,2022-01-19T12:15:15.397,2024-11-21T06:44:30.177,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-125/ CVE-2022-21358,2022-01-19T12:15:15.443,2024-11-21T06:44:30.347,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21362,2022-01-19T12:15:15.637,2024-11-21T06:44:31.060,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21363,2022-01-19T12:15:15.680,2024-11-21T06:44:31.217,6.6,MEDIUM,6.0,MEDIUM,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql_connectors,>= 8.0.0 <= 8.0.27,https://www.oracle.com/security-alerts/cpujan2022.html; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21367,2022-01-19T12:15:15.863,2024-11-21T06:44:31.887,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.36,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21367,2022-01-19T12:15:15.863,2024-11-21T06:44:31.887,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21368,2022-01-19T12:15:15.907,2024-11-21T06:44:32.043,4.7,MEDIUM,6.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21370,2022-01-19T12:15:16.000,2024-11-21T06:44:32.353,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21372,2022-01-19T12:15:16.093,2024-11-21T06:44:32.660,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21374,2022-01-19T12:15:16.187,2024-11-21T06:44:33.000,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21378,2022-01-19T12:15:16.370,2024-11-21T06:44:33.727,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21379,2022-01-19T12:15:16.417,2024-11-21T06:44:33.917,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html CVE-2022-21380,2022-01-19T12:15:16.463,2024-11-21T06:44:34.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_server,>= 7.4.0 <= 7.4.34,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/ CVE-2022-21380,2022-01-19T12:15:16.463,2024-11-21T06:44:34.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_server,>= 7.5.0 <= 7.5.24,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/ CVE-2022-21380,2022-01-19T12:15:16.463,2024-11-21T06:44:34.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_server,>= 7.6.0 <= 7.6.20,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/ CVE-2022-21380,2022-01-19T12:15:16.463,2024-11-21T06:44:34.090,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/; https://security.netapp.com/advisory/ntap-20220121-0008/; https://www.oracle.com/security-alerts/cpujan2022.html; https://www.zerodayinitiative.com/advisories/ZDI-22-127/ CVE-2022-24048,2022-02-18T20:15:17.757,2024-11-21T06:49:43.743,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.,mariadb,mariadb,>= 10.2.0 < 10.2.42,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/ CVE-2022-24048,2022-02-18T20:15:17.757,2024-11-21T06:49:43.743,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.,mariadb,mariadb,>= 10.3.0 < 10.3.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/ CVE-2022-24048,2022-02-18T20:15:17.757,2024-11-21T06:49:43.743,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.,mariadb,mariadb,>= 10.4.0 < 10.4.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/ CVE-2022-24048,2022-02-18T20:15:17.757,2024-11-21T06:49:43.743,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.,mariadb,mariadb,>= 10.5.0 < 10.5.14,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/ CVE-2022-24048,2022-02-18T20:15:17.757,2024-11-21T06:49:43.743,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.,mariadb,mariadb,>= 10.6.0 < 10.6.6,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/ CVE-2022-24048,2022-02-18T20:15:17.757,2024-11-21T06:49:43.743,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.,mariadb,mariadb,>= 10.7.0 < 10.7.2,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/ CVE-2022-24048,2022-02-18T20:15:17.757,2024-11-21T06:49:43.743,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.,mariadb,mariadb,10.8.0,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-363/ CVE-2022-24050,2022-02-18T20:15:17.873,2024-11-21T06:49:44.010,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.,mariadb,mariadb,>= 10.2.0 < 10.2.42,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/ CVE-2022-24050,2022-02-18T20:15:17.873,2024-11-21T06:49:44.010,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.,mariadb,mariadb,>= 10.3.0 < 10.3.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/ CVE-2022-24050,2022-02-18T20:15:17.873,2024-11-21T06:49:44.010,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.,mariadb,mariadb,>= 10.4.0 < 10.4.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/ CVE-2022-24050,2022-02-18T20:15:17.873,2024-11-21T06:49:44.010,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.,mariadb,mariadb,>= 10.5.0 < 10.5.14,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/ CVE-2022-24050,2022-02-18T20:15:17.873,2024-11-21T06:49:44.010,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.,mariadb,mariadb,>= 10.6.0 < 10.6.6,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/ CVE-2022-24050,2022-02-18T20:15:17.873,2024-11-21T06:49:44.010,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.,mariadb,mariadb,>= 10.7.0 < 10.7.2,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/ CVE-2022-24050,2022-02-18T20:15:17.873,2024-11-21T06:49:44.010,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.,mariadb,mariadb,10.8.0,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-364/ CVE-2022-24051,2022-02-18T20:15:17.933,2024-11-21T06:49:44.147,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.,mariadb,mariadb,>= 10.2.0 < 10.2.42,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/ CVE-2022-24051,2022-02-18T20:15:17.933,2024-11-21T06:49:44.147,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.,mariadb,mariadb,>= 10.3.0 < 10.3.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/ CVE-2022-24051,2022-02-18T20:15:17.933,2024-11-21T06:49:44.147,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.,mariadb,mariadb,>= 10.4.0 < 10.4.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/ CVE-2022-24051,2022-02-18T20:15:17.933,2024-11-21T06:49:44.147,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.,mariadb,mariadb,>= 10.5.0 < 10.5.14,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/ CVE-2022-24051,2022-02-18T20:15:17.933,2024-11-21T06:49:44.147,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.,mariadb,mariadb,>= 10.6.0 < 10.6.6,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/ CVE-2022-24051,2022-02-18T20:15:17.933,2024-11-21T06:49:44.147,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.,mariadb,mariadb,>= 10.7.0 < 10.7.2,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/ CVE-2022-24051,2022-02-18T20:15:17.933,2024-11-21T06:49:44.147,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.,mariadb,mariadb,10.8.0,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-318/ CVE-2022-24052,2022-02-18T20:15:18.000,2024-11-21T06:49:44.287,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.,mariadb,mariadb,>= 10.2.0 < 10.2.42,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/ CVE-2022-24052,2022-02-18T20:15:18.000,2024-11-21T06:49:44.287,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.,mariadb,mariadb,>= 10.3.0 < 10.3.33,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/ CVE-2022-24052,2022-02-18T20:15:18.000,2024-11-21T06:49:44.287,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.,mariadb,mariadb,>= 10.4.0 < 10.4.23,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/ CVE-2022-24052,2022-02-18T20:15:18.000,2024-11-21T06:49:44.287,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.,mariadb,mariadb,>= 10.5.0 < 10.5.14,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/ CVE-2022-24052,2022-02-18T20:15:18.000,2024-11-21T06:49:44.287,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.,mariadb,mariadb,>= 10.6.0 < 10.6.6,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/ CVE-2022-24052,2022-02-18T20:15:18.000,2024-11-21T06:49:44.287,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.,mariadb,mariadb,>= 10.7.0 < 10.7.2,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/ CVE-2022-24052,2022-02-18T20:15:18.000,2024-11-21T06:49:44.287,7.8,HIGH,4.6,MEDIUM,MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.,mariadb,mariadb,10.8.0,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/; https://mariadb.com/kb/en/security/; https://security.netapp.com/advisory/ntap-20220318-0004/; https://www.zerodayinitiative.com/advisories/ZDI-22-367/ CVE-2022-27376,2022-04-12T20:15:08.470,2024-11-21T06:55:39.123,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/; https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/ CVE-2022-27376,2022-04-12T20:15:08.470,2024-11-21T06:55:39.123,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/; https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/ CVE-2022-27376,2022-04-12T20:15:08.470,2024-11-21T06:55:39.123,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/; https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/ CVE-2022-27376,2022-04-12T20:15:08.470,2024-11-21T06:55:39.123,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/; https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/ CVE-2022-27376,2022-04-12T20:15:08.470,2024-11-21T06:55:39.123,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/; https://jira.mariadb.org/browse/MDEV-26354; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0007/ CVE-2022-27377,2022-04-12T20:15:08.513,2024-11-21T06:55:39.277,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27377,2022-04-12T20:15:08.513,2024-11-21T06:55:39.277,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27377,2022-04-12T20:15:08.513,2024-11-21T06:55:39.277,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27377,2022-04-12T20:15:08.513,2024-11-21T06:55:39.277,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27377,2022-04-12T20:15:08.513,2024-11-21T06:55:39.277,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27377,2022-04-12T20:15:08.513,2024-11-21T06:55:39.277,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26281; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.8.0 < 10.8.3,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27378,2022-04-12T20:15:08.557,2024-11-21T06:55:39.430,7.5,HIGH,5.0,MEDIUM,An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,10.9,https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26423; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27379,2022-04-12T20:15:08.593,2024-11-21T06:55:39.593,7.5,HIGH,5.0,MEDIUM,An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/; https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/ CVE-2022-27379,2022-04-12T20:15:08.593,2024-11-21T06:55:39.593,7.5,HIGH,5.0,MEDIUM,An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/; https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/ CVE-2022-27379,2022-04-12T20:15:08.593,2024-11-21T06:55:39.593,7.5,HIGH,5.0,MEDIUM,An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/; https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/ CVE-2022-27379,2022-04-12T20:15:08.593,2024-11-21T06:55:39.593,7.5,HIGH,5.0,MEDIUM,An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/; https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/ CVE-2022-27379,2022-04-12T20:15:08.593,2024-11-21T06:55:39.593,7.5,HIGH,5.0,MEDIUM,An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/; https://jira.mariadb.org/browse/MDEV-26353; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0005/ CVE-2022-27380,2022-04-12T20:15:08.633,2024-11-21T06:55:39.750,7.5,HIGH,5.0,MEDIUM,An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27380,2022-04-12T20:15:08.633,2024-11-21T06:55:39.750,7.5,HIGH,5.0,MEDIUM,An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27380,2022-04-12T20:15:08.633,2024-11-21T06:55:39.750,7.5,HIGH,5.0,MEDIUM,An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27380,2022-04-12T20:15:08.633,2024-11-21T06:55:39.750,7.5,HIGH,5.0,MEDIUM,An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27380,2022-04-12T20:15:08.633,2024-11-21T06:55:39.750,7.5,HIGH,5.0,MEDIUM,An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27380,2022-04-12T20:15:08.633,2024-11-21T06:55:39.750,7.5,HIGH,5.0,MEDIUM,An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-26280; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27381,2022-04-12T20:15:08.673,2024-11-21T06:55:39.910,7.5,HIGH,5.0,MEDIUM,An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27381,2022-04-12T20:15:08.673,2024-11-21T06:55:39.910,7.5,HIGH,5.0,MEDIUM,An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27381,2022-04-12T20:15:08.673,2024-11-21T06:55:39.910,7.5,HIGH,5.0,MEDIUM,An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27381,2022-04-12T20:15:08.673,2024-11-21T06:55:39.910,7.5,HIGH,5.0,MEDIUM,An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27381,2022-04-12T20:15:08.673,2024-11-21T06:55:39.910,7.5,HIGH,5.0,MEDIUM,An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27381,2022-04-12T20:15:08.673,2024-11-21T06:55:39.910,7.5,HIGH,5.0,MEDIUM,An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26061; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27382,2022-04-12T20:15:08.713,2024-11-21T06:55:40.053,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27382,2022-04-12T20:15:08.713,2024-11-21T06:55:40.053,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27382,2022-04-12T20:15:08.713,2024-11-21T06:55:40.053,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27382,2022-04-12T20:15:08.713,2024-11-21T06:55:40.053,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26402; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27383,2022-04-12T20:15:08.757,2024-11-21T06:55:40.193,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27383,2022-04-12T20:15:08.757,2024-11-21T06:55:40.193,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27383,2022-04-12T20:15:08.757,2024-11-21T06:55:40.193,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27383,2022-04-12T20:15:08.757,2024-11-21T06:55:40.193,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27383,2022-04-12T20:15:08.757,2024-11-21T06:55:40.193,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27383,2022-04-12T20:15:08.757,2024-11-21T06:55:40.193,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27383,2022-04-12T20:15:08.757,2024-11-21T06:55:40.193,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.8.0 < 10.8.3,https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26323; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27384,2022-04-12T20:15:08.797,2024-11-21T06:55:40.340,7.5,HIGH,5.0,MEDIUM,An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27384,2022-04-12T20:15:08.797,2024-11-21T06:55:40.340,7.5,HIGH,5.0,MEDIUM,An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27384,2022-04-12T20:15:08.797,2024-11-21T06:55:40.340,7.5,HIGH,5.0,MEDIUM,An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27384,2022-04-12T20:15:08.797,2024-11-21T06:55:40.340,7.5,HIGH,5.0,MEDIUM,An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27384,2022-04-12T20:15:08.797,2024-11-21T06:55:40.340,7.5,HIGH,5.0,MEDIUM,An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27384,2022-04-12T20:15:08.797,2024-11-21T06:55:40.340,7.5,HIGH,5.0,MEDIUM,An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27384,2022-04-12T20:15:08.797,2024-11-21T06:55:40.340,7.5,HIGH,5.0,MEDIUM,An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.8.0 < 10.8.3,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220519-0006/ CVE-2022-27385,2022-04-12T20:15:08.837,2024-11-21T06:55:40.497,7.5,HIGH,5.0,MEDIUM,An issue in the component Used_tables_and_const_cache::used_tables_and_const_cache_join of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,< 10.3.32,https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/; https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/ CVE-2022-27385,2022-04-12T20:15:08.837,2024-11-21T06:55:40.497,7.5,HIGH,5.0,MEDIUM,An issue in the component Used_tables_and_const_cache::used_tables_and_const_cache_join of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.4.0 < 10.4.22,https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/; https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/ CVE-2022-27385,2022-04-12T20:15:08.837,2024-11-21T06:55:40.497,7.5,HIGH,5.0,MEDIUM,An issue in the component Used_tables_and_const_cache::used_tables_and_const_cache_join of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.5.0 < 10.5.13,https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/; https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/ CVE-2022-27385,2022-04-12T20:15:08.837,2024-11-21T06:55:40.497,7.5,HIGH,5.0,MEDIUM,An issue in the component Used_tables_and_const_cache::used_tables_and_const_cache_join of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.,mariadb,mariadb,>= 10.6.0 < 10.6.5,https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/; https://jira.mariadb.org/browse/MDEV-26415; https://security.netapp.com/advisory/ntap-20220526-0008/ CVE-2022-27386,2022-04-12T20:15:08.877,2024-11-21T06:55:40.647,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27386,2022-04-12T20:15:08.877,2024-11-21T06:55:40.647,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27386,2022-04-12T20:15:08.877,2024-11-21T06:55:40.647,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27386,2022-04-12T20:15:08.877,2024-11-21T06:55:40.647,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27386,2022-04-12T20:15:08.877,2024-11-21T06:55:40.647,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27386,2022-04-12T20:15:08.877,2024-11-21T06:55:40.647,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26406; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27387,2022-04-12T20:15:08.917,2024-11-21T06:55:40.797,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27387,2022-04-12T20:15:08.917,2024-11-21T06:55:40.797,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27387,2022-04-12T20:15:08.917,2024-11-21T06:55:40.797,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27387,2022-04-12T20:15:08.917,2024-11-21T06:55:40.797,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27387,2022-04-12T20:15:08.917,2024-11-21T06:55:40.797,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27387,2022-04-12T20:15:08.917,2024-11-21T06:55:40.797,7.5,HIGH,5.0,MEDIUM,"MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.",mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/; https://jira.mariadb.org/browse/MDEV-26422; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0004/ CVE-2022-27444,2022-04-14T13:15:11.790,2024-11-21T06:55:44.657,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27444,2022-04-14T13:15:11.790,2024-11-21T06:55:44.657,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27444,2022-04-14T13:15:11.790,2024-11-21T06:55:44.657,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27444,2022-04-14T13:15:11.790,2024-11-21T06:55:44.657,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28080; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27445,2022-04-14T13:15:11.830,2024-11-21T06:55:44.810,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27445,2022-04-14T13:15:11.830,2024-11-21T06:55:44.810,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27445,2022-04-14T13:15:11.830,2024-11-21T06:55:44.810,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27445,2022-04-14T13:15:11.830,2024-11-21T06:55:44.810,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27445,2022-04-14T13:15:11.830,2024-11-21T06:55:44.810,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27445,2022-04-14T13:15:11.830,2024-11-21T06:55:44.810,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28081; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27446,2022-04-14T13:15:11.873,2024-11-21T06:55:44.967,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27446,2022-04-14T13:15:11.873,2024-11-21T06:55:44.967,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27446,2022-04-14T13:15:11.873,2024-11-21T06:55:44.967,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27446,2022-04-14T13:15:11.873,2024-11-21T06:55:44.967,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28082; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27447,2022-04-14T13:15:11.913,2024-11-21T06:55:45.113,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27447,2022-04-14T13:15:11.913,2024-11-21T06:55:45.113,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27447,2022-04-14T13:15:11.913,2024-11-21T06:55:45.113,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27447,2022-04-14T13:15:11.913,2024-11-21T06:55:45.113,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27447,2022-04-14T13:15:11.913,2024-11-21T06:55:45.113,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28099; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27448,2022-04-14T13:15:11.950,2024-11-21T06:55:45.267,7.5,HIGH,5.0,MEDIUM,There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27448,2022-04-14T13:15:11.950,2024-11-21T06:55:45.267,7.5,HIGH,5.0,MEDIUM,There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27448,2022-04-14T13:15:11.950,2024-11-21T06:55:45.267,7.5,HIGH,5.0,MEDIUM,There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27448,2022-04-14T13:15:11.950,2024-11-21T06:55:45.267,7.5,HIGH,5.0,MEDIUM,There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27448,2022-04-14T13:15:11.950,2024-11-21T06:55:45.267,7.5,HIGH,5.0,MEDIUM,There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28095; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27449,2022-04-14T13:15:11.990,2024-11-21T06:55:45.413,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.,mariadb,mariadb,< 10.3.35,https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27449,2022-04-14T13:15:11.990,2024-11-21T06:55:45.413,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27449,2022-04-14T13:15:11.990,2024-11-21T06:55:45.413,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27449,2022-04-14T13:15:11.990,2024-11-21T06:55:45.413,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27449,2022-04-14T13:15:11.990,2024-11-21T06:55:45.413,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28089; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27451,2022-04-14T13:15:12.027,2024-11-21T06:55:45.563,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27451,2022-04-14T13:15:12.027,2024-11-21T06:55:45.563,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27451,2022-04-14T13:15:12.027,2024-11-21T06:55:45.563,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27451,2022-04-14T13:15:12.027,2024-11-21T06:55:45.563,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28094; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27452,2022-04-14T13:15:12.067,2024-11-21T06:55:45.707,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27452,2022-04-14T13:15:12.067,2024-11-21T06:55:45.707,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27452,2022-04-14T13:15:12.067,2024-11-21T06:55:45.707,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27452,2022-04-14T13:15:12.067,2024-11-21T06:55:45.707,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27452,2022-04-14T13:15:12.067,2024-11-21T06:55:45.707,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/; https://jira.mariadb.org/browse/MDEV-28090; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0006/ CVE-2022-27455,2022-04-14T13:15:12.107,2024-11-21T06:55:45.853,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27455,2022-04-14T13:15:12.107,2024-11-21T06:55:45.853,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27455,2022-04-14T13:15:12.107,2024-11-21T06:55:45.853,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27455,2022-04-14T13:15:12.107,2024-11-21T06:55:45.853,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28097; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27456,2022-04-14T13:15:12.143,2024-11-21T06:55:46.000,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27456,2022-04-14T13:15:12.143,2024-11-21T06:55:46.000,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27456,2022-04-14T13:15:12.143,2024-11-21T06:55:46.000,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27456,2022-04-14T13:15:12.143,2024-11-21T06:55:46.000,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27456,2022-04-14T13:15:12.143,2024-11-21T06:55:46.000,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28093; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27457,2022-04-14T13:15:12.183,2024-11-21T06:55:46.153,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27457,2022-04-14T13:15:12.183,2024-11-21T06:55:46.153,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27457,2022-04-14T13:15:12.183,2024-11-21T06:55:46.153,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-27457,2022-04-14T13:15:12.183,2024-11-21T06:55:46.153,7.5,HIGH,5.0,MEDIUM,MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/; https://jira.mariadb.org/browse/MDEV-28098; https://security.netapp.com/advisory/ntap-20220526-0007/ CVE-2022-21412,2022-04-19T21:15:14.420,2024-11-21T06:44:38.463,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21413,2022-04-19T21:15:14.477,2024-11-21T06:44:38.600,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21414,2022-04-19T21:15:14.527,2024-11-21T06:44:38.737,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21415,2022-04-19T21:15:14.580,2024-11-21T06:44:38.893,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21417,2022-04-19T21:15:14.687,2024-11-21T06:44:39.183,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.0.0 <= 5.7.37,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21417,2022-04-19T21:15:14.687,2024-11-21T06:44:39.183,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21418,2022-04-19T21:15:14.737,2024-11-21T06:44:39.330,5.0,MEDIUM,4.9,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21423,2022-04-19T21:15:14.997,2024-11-21T06:44:40.027,2.7,LOW,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21425,2022-04-19T21:15:15.107,2024-11-21T06:44:40.307,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21427,2022-04-19T21:15:15.210,2024-11-21T06:44:40.613,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.37,https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21427,2022-04-19T21:15:15.210,2024-11-21T06:44:40.613,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.28,https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21435,2022-04-19T21:15:15.440,2024-11-21T06:44:41.583,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21436,2022-04-19T21:15:15.493,2024-11-21T06:44:41.723,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21437,2022-04-19T21:15:15.543,2024-11-21T06:44:41.870,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21438,2022-04-19T21:15:15.597,2024-11-21T06:44:42.010,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21440,2022-04-19T21:15:15.647,2024-11-21T06:44:42.280,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21444,2022-04-19T21:15:15.853,2024-11-21T06:44:42.863,4.4,MEDIUM,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.0.00 <= 5.7.37,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21444,2022-04-19T21:15:15.853,2024-11-21T06:44:42.863,4.4,MEDIUM,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.00 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21451,2022-04-19T21:15:16.240,2024-11-21T06:44:43.923,4.4,MEDIUM,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.37,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21451,2022-04-19T21:15:16.240,2024-11-21T06:44:43.923,4.4,MEDIUM,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21452,2022-04-19T21:15:16.293,2024-11-21T06:44:44.070,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21454,2022-04-19T21:15:16.397,2024-11-21T06:44:44.353,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.37,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21454,2022-04-19T21:15:16.397,2024-11-21T06:44:44.353,6.5,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21457,2022-04-19T21:15:16.500,2024-11-21T06:44:44.777,5.9,MEDIUM,4.3,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21459,2022-04-19T21:15:16.607,2024-11-21T06:44:45.060,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21460,2022-04-19T21:15:16.660,2024-11-21T06:44:45.197,4.4,MEDIUM,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 5.7.0 <= 5.7.37,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21460,2022-04-19T21:15:16.660,2024-11-21T06:44:45.197,4.4,MEDIUM,2.1,LOW,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).,oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21462,2022-04-19T21:15:16.767,2024-11-21T06:44:45.487,4.9,MEDIUM,4.0,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21478,2022-04-19T21:15:17.607,2024-11-21T06:44:47.770,5.5,MEDIUM,5.5,MEDIUM,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21479,2022-04-19T21:15:17.657,2024-11-21T06:44:47.903,5.5,MEDIUM,5.5,MEDIUM,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server and unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21482,2022-04-19T21:15:17.807,2024-11-21T06:44:48.320,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21483,2022-04-19T21:15:17.863,2024-11-21T06:44:48.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.0 <= 7.4.35,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21483,2022-04-19T21:15:17.863,2024-11-21T06:44:48.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.0 <= 7.5.25,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21483,2022-04-19T21:15:17.863,2024-11-21T06:44:48.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.0 <= 7.6.21,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21483,2022-04-19T21:15:17.863,2024-11-21T06:44:48.453,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21484,2022-04-19T21:15:17.917,2024-11-21T06:44:48.590,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.35,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21484,2022-04-19T21:15:17.917,2024-11-21T06:44:48.590,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.25,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21484,2022-04-19T21:15:17.917,2024-11-21T06:44:48.590,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.21,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21484,2022-04-19T21:15:17.917,2024-11-21T06:44:48.590,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21485,2022-04-19T21:15:17.967,2024-11-21T06:44:48.730,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.35,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21485,2022-04-19T21:15:17.967,2024-11-21T06:44:48.730,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.25,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21485,2022-04-19T21:15:17.967,2024-11-21T06:44:48.730,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.21,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21485,2022-04-19T21:15:17.967,2024-11-21T06:44:48.730,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21486,2022-04-19T21:15:18.020,2024-11-21T06:44:48.867,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.4.0 <= 7.4.35,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21486,2022-04-19T21:15:18.020,2024-11-21T06:44:48.867,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.5.0 <= 7.5.25,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21486,2022-04-19T21:15:18.020,2024-11-21T06:44:48.867,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 7.6.0 <= 7.6.21,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21486,2022-04-19T21:15:18.020,2024-11-21T06:44:48.867,2.9,LOW,2.9,LOW,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21489,2022-04-19T21:15:18.177,2024-11-21T06:44:49.293,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.4.00 <= 7.4.35,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21489,2022-04-19T21:15:18.177,2024-11-21T06:44:49.293,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.5.00 <= 7.5.25,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21489,2022-04-19T21:15:18.177,2024-11-21T06:44:49.293,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 7.6.00 <= 7.6.21,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21489,2022-04-19T21:15:18.177,2024-11-21T06:44:49.293,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.00 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21490,2022-04-19T21:15:18.230,2024-11-21T06:44:49.440,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.00 <= 7.4.35,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21490,2022-04-19T21:15:18.230,2024-11-21T06:44:49.440,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.00 <= 7.5.25,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21490,2022-04-19T21:15:18.230,2024-11-21T06:44:49.440,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.00 <= 7.6.21,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-21490,2022-04-19T21:15:18.230,2024-11-21T06:44:49.440,6.3,MEDIUM,4.0,MEDIUM,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.00 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html; https://security.netapp.com/advisory/ntap-20220429-0005/; https://www.oracle.com/security-alerts/cpuapr2022.html CVE-2022-28102,2022-04-28T14:15:07.763,2024-11-21T06:56:45.653,5.4,MEDIUM,3.5,LOW,A cross-site scripting (XSS) vulnerability in PHP MySQL Admin Panel Generator v1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected at /edit-db.php.,php_mysql_admin_panel_generator_project,php_mysql_admin_panel_generator,-,http://php-mysql-admin-panel-generator.com; https://github.com/housamz/php-mysql-admin-panel-generator/issues/19; http://php-mysql-admin-panel-generator.com; https://github.com/housamz/php-mysql-admin-panel-generator/issues/19 CVE-2022-31621,2022-05-25T21:15:08.573,2024-11-21T07:04:52.150,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,< 10.2.41,https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31621,2022-05-25T21:15:08.573,2024-11-21T07:04:52.150,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.3.0 < 10.3.32,https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31621,2022-05-25T21:15:08.573,2024-11-21T07:04:52.150,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.4.0 < 10.4.22,https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31621,2022-05-25T21:15:08.573,2024-11-21T07:04:52.150,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.5.0 < 10.5.13,https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31621,2022-05-25T21:15:08.573,2024-11-21T07:04:52.150,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_xbstream.cc, when an error occurs (stream_ctxt->dest_file == NULL) while executing the method xbstream_open, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.6.0 < 10.6.5,https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/b1351c15946349f9daa7e5297fb2ac6f3139e4a8; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://jira.mariadb.org/browse/MDEV-26574?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31622,2022-05-25T21:15:08.617,2024-11-21T07:04:52.393,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,< 10.2.42,https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31622,2022-05-25T21:15:08.617,2024-11-21T07:04:52.393,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.3.0 < 10.3.33,https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31622,2022-05-25T21:15:08.617,2024-11-21T07:04:52.393,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.4.0 < 10.4.23,https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31622,2022-05-25T21:15:08.617,2024-11-21T07:04:52.393,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.5.0 < 10.5.14,https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31622,2022-05-25T21:15:08.617,2024-11-21T07:04:52.393,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.6.0 < 10.6.6,https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31622,2022-05-25T21:15:08.617,2024-11-21T07:04:52.393,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.7.0 < 10.7.2,https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26561?filter=-2; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31623,2022-05-25T21:15:08.657,2024-11-21T07:04:52.553,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,< 10.2.42,https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31623,2022-05-25T21:15:08.657,2024-11-21T07:04:52.553,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.3.0 < 10.3.33,https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31623,2022-05-25T21:15:08.657,2024-11-21T07:04:52.553,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.4.0 < 10.4.23,https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31623,2022-05-25T21:15:08.657,2024-11-21T07:04:52.553,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.5.0 < 10.5.14,https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31623,2022-05-25T21:15:08.657,2024-11-21T07:04:52.553,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.6.0 < 10.6.6,https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31623,2022-05-25T21:15:08.657,2024-11-21T07:04:52.553,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock. Note: The vendor argues this is just an improper locking bug and not a vulnerability with adverse effects.",mariadb,mariadb,>= 10.7.0 < 10.7.2,https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94; https://github.com/MariaDB/server/pull/1938; https://jira.mariadb.org/browse/MDEV-26561; https://jira.mariadb.org/browse/MDEV-26574; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31624,2022-05-25T21:15:08.700,2024-11-21T07:04:52.720,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock.",mariadb,mariadb,< 10.2.41,https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31624,2022-05-25T21:15:08.700,2024-11-21T07:04:52.720,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock.",mariadb,mariadb,>= 10.3.0 < 10.3.32,https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31624,2022-05-25T21:15:08.700,2024-11-21T07:04:52.720,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock.",mariadb,mariadb,>= 10.4.0 < 10.4.22,https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31624,2022-05-25T21:15:08.700,2024-11-21T07:04:52.720,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock.",mariadb,mariadb,>= 10.5.0 < 10.5.13,https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-31624,2022-05-25T21:15:08.700,2024-11-21T07:04:52.720,5.5,MEDIUM,2.1,LOW,"MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock.",mariadb,mariadb,>= 10.6.0 < 10.6.5,https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/; https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944; https://jira.mariadb.org/browse/MDEV-26556?filter=-2; https://security.netapp.com/advisory/ntap-20220707-0006/ CVE-2022-30478,2022-06-02T14:15:53.050,2024-11-21T07:02:49.313,9.8,CRITICAL,7.5,HIGH,Ecommerce-project-with-php-and-mysqli-Fruits-Bazar 1.0 is vulnerable to SQL Injection in \search_product.php via the keyword parameters.,ecommerce-project-with-php-and-mysqli-fruits-bazar_project,ecommerce-project-with-php-and-mysqli-fruits-bazar,1.0,https://github.com/APTX-4879/CVE; https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30478.pdf; https://github.com/creativesaiful/Ecommerce-project-with-php-and-mysqli-Fruits-Bazar-; https://github.com/APTX-4879/CVE; https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30478.pdf; https://github.com/creativesaiful/Ecommerce-project-with-php-and-mysqli-Fruits-Bazar- CVE-2022-30482,2022-06-02T14:15:53.193,2024-11-21T07:02:49.563,4.8,MEDIUM,3.5,LOW,Ecommerce-project-with-php-and-mysqli-Fruits-Bazar- 1.0 is vulnerable to Cross Site Scripting (XSS) in \admin\add_cata.php via the ctg_name parameters.,ecommerce-project-with-php-and-mysqli-fruits-bazar_project,ecommerce-project-with-php-and-mysqli-fruits-bazar,1.0,https://github.com/APTX-4879/CVE; https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30482.pdf; https://github.com/creativesaiful/Ecommerce-project-with-php-and-mysqli-Fruits-Bazar-; https://github.com/APTX-4879/CVE; https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30482.pdf; https://github.com/creativesaiful/Ecommerce-project-with-php-and-mysqli-Fruits-Bazar- CVE-2022-32081,2022-07-01T20:15:08.143,2024-11-21T07:05:44.577,7.5,HIGH,7.5,HIGH,MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.,mariadb,mariadb,>= 10.4.0 < 10.4.26,https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32081,2022-07-01T20:15:08.143,2024-11-21T07:05:44.577,7.5,HIGH,7.5,HIGH,MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.17,https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32081,2022-07-01T20:15:08.143,2024-11-21T07:05:44.577,7.5,HIGH,7.5,HIGH,MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.9,https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32081,2022-07-01T20:15:08.143,2024-11-21T07:05:44.577,7.5,HIGH,7.5,HIGH,MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.5,https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32081,2022-07-01T20:15:08.143,2024-11-21T07:05:44.577,7.5,HIGH,7.5,HIGH,MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.,mariadb,mariadb,>= 10.8.0 < 10.8.4,https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32081,2022-07-01T20:15:08.143,2024-11-21T07:05:44.577,7.5,HIGH,7.5,HIGH,MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.,mariadb,mariadb,>= 10.9.0 < 10.9.2,https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26420; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32082,2022-07-01T20:15:08.187,2024-11-21T07:05:44.743,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.,mariadb,mariadb,>= 10.5.0 < 10.5.17,https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32082,2022-07-01T20:15:08.187,2024-11-21T07:05:44.743,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.,mariadb,mariadb,>= 10.6.0 < 10.6.9,https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32082,2022-07-01T20:15:08.187,2024-11-21T07:05:44.743,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.,mariadb,mariadb,>= 10.7.0 < 10.7.5,https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32082,2022-07-01T20:15:08.187,2024-11-21T07:05:44.743,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.,mariadb,mariadb,>= 10.8.0 < 10.8.4,https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32082,2022-07-01T20:15:08.187,2024-11-21T07:05:44.743,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.,mariadb,mariadb,>= 10.9.0 < 10.9.2,https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26433; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32083,2022-07-01T20:15:08.227,2024-11-21T07:05:44.913,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/ CVE-2022-32083,2022-07-01T20:15:08.227,2024-11-21T07:05:44.913,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/ CVE-2022-32083,2022-07-01T20:15:08.227,2024-11-21T07:05:44.913,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/ CVE-2022-32083,2022-07-01T20:15:08.227,2024-11-21T07:05:44.913,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/ CVE-2022-32083,2022-07-01T20:15:08.227,2024-11-21T07:05:44.913,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/ CVE-2022-32083,2022-07-01T20:15:08.227,2024-11-21T07:05:44.913,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/; https://jira.mariadb.org/browse/MDEV-26047; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220826-0006/ CVE-2022-32084,2022-07-01T20:15:08.267,2024-11-21T07:05:45.070,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.,mariadb,mariadb,>= 10.3.0 < 10.3.36,https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32084,2022-07-01T20:15:08.267,2024-11-21T07:05:45.070,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.,mariadb,mariadb,>= 10.4.0 < 10.4.26,https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32084,2022-07-01T20:15:08.267,2024-11-21T07:05:45.070,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.,mariadb,mariadb,>= 10.5.0 < 10.5.17,https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32084,2022-07-01T20:15:08.267,2024-11-21T07:05:45.070,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.,mariadb,mariadb,>= 10.6.0 < 10.6.9,https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32084,2022-07-01T20:15:08.267,2024-11-21T07:05:45.070,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.,mariadb,mariadb,>= 10.7.0 < 10.7.5,https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32084,2022-07-01T20:15:08.267,2024-11-21T07:05:45.070,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.,mariadb,mariadb,>= 10.8.0 < 10.8.4,https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32084,2022-07-01T20:15:08.267,2024-11-21T07:05:45.070,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.,mariadb,mariadb,>= 10.9.0 < 10.9.2,https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26427; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32085,2022-07-01T20:15:08.307,2024-11-21T07:05:45.247,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32085,2022-07-01T20:15:08.307,2024-11-21T07:05:45.247,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32085,2022-07-01T20:15:08.307,2024-11-21T07:05:45.247,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32085,2022-07-01T20:15:08.307,2024-11-21T07:05:45.247,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32085,2022-07-01T20:15:08.307,2024-11-21T07:05:45.247,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32085,2022-07-01T20:15:08.307,2024-11-21T07:05:45.247,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26407; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32086,2022-07-01T20:15:08.357,2024-11-21T07:05:45.397,7.5,HIGH,5.0,MEDIUM,MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/; https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/ CVE-2022-32086,2022-07-01T20:15:08.357,2024-11-21T07:05:45.397,7.5,HIGH,5.0,MEDIUM,MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/; https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/ CVE-2022-32086,2022-07-01T20:15:08.357,2024-11-21T07:05:45.397,7.5,HIGH,5.0,MEDIUM,MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/; https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/ CVE-2022-32086,2022-07-01T20:15:08.357,2024-11-21T07:05:45.397,7.5,HIGH,5.0,MEDIUM,MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/; https://jira.mariadb.org/browse/MDEV-26412; https://security.netapp.com/advisory/ntap-20220826-0007/ CVE-2022-32087,2022-07-01T20:15:08.403,2024-11-21T07:05:45.543,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32087,2022-07-01T20:15:08.403,2024-11-21T07:05:45.543,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32087,2022-07-01T20:15:08.403,2024-11-21T07:05:45.543,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32087,2022-07-01T20:15:08.403,2024-11-21T07:05:45.543,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32087,2022-07-01T20:15:08.403,2024-11-21T07:05:45.543,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26437; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32088,2022-07-01T20:15:08.443,2024-11-21T07:05:45.697,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.,mariadb,mariadb,>= 10.2.0 < 10.2.44,https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32088,2022-07-01T20:15:08.443,2024-11-21T07:05:45.697,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.,mariadb,mariadb,>= 10.3.0 < 10.3.35,https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32088,2022-07-01T20:15:08.443,2024-11-21T07:05:45.697,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.,mariadb,mariadb,>= 10.4.0 < 10.4.25,https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32088,2022-07-01T20:15:08.443,2024-11-21T07:05:45.697,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.,mariadb,mariadb,>= 10.5.0 < 10.5.16,https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32088,2022-07-01T20:15:08.443,2024-11-21T07:05:45.697,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.,mariadb,mariadb,>= 10.6.0 < 10.6.8,https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32088,2022-07-01T20:15:08.443,2024-11-21T07:05:45.697,7.5,HIGH,5.0,MEDIUM,MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.,mariadb,mariadb,>= 10.7.0 < 10.7.4,https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26419; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32089,2022-07-01T20:15:08.483,2024-11-21T07:05:45.840,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.,mariadb,mariadb,>= 10.4.0 < 10.4.26,https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32089,2022-07-01T20:15:08.483,2024-11-21T07:05:45.840,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.,mariadb,mariadb,>= 10.5.0 < 10.5.17,https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32089,2022-07-01T20:15:08.483,2024-11-21T07:05:45.840,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.,mariadb,mariadb,>= 10.6.0 < 10.6.9,https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32089,2022-07-01T20:15:08.483,2024-11-21T07:05:45.840,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.,mariadb,mariadb,>= 10.7.0 < 10.7.5,https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32089,2022-07-01T20:15:08.483,2024-11-21T07:05:45.840,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.,mariadb,mariadb,>= 10.8.0 < 10.8.4,https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32089,2022-07-01T20:15:08.483,2024-11-21T07:05:45.840,7.5,HIGH,5.0,MEDIUM,MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.,mariadb,mariadb,>= 10.9.0 < 10.9.2,https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26410; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32091,2022-07-01T20:15:08.523,2024-11-21T07:05:46.007,7.5,HIGH,5.0,MEDIUM,MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.,mariadb,mariadb,>= 10.3.0 < 10.3.36,https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32091,2022-07-01T20:15:08.523,2024-11-21T07:05:46.007,7.5,HIGH,5.0,MEDIUM,MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.,mariadb,mariadb,>= 10.4.0 < 10.4.26,https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32091,2022-07-01T20:15:08.523,2024-11-21T07:05:46.007,7.5,HIGH,5.0,MEDIUM,MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.,mariadb,mariadb,>= 10.5.0 < 10.5.17,https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32091,2022-07-01T20:15:08.523,2024-11-21T07:05:46.007,7.5,HIGH,5.0,MEDIUM,MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.,mariadb,mariadb,>= 10.6.0 < 10.6.9,https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32091,2022-07-01T20:15:08.523,2024-11-21T07:05:46.007,7.5,HIGH,5.0,MEDIUM,MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.,mariadb,mariadb,>= 10.7.0 < 10.7.5,https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32091,2022-07-01T20:15:08.523,2024-11-21T07:05:46.007,7.5,HIGH,5.0,MEDIUM,MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.,mariadb,mariadb,>= 10.8.0 < 10.8.4,https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-32091,2022-07-01T20:15:08.523,2024-11-21T07:05:46.007,7.5,HIGH,5.0,MEDIUM,MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.,mariadb,mariadb,>= 10.9.0 < 10.9.2,https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/; https://jira.mariadb.org/browse/MDEV-26431; https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20220818-0005/ CVE-2022-21455,2022-07-19T22:15:09.903,2024-11-21T06:44:44.503,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).",oracle,mysql_server,<= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21509,2022-07-19T22:15:10.030,2024-11-21T06:44:51.110,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21515,2022-07-19T22:15:10.363,2024-11-21T06:44:51.823,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.38 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 5.7.38,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21515,2022-07-19T22:15:10.363,2024-11-21T06:44:51.823,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.38 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21517,2022-07-19T22:15:10.467,2024-11-21T06:44:52.070,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21519,2022-07-19T22:15:10.570,2024-11-21T06:44:52.320,5.9,MEDIUM,,,Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_cluster,<= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21522,2022-07-19T22:15:10.723,2024-11-21T06:44:52.693,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21525,2022-07-19T22:15:10.897,2024-11-21T06:44:53.057,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21526,2022-07-19T22:15:10.947,2024-11-21T06:44:53.187,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21527,2022-07-19T22:15:11.003,2024-11-21T06:44:53.317,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21528,2022-07-19T22:15:11.057,2024-11-21T06:44:53.443,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21529,2022-07-19T22:15:11.110,2024-11-21T06:44:53.570,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21530,2022-07-19T22:15:11.163,2024-11-21T06:44:53.697,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21531,2022-07-19T22:15:11.230,2024-11-21T06:44:53.827,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21534,2022-07-19T22:15:11.393,2024-11-21T06:44:54.220,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21535,2022-07-19T22:15:11.450,2024-11-21T06:44:54.347,2.5,LOW,,,Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: General/Core Client). Supported versions that are affected are 8.0.28 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Shell executes to compromise MySQL Shell. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Shell. CVSS 3.1 Base Score 2.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).,oracle,mysql_shell,<= 8.0.28,https://www.oracle.com/security-alerts/cpujul2022.html; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21537,2022-07-19T22:15:11.567,2024-11-21T06:44:54.620,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.29,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CESCYUGY6H6O2R2GPUJLBTYSMY2PHCD/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZI4Q7XW5QLUTOACRHBIEYZ6SZB6TIEMT/; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21538,2022-07-19T22:15:11.620,2024-11-21T06:44:54.753,3.1,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_server,<= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21539,2022-07-19T22:15:11.677,2024-11-21T06:44:54.880,5.0,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L).",oracle,mysql_server,<= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21547,2022-07-19T22:15:12.043,2024-11-21T06:44:55.867,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21550,2022-07-19T22:15:12.203,2024-11-21T06:44:56.280,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.36 and prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.0 <= 7.4.36,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21550,2022-07-19T22:15:12.203,2024-11-21T06:44:56.280,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.36 and prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.26,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21550,2022-07-19T22:15:12.203,2024-11-21T06:44:56.280,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.36 and prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.22,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21550,2022-07-19T22:15:12.203,2024-11-21T06:44:56.280,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.36 and prior, 7.5.26 and prior, 7.6.22 and prior and and 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21553,2022-07-19T22:15:12.360,2024-11-21T06:44:56.643,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21555,2022-07-19T22:15:12.463,2024-11-21T06:44:56.893,4.2,MEDIUM,,,"Vulnerability in the MySQL Shell for VS Code product of Oracle MySQL (component: Shell: GUI). Supported versions that are affected are 1.1.8 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Shell for VS Code executes to compromise MySQL Shell for VS Code. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Shell for VS Code, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Shell for VS Code accessible data as well as unauthorized read access to a subset of MySQL Shell for VS Code accessible data. CVSS 3.1 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N).",oracle,mysql_shell,<= 1.1.8,https://www.oracle.com/security-alerts/cpujul2022.html; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21556,2022-07-19T22:15:12.517,2024-11-21T06:44:57.017,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-21569,2022-07-19T22:15:13.203,2024-11-21T06:44:58.617,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html; https://security.netapp.com/advisory/ntap-20220729-0004/; https://www.oracle.com/security-alerts/cpujul2022.html CVE-2022-38791,2022-08-27T20:15:08.290,2024-11-21T07:17:05.893,5.5,MEDIUM,,,"In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.",mariadb,mariadb,>= 10.3.0 < 10.3.36,https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/; https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/ CVE-2022-38791,2022-08-27T20:15:08.290,2024-11-21T07:17:05.893,5.5,MEDIUM,,,"In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.",mariadb,mariadb,>= 10.4.0 < 10.4.26,https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/; https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/ CVE-2022-38791,2022-08-27T20:15:08.290,2024-11-21T07:17:05.893,5.5,MEDIUM,,,"In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.",mariadb,mariadb,>= 10.5.0 < 10.5.17,https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/; https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/ CVE-2022-38791,2022-08-27T20:15:08.290,2024-11-21T07:17:05.893,5.5,MEDIUM,,,"In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.",mariadb,mariadb,>= 10.6.0 < 10.6.9,https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/; https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/ CVE-2022-38791,2022-08-27T20:15:08.290,2024-11-21T07:17:05.893,5.5,MEDIUM,,,"In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.",mariadb,mariadb,>= 10.7.0 < 10.7.5,https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/; https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/ CVE-2022-38791,2022-08-27T20:15:08.290,2024-11-21T07:17:05.893,5.5,MEDIUM,,,"In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.",mariadb,mariadb,>= 10.8.0 < 10.8.4,https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/; https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/ CVE-2022-38791,2022-08-27T20:15:08.290,2024-11-21T07:17:05.893,5.5,MEDIUM,,,"In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a deadlock.",mariadb,mariadb,10.9.1,https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/; https://jira.mariadb.org/browse/MDEV-28719; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WCOEGSVMIEXDZHBOSV6WVF7FAVRBR2JE/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTVAONAZXJFGHAJ4RP2OF3EAMQCOTDSQ/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZHISY4YVO4S5QJYYIXCIAXBM7INOL4VY/; https://security.netapp.com/advisory/ntap-20221104-0008/ CVE-2022-3275,2022-10-07T21:15:11.887,2024-11-21T07:19:11.697,8.4,HIGH,,,Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.,puppet,puppetlabs-mysql,< 9.0.0,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CH4NUKZKPY4MFQHFBTONJK2AWES4DFDA/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YR5LIOF5VKS4DC2NQWXTMPPXOYJC46XC/; https://puppet.com/security/cve/CVE-2022-3275; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CH4NUKZKPY4MFQHFBTONJK2AWES4DFDA/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YR5LIOF5VKS4DC2NQWXTMPPXOYJC46XC/; https://puppet.com/security/cve/CVE-2022-3275 CVE-2022-3276,2022-10-07T21:15:12.013,2024-11-21T07:19:11.830,8.4,HIGH,,,Command injection is possible in the puppetlabs-mysql module prior to version 13.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.,puppet,puppetlabs-mysql,< 13.0.0,https://puppet.com/security/cve/CVE-2022-3276; https://puppet.com/security/cve/CVE-2022-3276 CVE-2022-21589,2022-10-18T21:15:11.133,2024-11-21T06:45:01.183,4.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.39 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 5.7.0 <= 5.7.39,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21589,2022-10-18T21:15:11.133,2024-11-21T06:45:01.183,4.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.39 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0 <= 8.0.16,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21592,2022-10-18T21:15:11.303,2024-11-21T06:45:01.573,4.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.7.39 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 5.7.0 <= 5.7.39,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21592,2022-10-18T21:15:11.303,2024-11-21T06:45:01.573,4.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.7.39 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21594,2022-10-18T21:15:11.410,2024-11-21T06:45:01.833,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21595,2022-10-18T21:15:11.473,2024-11-21T06:45:01.983,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.36,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21595,2022-10-18T21:15:11.473,2024-11-21T06:45:01.983,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21599,2022-10-18T21:15:11.693,2024-11-21T06:45:02.497,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21600,2022-10-18T21:15:11.747,2024-11-21T06:45:02.690,7.2,HIGH,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21604,2022-10-18T21:15:11.977,2024-11-21T06:45:03.233,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21605,2022-10-18T21:15:12.030,2024-11-21T06:45:03.373,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21607,2022-10-18T21:15:12.140,2024-11-21T06:45:03.617,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.28,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21608,2022-10-18T21:15:12.197,2024-11-21T06:45:03.740,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.39 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.39,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21608,2022-10-18T21:15:12.197,2024-11-21T06:45:03.740,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.39 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21611,2022-10-18T21:15:12.367,2024-11-21T06:45:04.100,4.1,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.30 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21617,2022-10-18T21:15:12.697,2024-11-21T06:45:04.863,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 5.7.39 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.7.0 <= 5.7.39,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21617,2022-10-18T21:15:12.697,2024-11-21T06:45:04.863,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 5.7.39 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21625,2022-10-18T21:15:13.713,2024-11-21T06:45:05.960,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21632,2022-10-18T21:15:14.170,2024-11-21T06:45:06.920,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21633,2022-10-18T21:15:14.233,2024-11-21T06:45:07.047,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21635,2022-10-18T21:15:14.343,2024-11-21T06:45:07.287,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).",oracle,mysql,>= 8.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21637,2022-10-18T21:15:14.450,2024-11-21T06:45:07.553,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21638,2022-10-18T21:15:14.503,2024-11-21T06:45:07.930,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21640,2022-10-18T21:15:14.613,2024-11-21T06:45:08.167,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-21641,2022-10-18T21:15:14.667,2024-11-21T06:45:08.290,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.29,https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-39400,2022-10-18T21:15:14.787,2024-11-21T07:18:12.943,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-39402,2022-10-18T21:15:14.893,2024-11-21T07:18:13.220,4.3,MEDIUM,,,"Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: Core Client). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Shell executes to compromise MySQL Shell. While the vulnerability is in MySQL Shell, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Shell accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).",oracle,mysql,>= 8.0 <= 8.0.30,https://www.oracle.com/security-alerts/cpuoct2022.html; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-39403,2022-10-18T21:15:14.947,2024-11-21T07:18:13.343,3.9,LOW,,,"Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: Core Client). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Shell executes to compromise MySQL Shell. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Shell accessible data as well as unauthorized read access to a subset of MySQL Shell accessible data. CVSS 3.1 Base Score 3.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N).",oracle,mysql,>= 8.0 <= 8.0.30,https://www.oracle.com/security-alerts/cpuoct2022.html; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-39404,2022-10-18T21:15:15.003,2024-11-21T07:18:13.477,4.2,MEDIUM,,,"Vulnerability in the MySQL Installer product of Oracle MySQL (component: Installer: General). Supported versions that are affected are 1.6.3 and prior. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Installer executes to compromise MySQL Installer. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Installer accessible data as well as unauthorized read access to a subset of MySQL Installer accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Installer. CVSS 3.1 Base Score 4.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L).",oracle,mysql,<= 1.6.3,https://www.oracle.com/security-alerts/cpuoct2022.html; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-39408,2022-10-18T21:15:15.230,2024-11-21T07:18:14.050,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-39410,2022-10-18T21:15:15.343,2024-11-21T07:18:14.310,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.30,https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ/; https://security.netapp.com/advisory/ntap-20221028-0013/; https://www.oracle.com/security-alerts/cpuoct2022.html CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.3.0 < 10.3.39,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.4.0 < 10.4.29,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.5.0 < 10.5.20,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.6.0 < 10.6.13,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.8.0 < 10.8.8,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.9.0 < 10.9.6,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.10.0 < 10.10.4,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2022-47015,2023-01-20T19:15:17.443,2025-04-03T16:15:29.057,6.5,MEDIUM,,,MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer.,mariadb,mariadb,>= 10.11.0 < 10.11.3,https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/; https://github.com/MariaDB/server/commit/be0a46b3d52b58956fd0d47d040b9f4514406954; https://lists.debian.org/debian-lts-announce/2023/06/msg00005.html; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O22PO3Q6TRSNJI2A2WTJH3VVCHEKBF6C/; https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUQ33SPQCZQD63TWAM3XKFNVNFRGPFYU/; https://security.netapp.com/advisory/ntap-20230309-0009/ CVE-2023-21836,2023-01-18T00:15:13.217,2024-11-21T07:43:44.963,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21840,2023-01-18T00:15:13.517,2024-11-21T07:43:45.447,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.40 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 5.7.0 <= 5.7.40,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21863,2023-01-18T00:15:14.967,2024-11-21T07:43:48.173,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21864,2023-01-18T00:15:15.033,2024-11-21T07:43:48.300,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.30,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21865,2023-01-18T00:15:15.093,2024-11-21T07:43:48.410,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.30,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21866,2023-01-18T00:15:15.160,2024-11-21T07:43:48.527,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.28,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21867,2023-01-18T00:15:15.227,2024-11-21T07:43:48.640,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21868,2023-01-18T00:15:15.290,2024-11-21T07:43:48.757,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21869,2023-01-18T00:15:15.357,2024-11-21T07:43:48.867,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21870,2023-01-18T00:15:15.420,2024-11-21T07:43:48.977,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21871,2023-01-18T00:15:15.487,2024-11-21T07:43:49.090,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21872,2023-01-18T00:15:15.567,2024-11-21T07:43:49.210,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.29,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21873,2023-01-18T00:15:15.633,2024-11-21T07:43:49.320,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21874,2023-01-18T00:15:15.697,2024-11-21T07:43:49.437,2.7,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_server,>= 8.0.0 <= 8.0.30,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21875,2023-01-18T00:15:15.763,2024-11-21T07:43:49.553,5.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H).",oracle,mysql,>= 8.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21876,2023-01-18T00:15:15.833,2024-11-21T07:43:49.673,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21877,2023-01-18T00:15:15.897,2024-11-21T07:43:49.793,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21878,2023-01-18T00:15:15.960,2024-11-21T07:43:49.910,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21879,2023-01-18T00:15:16.023,2024-11-21T07:43:50.023,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21880,2023-01-18T00:15:16.090,2024-11-21T07:43:50.133,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21881,2023-01-18T00:15:16.153,2024-11-21T07:43:50.250,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21882,2023-01-18T00:15:16.217,2024-11-21T07:43:50.360,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21883,2023-01-18T00:15:16.287,2024-11-21T07:43:50.480,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21887,2023-01-18T00:15:16.557,2024-11-21T07:43:50.940,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21860,2023-01-18T01:15:13.263,2024-11-21T07:43:47.803,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.4.0 <= 7.4.38,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21860,2023-01-18T01:15:13.263,2024-11-21T07:43:47.803,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.5.0 <= 7.5.28,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21860,2023-01-18T01:15:13.263,2024-11-21T07:43:47.803,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.24,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-21860,2023-01-18T01:15:13.263,2024-11-21T07:43:47.803,6.3,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.31,https://www.oracle.com/security-alerts/cpujan2023.html; https://www.oracle.com/security-alerts/cpujan2023.html CVE-2023-22884,2023-01-21T14:15:10.280,2025-03-31T15:15:39.513,9.8,CRITICAL,,,"Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Apache Software Foundation Apache Airflow, Apache Software Foundation Apache Airflow MySQL Provider.This issue affects Apache Airflow: before 2.5.1; Apache Airflow MySQL Provider: before 4.0.0. ",apache,apache-airflow-providers-mysql,< 4.0.0,https://github.com/apache/airflow/pull/28811; https://lists.apache.org/thread/0l0j3nt0t7fzrcjl2ch0jgj6c58kxs5h; https://github.com/apache/airflow/pull/28811; https://lists.apache.org/thread/0l0j3nt0t7fzrcjl2ch0jgj6c58kxs5h CVE-2023-21911,2023-04-18T20:15:12.583,2024-11-21T07:43:53.563,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21912,2023-04-18T20:15:12.660,2024-11-21T07:43:53.693,7.5,HIGH,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.41 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 5.7.0 <= 5.7.41,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21912,2023-04-18T20:15:12.660,2024-11-21T07:43:53.693,7.5,HIGH,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.41 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.30,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21913,2023-04-18T20:15:12.727,2024-11-21T07:43:53.810,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21917,2023-04-18T20:15:12.947,2024-11-21T07:43:54.150,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.30,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21919,2023-04-18T20:15:13.090,2024-11-21T07:43:54.377,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21920,2023-04-18T20:15:13.160,2024-11-21T07:43:54.500,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21929,2023-04-18T20:15:13.813,2024-11-21T07:43:56.107,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21933,2023-04-18T20:15:14.110,2024-11-21T07:43:56.633,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21935,2023-04-18T20:15:14.277,2024-11-21T07:43:56.873,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21940,2023-04-18T20:15:14.787,2024-11-21T07:43:57.510,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21945,2023-04-18T20:15:15.147,2024-11-21T07:43:58.097,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21946,2023-04-18T20:15:15.230,2024-11-21T07:43:58.220,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21947,2023-04-18T20:15:15.310,2024-11-21T07:43:58.350,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21953,2023-04-18T20:15:15.557,2024-11-21T07:43:58.963,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21955,2023-04-18T20:15:15.710,2024-11-21T07:43:59.233,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21962,2023-04-18T20:15:16.017,2024-11-21T07:43:59.823,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21963,2023-04-18T20:15:16.090,2024-11-21T07:43:59.947,2.7,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 5.7.40 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_server,>= 5.7.0 <= 5.7.40,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21963,2023-04-18T20:15:16.090,2024-11-21T07:43:59.947,2.7,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 5.7.40 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql_server,>= 8.0.0 <= 8.0.31,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21966,2023-04-18T20:15:16.320,2024-11-21T07:44:00.283,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: JSON). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21971,2023-04-18T20:15:16.700,2024-11-21T07:44:01.233,5.3,MEDIUM,,,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H).",oracle,mysql_connectors,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20230427-0007/; https://security.netapp.com/advisory/ntap-20230427-0010/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://www.oracle.com/security-alerts/cpujul2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://security.netapp.com/advisory/ntap-20230427-0010/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-21972,2023-04-18T20:15:16.783,2024-11-21T07:44:01.360,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21976,2023-04-18T20:15:16.943,2024-11-21T07:44:01.813,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21977,2023-04-18T20:15:17.010,2024-11-21T07:44:01.933,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,<= 8.0.32,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21980,2023-04-18T20:15:17.227,2024-11-21T07:44:02.303,7.1,HIGH,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 5.0.0 <= 5.7.41,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21980,2023-04-18T20:15:17.227,2024-11-21T07:44:02.303,7.1,HIGH,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21982,2023-04-18T20:15:17.367,2024-11-21T07:44:02.563,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html; https://security.netapp.com/advisory/ntap-20230427-0007/; https://www.oracle.com/security-alerts/cpuapr2023.html CVE-2023-21950,2023-07-18T21:15:11.453,2024-11-21T07:43:58.730,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.27,https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22005,2023-07-18T21:15:11.997,2024-11-21T07:44:05.313,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22007,2023-07-18T21:15:12.147,2024-11-21T07:44:05.583,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.0.0 <= 5.7.41,https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22007,2023-07-18T21:15:12.147,2024-11-21T07:44:05.583,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22008,2023-07-18T21:15:12.213,2024-11-21T07:44:05.697,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22033,2023-07-18T21:15:13.373,2024-11-21T07:44:08.580,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22038,2023-07-18T21:15:13.737,2024-11-21T07:44:09.223,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22046,2023-07-18T21:15:14.343,2024-11-21T07:44:10.243,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22048,2023-07-18T21:15:14.493,2024-11-21T07:44:10.500,3.1,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22053,2023-07-18T21:15:14.913,2024-11-21T07:44:11.110,5.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.42 and prior and 8.0.33 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server and unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H).,oracle,mysql_server,>= 5.0.0 <= 5.7.42,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22053,2023-07-18T21:15:14.913,2024-11-21T07:44:11.110,5.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.42 and prior and 8.0.33 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server and unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.32,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22054,2023-07-18T21:15:14.987,2024-11-21T07:44:11.240,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22056,2023-07-18T21:15:15.130,2024-11-21T07:44:11.480,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22057,2023-07-18T21:15:15.207,2024-11-21T07:44:11.603,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-22058,2023-07-18T21:15:15.277,2024-11-21T07:44:11.730,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.33 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.33,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/; https://security.netapp.com/advisory/ntap-20230725-0005/; https://www.oracle.com/security-alerts/cpujul2023.html CVE-2023-39021,2023-07-28T15:15:13.347,2024-11-21T08:14:38.237,9.8,CRITICAL,,,wix-embedded-mysql v4.6.1 and below was discovered to contain a code injection vulnerability in the component com.wix.mysql.distribution.Setup.apply. This vulnerability is exploited via passing an unchecked argument.,wix,wix_embedded_mysql,<= 4.6.1,https://github.com/LetianYuan/My-CVE-Public-References/tree/main/com_wix_wix-embedded-mysql; https://github.com/LetianYuan/My-CVE-Public-References/tree/main/com_wix_wix-embedded-mysql CVE-2023-5157,2023-09-27T15:19:41.807,2025-10-01T15:15:41.800,7.5,HIGH,,,A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.,mariadb,mariadb,< 10.3.36,https://access.redhat.com/errata/RHSA-2023:5259; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246 CVE-2023-5157,2023-09-27T15:19:41.807,2025-10-01T15:15:41.800,7.5,HIGH,,,A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.,mariadb,mariadb,>= 10.4.0 < 10.4.26,https://access.redhat.com/errata/RHSA-2023:5259; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246 CVE-2023-5157,2023-09-27T15:19:41.807,2025-10-01T15:15:41.800,7.5,HIGH,,,A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.,mariadb,mariadb,>= 10.5.0 < 10.5.17,https://access.redhat.com/errata/RHSA-2023:5259; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246 CVE-2023-5157,2023-09-27T15:19:41.807,2025-10-01T15:15:41.800,7.5,HIGH,,,A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.,mariadb,mariadb,>= 10.6.0 < 10.6.9,https://access.redhat.com/errata/RHSA-2023:5259; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246 CVE-2023-5157,2023-09-27T15:19:41.807,2025-10-01T15:15:41.800,7.5,HIGH,,,A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.,mariadb,mariadb,>= 10.7.0 < 10.7.5,https://access.redhat.com/errata/RHSA-2023:5259; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246 CVE-2023-5157,2023-09-27T15:19:41.807,2025-10-01T15:15:41.800,7.5,HIGH,,,A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.,mariadb,mariadb,>= 10.8.0 < 10.8.4,https://access.redhat.com/errata/RHSA-2023:5259; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246; https://access.redhat.com/errata/RHSA-2023:5683; https://access.redhat.com/errata/RHSA-2023:5684; https://access.redhat.com/errata/RHSA-2023:6821; https://access.redhat.com/errata/RHSA-2023:6822; https://access.redhat.com/errata/RHSA-2023:6883; https://access.redhat.com/errata/RHSA-2023:7633; https://access.redhat.com/security/cve/CVE-2023-5157; https://bugzilla.redhat.com/show_bug.cgi?id=2240246 CVE-2023-22015,2023-10-17T22:15:11.587,2024-11-21T07:44:06.533,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.42 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.0.0 <= 5.7.42,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22015,2023-10-17T22:15:11.587,2024-11-21T07:44:06.533,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.42 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.31,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22026,2023-10-17T22:15:11.927,2024-11-21T07:44:07.843,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.42 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.0.0 <= 5.7.42,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22026,2023-10-17T22:15:11.927,2024-11-21T07:44:07.843,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.42 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.31,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22028,2023-10-17T22:15:12.003,2024-11-21T07:44:08.070,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.43 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 5.0.0 <= 5.7.43,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22028,2023-10-17T22:15:12.003,2024-11-21T07:44:08.070,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.43 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.31,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22032,2023-10-17T22:15:12.173,2024-11-21T07:44:08.453,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22032,2023-10-17T22:15:12.173,2024-11-21T07:44:08.453,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22059,2023-10-17T22:15:12.243,2024-11-21T07:44:11.860,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22059,2023-10-17T22:15:12.243,2024-11-21T07:44:11.860,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22064,2023-10-17T22:15:12.320,2024-11-21T07:44:12.327,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22065,2023-10-17T22:15:12.397,2024-11-21T07:44:12.440,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.33,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22066,2023-10-17T22:15:12.467,2024-11-21T07:44:12.557,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22066,2023-10-17T22:15:12.467,2024-11-21T07:44:12.557,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22068,2023-10-17T22:15:12.617,2024-11-21T07:44:12.793,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22068,2023-10-17T22:15:12.617,2024-11-21T07:44:12.793,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22070,2023-10-17T22:15:12.763,2024-11-21T07:44:13.020,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22070,2023-10-17T22:15:12.763,2024-11-21T07:44:13.020,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22078,2023-10-17T22:15:13.357,2024-11-21T07:44:14.000,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22078,2023-10-17T22:15:13.357,2024-11-21T07:44:14.000,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22079,2023-10-17T22:15:13.430,2024-11-21T07:44:14.117,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22084,2023-10-17T22:15:13.793,2025-01-22T16:10:07.627,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.43 and prior, 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 5.7.0 <= 5.7.43,https://lists.debian.org/debian-lts-announce/2024/01/msg00017.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OR7GNQAJZ7NMHT4HRDNROR3DS272KKET/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCGSAQFWYIJRIYLZLHPS3MRUS4AQ5JQH/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZL2AT2ZUKB6K22UTISHEZ4JKG4VZ3VO/; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://lists.debian.org/debian-lts-announce/2024/01/msg00017.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OR7GNQAJZ7NMHT4HRDNROR3DS272KKET/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCGSAQFWYIJRIYLZLHPS3MRUS4AQ5JQH/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZL2AT2ZUKB6K22UTISHEZ4JKG4VZ3VO/; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22084,2023-10-17T22:15:13.793,2025-01-22T16:10:07.627,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.43 and prior, 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0 <= 8.0.34,https://lists.debian.org/debian-lts-announce/2024/01/msg00017.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OR7GNQAJZ7NMHT4HRDNROR3DS272KKET/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCGSAQFWYIJRIYLZLHPS3MRUS4AQ5JQH/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZL2AT2ZUKB6K22UTISHEZ4JKG4VZ3VO/; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://lists.debian.org/debian-lts-announce/2024/01/msg00017.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OR7GNQAJZ7NMHT4HRDNROR3DS272KKET/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCGSAQFWYIJRIYLZLHPS3MRUS4AQ5JQH/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZL2AT2ZUKB6K22UTISHEZ4JKG4VZ3VO/; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22084,2023-10-17T22:15:13.793,2025-01-22T16:10:07.627,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.43 and prior, 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,8.1.0,https://lists.debian.org/debian-lts-announce/2024/01/msg00017.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OR7GNQAJZ7NMHT4HRDNROR3DS272KKET/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCGSAQFWYIJRIYLZLHPS3MRUS4AQ5JQH/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZL2AT2ZUKB6K22UTISHEZ4JKG4VZ3VO/; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://lists.debian.org/debian-lts-announce/2024/01/msg00017.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OR7GNQAJZ7NMHT4HRDNROR3DS272KKET/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCGSAQFWYIJRIYLZLHPS3MRUS4AQ5JQH/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZL2AT2ZUKB6K22UTISHEZ4JKG4VZ3VO/; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22092,2023-10-17T22:15:14.370,2024-11-21T07:44:15.640,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22094,2023-10-17T22:15:14.513,2024-11-21T07:44:15.860,7.9,HIGH,,,"Vulnerability in the MySQL Installer product of Oracle MySQL (component: Installer: General). Supported versions that are affected are Prior to 1.6.8. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Installer executes to compromise MySQL Installer. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Installer, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Installer accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Installer. Note: This patch is used in MySQL Server bundled version 8.0.35 and 5.7.44. CVSS 3.1 Base Score 7.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H).",oracle,mysql_installer,< 1.6.8,https://www.oracle.com/security-alerts/cpuoct2023.html; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22095,2023-10-17T22:15:14.590,2024-11-21T07:44:15.970,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). The supported version that is affected is 8.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22097,2023-10-17T22:15:14.740,2024-11-21T07:44:16.187,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22097,2023-10-17T22:15:14.740,2024-11-21T07:44:16.187,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22102,2023-10-17T22:15:15.100,2025-03-06T17:15:16.437,8.3,HIGH,,,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.1.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).",oracle,mysql_connector\/j,<= 8.1.0,https://security.netapp.com/advisory/ntap-20231027-0007/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0007/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22103,2023-10-17T22:15:15.173,2024-11-21T07:44:16.883,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22103,2023-10-17T22:15:15.173,2024-11-21T07:44:16.883,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22104,2023-10-17T22:15:15.243,2024-11-21T07:44:17.000,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.32,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22110,2023-10-17T22:15:15.643,2024-11-21T07:44:18.140,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.33,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22111,2023-10-17T22:15:15.717,2024-11-21T07:44:18.250,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.33,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22112,2023-10-17T22:15:15.793,2024-11-21T07:44:18.373,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22113,2023-10-17T22:15:15.873,2025-06-12T15:15:30.657,2.7,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.0 <= 8.0.33,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22114,2023-10-17T22:15:15.950,2024-11-21T07:44:18.597,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22114,2023-10-17T22:15:15.950,2024-11-21T07:44:18.597,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.1.0,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-22115,2023-10-17T22:15:16.033,2024-11-21T07:44:18.703,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.33,https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html; https://security.netapp.com/advisory/ntap-20231027-0009/; https://www.oracle.com/security-alerts/cpuoct2023.html CVE-2023-26785,2024-10-17T22:15:02.743,2025-07-10T19:06:29.667,9.8,CRITICAL,,,"MariaDB v10.5 was discovered to contain a remote code execution (RCE) vulnerability via UDF Code in a Shared Object File, followed by a ""create function"" statement. NOTE: this is disputed by the MariaDB Foundation because no privilege boundary is crossed.",mariadb,mariadb,10.5.0,https://github.com/Ant1sec-ops/CVE-2023-26785; https://seclists.org/fulldisclosure/2012/Dec/39 CVE-2023-39593,2024-10-17T22:15:02.847,2025-07-10T19:09:33.110,5.6,MEDIUM,,,Insecure permissions in the sys_exec function of MariaDB v10.5 allows authenticated attackers to execute arbitrary commands with elevated privileges. NOTE: this is disputed by the MariaDB Foundation because no privilege boundary is crossed.,mariadb,mariadb,10.5.0,https://github.com/Ant1sec-ops/CVE-2023-39593; https://seclists.org/fulldisclosure/2012/Dec/39 CVE-2024-20961,2024-01-16T22:15:43.290,2025-06-20T18:15:26.760,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20961,2024-01-16T22:15:43.290,2025-06-20T18:15:26.760,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20963,2024-01-16T22:15:43.487,2024-11-21T08:53:31.213,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20963,2024-01-16T22:15:43.487,2024-11-21T08:53:31.213,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20965,2024-01-16T22:15:43.660,2025-06-20T18:15:26.927,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://security.netapp.com/advisory/ntap-20240201-0006/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://security.netapp.com/advisory/ntap-20240201-0006/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20965,2024-01-16T22:15:43.660,2025-06-20T18:15:26.927,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://security.netapp.com/advisory/ntap-20240201-0006/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://security.netapp.com/advisory/ntap-20240201-0006/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20967,2024-01-16T22:15:43.837,2024-11-21T08:53:31.690,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20967,2024-01-16T22:15:43.837,2024-11-21T08:53:31.690,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20969,2024-01-16T22:15:44.007,2025-06-03T19:15:36.473,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20969,2024-01-16T22:15:44.007,2025-06-03T19:15:36.473,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20971,2024-01-16T22:15:44.177,2025-06-03T19:15:36.630,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20971,2024-01-16T22:15:44.177,2025-06-03T19:15:36.630,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20973,2024-01-16T22:15:44.350,2024-11-21T08:53:32.493,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20973,2024-01-16T22:15:44.350,2024-11-21T08:53:32.493,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20975,2024-01-16T22:15:44.520,2024-11-21T08:53:32.753,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0007/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0007/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20977,2024-01-16T22:15:44.687,2025-05-15T16:15:31.763,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20977,2024-01-16T22:15:44.687,2025-05-15T16:15:31.763,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20981,2024-01-16T22:15:45.030,2025-06-20T18:15:27.090,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20981,2024-01-16T22:15:45.030,2025-06-20T18:15:27.090,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20983,2024-01-16T22:15:45.200,2025-06-20T18:15:27.253,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20240201-0009/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0009/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20985,2024-01-16T22:15:45.377,2025-06-20T18:15:27.397,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20985,2024-01-16T22:15:45.377,2025-06-20T18:15:27.397,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-24041,2024-02-01T20:50:05.760,2025-05-29T15:15:31.650,6.1,MEDIUM,,,A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the location parameter at /travel-journal/write-journal.php.,remyandrade,travel_journal_using_php_and_mysql_with_source_code,1.0,https://github.com/tubakvgc/CVE/blob/main/Travel_Journal_App.md; https://portswigger.net/web-security/cross-site-scripting; https://github.com/tubakvgc/CVE/blob/main/Travel_Journal_App.md; https://portswigger.net/web-security/cross-site-scripting CVE-2024-24945,2024-02-01T20:50:06.063,2025-05-29T15:15:32.593,6.1,MEDIUM,,,A stored cross-site scripting (XSS) vulnerability in Travel Journal Using PHP and MySQL with Source Code v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Share Your Moments parameter at /travel-journal/write-journal.php.,remyandrade,travel_journal_using_php_and_mysql_with_source_code,1.0,https://github.com/tubakvgc/CVE/blob/main/Travel_Journal_App.md; https://portswigger.net/web-security/cross-site-scripting; https://github.com/tubakvgc/CVE/blob/main/Travel_Journal_App.md; https://portswigger.net/web-security/cross-site-scripting CVE-2024-20960,2024-02-17T02:15:50.037,2025-11-04T19:16:28.810,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: RAPID). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20960,2024-02-17T02:15:50.037,2025-11-04T19:16:28.810,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: RAPID). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20962,2024-02-17T02:15:50.207,2025-11-04T19:16:28.933,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20962,2024-02-17T02:15:50.207,2025-11-04T19:16:28.933,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20964,2024-02-17T02:15:50.363,2025-11-04T19:16:29.063,5.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20964,2024-02-17T02:15:50.363,2025-11-04T19:16:29.063,5.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20966,2024-02-17T02:15:50.517,2025-11-04T19:16:29.183,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20966,2024-02-17T02:15:50.517,2025-11-04T19:16:29.183,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20968,2024-02-17T02:15:50.670,2025-11-04T19:16:29.300,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.34,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0008/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20968,2024-02-17T02:15:50.670,2025-11-04T19:16:29.300,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.34 and prior and 8.1.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.1.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0008/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20970,2024-02-17T02:15:50.833,2025-11-04T19:16:29.417,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20970,2024-02-17T02:15:50.833,2025-11-04T19:16:29.417,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20972,2024-02-17T02:15:50.993,2025-11-04T19:16:29.530,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20972,2024-02-17T02:15:50.993,2025-11-04T19:16:29.530,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.1.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20972,2024-02-17T02:15:50.993,2025-11-04T19:16:29.530,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20974,2024-02-17T02:15:51.157,2025-11-04T19:16:29.653,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20974,2024-02-17T02:15:51.157,2025-11-04T19:16:29.653,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.1.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20974,2024-02-17T02:15:51.157,2025-11-04T19:16:29.653,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20976,2024-02-17T02:15:51.310,2025-11-04T19:16:29.777,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20976,2024-02-17T02:15:51.310,2025-11-04T19:16:29.777,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.1.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20976,2024-02-17T02:15:51.310,2025-11-04T19:16:29.777,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20978,2024-02-17T02:15:51.470,2025-11-04T19:16:29.890,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20978,2024-02-17T02:15:51.470,2025-11-04T19:16:29.890,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.1.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20978,2024-02-17T02:15:51.470,2025-11-04T19:16:29.890,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20982,2024-02-17T02:15:51.780,2025-11-04T19:16:30.017,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20982,2024-02-17T02:15:51.780,2025-11-04T19:16:30.017,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20984,2024-02-17T02:15:51.937,2025-11-04T19:16:30.147,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server : Security : Firewall). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-20984,2024-02-17T02:15:51.937,2025-11-04T19:16:30.147,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server : Security : Firewall). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.2.0,https://www.oracle.com/security-alerts/cpujan2024.html; https://security.netapp.com/advisory/ntap-20240201-0003/; https://www.oracle.com/security-alerts/cpujan2024.html CVE-2024-1700,2024-02-21T16:15:49.707,2025-02-12T16:58:29.373,4.3,MEDIUM,5.0,MEDIUM,"A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected is an unknown function of the file /signup.php. The manipulation of the argument username with the input leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254388. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.",keerti1924,php_mysql_user_signup_login_system,1.0,https://github.com/omarexala/PHP-MYSQL-User-Login-System---Stored-XSS; https://vuldb.com/?ctiid.254388; https://vuldb.com/?id.254388; https://github.com/omarexala/PHP-MYSQL-User-Login-System---Stored-XSS; https://vuldb.com/?ctiid.254388; https://vuldb.com/?id.254388 CVE-2024-1701,2024-02-21T16:15:50.013,2025-02-12T16:57:05.487,5.3,MEDIUM,5.0,MEDIUM,A vulnerability has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /edit.php. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-254389 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.,keerti1924,php_mysql_user_signup_login_system,1.0,https://github.com/omarexala/PHP-MYSQL-User-Login-System---Broken-Access-Control; https://vuldb.com/?ctiid.254389; https://vuldb.com/?id.254389; https://github.com/omarexala/PHP-MYSQL-User-Login-System---Broken-Access-Control; https://vuldb.com/?ctiid.254389; https://vuldb.com/?id.254389 CVE-2024-1702,2024-02-21T17:15:08.583,2025-02-12T01:01:24.223,6.3,MEDIUM,6.5,MEDIUM,A vulnerability was found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /edit.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-254390 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.,keerti1924,php_mysql_user_signup_login_system,1.0,https://github.com/omarexala/PHP-MYSQL-User-Login-System---SQL-Injection; https://vuldb.com/?ctiid.254390; https://vuldb.com/?id.254390; https://github.com/omarexala/PHP-MYSQL-User-Login-System---SQL-Injection; https://vuldb.com/?ctiid.254390; https://vuldb.com/?id.254390 CVE-2024-2264,2024-03-07T21:15:08.950,2025-03-11T16:54:11.227,7.3,HIGH,7.5,HIGH,"A vulnerability, which was classified as critical, has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-256034 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.",keerti1924,php_mysql_user_signup_login_system,1.0,https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20PHP-MYSQL-User-Login-System/SQLI%20Auth.md; https://vuldb.com/?ctiid.256034; https://vuldb.com/?id.256034; https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/keerti1924%20PHP-MYSQL-User-Login-System/SQLI%20Auth.md; https://vuldb.com/?ctiid.256034; https://vuldb.com/?id.256034 CVE-2024-2265,2024-03-07T22:15:58.220,2025-03-11T16:53:59.010,5.3,MEDIUM,5.0,MEDIUM,"A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. This affects an unknown part of the file login.sql. The manipulation leads to inclusion of sensitive information in source code. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256035. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.",keerti1924,php_mysql_user_signup_login_system,1.0,https://github.com/smurf-reigz/security/blob/main/proof-of-concepts/keerti1924%20publicly%20exposed%20password%20hashes.md; https://vuldb.com/?ctiid.256035; https://vuldb.com/?id.256035; https://github.com/smurf-reigz/security/blob/main/proof-of-concepts/keerti1924%20publicly%20exposed%20password%20hashes.md; https://vuldb.com/?ctiid.256035; https://vuldb.com/?id.256035 CVE-2024-29401,2024-03-26T15:15:49.620,2025-09-19T14:25:21.763,9.8,CRITICAL,,,"xzs-mysql 3.8 is vulnerable to Insufficient Session Expiration, which allows attackers to use the session of a deleted admin to do anything.",mindskip,xzs-mysql,3.8,https://github.com/menghaining/PoC/blob/main/xzs-mysql/xzs-mysql%20--%20PoC.md; https://github.com/menghaining/PoC/blob/main/xzs-mysql/xzs-mysql%20--%20PoC.md CVE-2024-21507,2024-04-10T05:15:48.290,2025-06-17T18:23:16.297,6.5,MEDIUM,,,"Versions of the package mysql2 before 3.9.3 are vulnerable to Improper Input Validation through the keyFromFields function, resulting in cache poisoning. An attacker can inject a colon (:) character within a value of the attacker-crafted key.",sidorares,mysql2,< 3.9.3,https://blog.slonser.info/posts/mysql2-attacker-configuration/; https://github.com/sidorares/node-mysql2/commit/0d54b0ca6498c823098426038162ef10df02c818; https://github.com/sidorares/node-mysql2/pull/2424; https://security.snyk.io/vuln/SNYK-JS-MYSQL2-6591300; https://blog.slonser.info/posts/mysql2-attacker-configuration/; https://github.com/sidorares/node-mysql2/commit/0d54b0ca6498c823098426038162ef10df02c818; https://github.com/sidorares/node-mysql2/pull/2424; https://security.snyk.io/vuln/SNYK-JS-MYSQL2-6591300 CVE-2024-21509,2024-04-10T05:15:48.547,2025-06-17T18:15:19.347,6.5,MEDIUM,,,Versions of the package mysql2 before 3.9.4 are vulnerable to Prototype Poisoning due to insecure results object creation and improper user input sanitization passed through parserFn in text_parser.js and binary_parser.js.,sidorares,mysql2,< 3.9.4,https://blog.slonser.info/posts/mysql2-attacker-configuration/; https://github.com/sidorares/node-mysql2/blob/fd3d117da82cc5c5fa5a3701d7b33ca77691bc61/lib/parsers/text_parser.js%23L134; https://github.com/sidorares/node-mysql2/commit/4a964a3910a4b8de008696c554ab1b492e9b4691; https://github.com/sidorares/node-mysql2/pull/2574; https://github.com/sidorares/node-mysql2/releases/tag/v3.9.4; https://security.snyk.io/vuln/SNYK-JS-MYSQL2-6591084; https://blog.slonser.info/posts/mysql2-attacker-configuration/; https://github.com/sidorares/node-mysql2/blob/fd3d117da82cc5c5fa5a3701d7b33ca77691bc61/lib/parsers/text_parser.js%23L134; https://github.com/sidorares/node-mysql2/commit/4a964a3910a4b8de008696c554ab1b492e9b4691; https://github.com/sidorares/node-mysql2/pull/2574; https://github.com/sidorares/node-mysql2/releases/tag/v3.9.4; https://security.snyk.io/vuln/SNYK-JS-MYSQL2-6591084 CVE-2024-20993,2024-04-16T22:15:12.453,2024-11-27T16:36:44.187,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-20993,2024-04-16T22:15:12.453,2024-11-27T16:36:44.187,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.2.0,https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-20994,2024-04-16T22:15:12.623,2024-11-27T16:36:42.223,5.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-20994,2024-04-16T22:15:12.623,2024-11-27T16:36:42.223,5.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-20998,2024-04-16T22:15:13.140,2025-04-09T16:10:01.313,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-20998,2024-04-16T22:15:13.140,2025-04-09T16:10:01.313,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21000,2024-04-16T22:15:13.520,2024-11-27T16:36:11.717,3.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21000,2024-04-16T22:15:13.520,2024-11-27T16:36:11.717,3.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21008,2024-04-16T22:15:14.920,2025-03-25T20:15:20.990,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21008,2024-04-16T22:15:14.920,2025-03-25T20:15:20.990,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21009,2024-04-16T22:15:15.090,2024-11-27T16:35:46.023,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21009,2024-04-16T22:15:15.090,2024-11-27T16:35:46.023,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21013,2024-04-16T22:15:15.793,2025-03-26T20:15:18.687,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21013,2024-04-16T22:15:15.793,2025-03-26T20:15:18.687,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21015,2024-04-16T22:15:16.140,2024-11-27T16:35:00.387,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20240426-0010/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0010/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21015,2024-04-16T22:15:16.140,2024-11-27T16:35:00.387,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0010/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0010/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21047,2024-04-16T22:15:21.643,2024-12-06T19:56:28.687,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21047,2024-04-16T22:15:21.643,2024-12-06T19:56:28.687,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21049,2024-04-16T22:15:21.990,2024-12-06T16:58:16.557,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 < 8.0.34,https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21050,2024-04-16T22:15:22.157,2025-03-28T20:15:20.943,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21051,2024-04-16T22:15:22.330,2025-03-29T00:15:17.983,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21052,2024-04-16T22:15:22.500,2025-04-09T16:08:13.900,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21053,2024-04-16T22:15:22.673,2025-04-09T16:08:29.147,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21054,2024-04-16T22:15:22.840,2025-04-09T16:08:51.900,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21054,2024-04-16T22:15:22.840,2025-04-09T16:08:51.900,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21055,2024-04-16T22:15:23.010,2025-03-18T16:15:20.353,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240426-0011/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0011/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21056,2024-04-16T22:15:23.183,2024-12-06T16:37:56.173,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.34 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.34,https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0012/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21057,2024-04-16T22:15:23.350,2025-11-04T18:15:50.230,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0011/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21060,2024-04-16T22:15:23.910,2025-04-09T16:09:23.223,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21060,2024-04-16T22:15:23.910,2025-04-09T16:09:23.223,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21061,2024-04-16T22:15:24.080,2024-12-06T19:09:56.543,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21061,2024-04-16T22:15:24.080,2024-12-06T19:09:56.543,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.2.0,https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0014/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21062,2024-04-16T22:15:24.247,2025-03-28T19:15:18.527,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21062,2024-04-16T22:15:24.247,2025-03-28T19:15:18.527,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21069,2024-04-16T22:15:25.473,2024-12-06T19:04:31.867,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21069,2024-04-16T22:15:25.473,2024-12-06T19:04:31.867,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21087,2024-04-16T22:15:28.640,2024-12-06T21:43:07.877,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21087,2024-04-16T22:15:28.640,2024-12-06T21:43:07.877,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21090,2024-04-16T22:15:29.153,2025-05-13T19:27:28.147,7.5,HIGH,,,Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 8.3.0 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_connector\/python,>= 8.0.0 <= 8.3.0,https://www.oracle.com/security-alerts/cpuapr2024.html; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21096,2024-04-16T22:15:30.207,2024-12-06T21:35:01.160,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.36,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKWVBZ6DBRFMLDXTHJUZ6LU7MJ5RTNA7/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KFYBDWDBE4YICSV34LJZGYRVSG6QIRKE/; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://lists.debian.org/debian-lts-announce/2024/09/msg00034.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKWVBZ6DBRFMLDXTHJUZ6LU7MJ5RTNA7/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KFYBDWDBE4YICSV34LJZGYRVSG6QIRKE/; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21096,2024-04-16T22:15:30.207,2024-12-06T21:35:01.160,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).",oracle,mysql,>= 8.1.0 <= 8.3.0,https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKWVBZ6DBRFMLDXTHJUZ6LU7MJ5RTNA7/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KFYBDWDBE4YICSV34LJZGYRVSG6QIRKE/; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://lists.debian.org/debian-lts-announce/2024/09/msg00034.html; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKWVBZ6DBRFMLDXTHJUZ6LU7MJ5RTNA7/; https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KFYBDWDBE4YICSV34LJZGYRVSG6QIRKE/; https://security.netapp.com/advisory/ntap-20240426-0013/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21101,2024-04-16T22:15:31.087,2025-02-10T23:15:11.973,2.2,LOW,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 7.5.0 <= 7.5.33,https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21101,2024-04-16T22:15:31.087,2025-02-10T23:15:11.973,2.2,LOW,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 7.6.0 <= 7.6.29,https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21101,2024-04-16T22:15:31.087,2025-02-10T23:15:11.973,2.2,LOW,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21101,2024-04-16T22:15:31.087,2025-02-10T23:15:11.973,2.2,LOW,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).",oracle,mysql,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21102,2024-04-16T22:15:31.270,2024-12-06T20:40:44.093,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://security.netapp.com/advisory/ntap-20240426-0013/; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-21102,2024-04-16T22:15:31.270,2024-12-06T20:40:44.093,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.3.0,https://security.netapp.com/advisory/ntap-20240426-0013/; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html; https://security.netapp.com/advisory/ntap-20240426-0013/; https://security.netapp.com/advisory/ntap-20240426-0015/; https://www.oracle.com/security-alerts/cpuapr2024.html CVE-2024-6013,2024-06-15T16:15:10.137,2024-11-21T09:48:44.957,6.3,MEDIUM,6.5,MEDIUM,A vulnerability was found in itsourcecode Online Book Store 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin_delete.php. The manipulation of the argument bookisbn leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268721 was assigned to this vulnerability.,itsourcecode,online_book_store_project_in_php_and_mysql_with_source_code,1.0,https://github.com/gabriel202212/cve/issues/1; https://vuldb.com/?ctiid.268721; https://vuldb.com/?id.268721; https://vuldb.com/?submit.357075; https://github.com/gabriel202212/cve/issues/1; https://vuldb.com/?ctiid.268721; https://vuldb.com/?id.268721; https://vuldb.com/?submit.357075 CVE-2024-6193,2024-06-20T16:15:15.110,2024-11-21T09:49:09.863,7.3,HIGH,7.5,HIGH,"A vulnerability, which was classified as critical, has been found in itsourcecode Vehicle Management System 1.0. This issue affects some unknown processing of the file driverprofile.php. The manipulation of the argument driverid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269165 was assigned to this vulnerability.",itsourcecode,vehicle_management_system_project_in_php_and_mysql_with_source_code,1.0,https://github.com/HryspaHodor/CVE/issues/5; https://vuldb.com/?ctiid.269165; https://vuldb.com/?id.269165; https://vuldb.com/?submit.359018; https://github.com/HryspaHodor/CVE/issues/5; https://vuldb.com/?ctiid.269165; https://vuldb.com/?id.269165; https://vuldb.com/?submit.359018 CVE-2024-4977,2024-07-13T06:15:03.440,2025-06-13T00:02:24.623,6.8,MEDIUM,,,"The Index WP MySQL For Speed WordPress plugin before 1.4.18 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin",plumislandmedia,index_wp_mysql_for_speed,< 1.4.18,https://wpscan.com/vulnerability/89791a80-5cff-4a1a-8163-94b5be4081a5/; https://wpscan.com/vulnerability/89791a80-5cff-4a1a-8163-94b5be4081a5/ CVE-2024-20996,2024-07-16T23:15:11.403,2025-11-04T17:15:43.753,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-20996,2024-07-16T23:15:11.403,2025-11-04T17:15:43.753,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21125,2024-07-16T23:15:11.990,2025-11-04T17:15:43.920,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21125,2024-07-16T23:15:11.990,2025-11-04T17:15:43.920,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21127,2024-07-16T23:15:12.370,2025-11-04T17:15:44.053,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21127,2024-07-16T23:15:12.370,2025-11-04T17:15:44.053,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21129,2024-07-16T23:15:12.783,2025-11-04T17:15:44.183,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21129,2024-07-16T23:15:12.783,2025-11-04T17:15:44.183,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21130,2024-07-16T23:15:13.020,2025-11-04T17:15:44.300,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21130,2024-07-16T23:15:13.020,2025-11-04T17:15:44.300,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21134,2024-07-16T23:15:13.870,2025-11-04T17:15:44.437,4.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21134,2024-07-16T23:15:13.870,2025-11-04T17:15:44.437,4.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21135,2024-07-16T23:15:14.057,2025-11-04T17:15:44.550,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21135,2024-07-16T23:15:14.057,2025-11-04T17:15:44.550,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.3.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21137,2024-07-16T23:15:14.437,2025-03-14T19:15:43.810,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0009/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21137,2024-07-16T23:15:14.437,2025-03-14T19:15:43.810,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.2.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0009/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21142,2024-07-16T23:15:15.407,2025-11-04T17:15:44.667,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21142,2024-07-16T23:15:15.407,2025-11-04T17:15:44.667,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21157,2024-07-16T23:15:18.153,2024-11-21T08:53:53.687,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0008/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21157,2024-07-16T23:15:18.153,2024-11-21T08:53:53.687,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0008/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21159,2024-07-16T23:15:18.517,2025-11-04T17:15:44.787,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21159,2024-07-16T23:15:18.517,2025-11-04T17:15:44.787,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.3.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21160,2024-07-16T23:15:18.740,2025-11-04T17:15:44.910,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.36,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21160,2024-07-16T23:15:18.740,2025-11-04T17:15:44.910,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.3.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21162,2024-07-16T23:15:19.113,2025-11-04T17:15:45.040,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21162,2024-07-16T23:15:19.113,2025-11-04T17:15:45.040,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21163,2024-07-16T23:15:19.300,2025-11-04T17:15:45.177,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21163,2024-07-16T23:15:19.300,2025-11-04T17:15:45.177,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21165,2024-07-16T23:15:19.700,2024-11-21T08:53:54.637,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 8.0.37 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0007/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21166,2024-07-16T23:15:19.880,2025-11-04T17:15:45.300,5.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.36,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21166,2024-07-16T23:15:19.880,2025-11-04T17:15:45.300,5.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H).",oracle,mysql,8.3.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0002/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21170,2024-07-16T23:15:20.610,2024-11-21T08:53:55.247,6.3,MEDIUM,,,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).",oracle,mysql_connector\/python,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21171,2024-07-16T23:15:20.790,2025-11-04T17:15:45.413,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21171,2024-07-16T23:15:20.790,2025-11-04T17:15:45.413,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.1.0 <= 8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21173,2024-07-16T23:15:20.973,2025-11-04T17:15:45.537,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21173,2024-07-16T23:15:20.973,2025-11-04T17:15:45.537,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21176,2024-07-16T23:15:21.520,2024-11-21T08:53:55.950,5.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.4.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0006/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21177,2024-07-16T23:15:21.700,2025-11-04T17:15:45.657,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_cluster,<= 7.5.34,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21177,2024-07-16T23:15:21.700,2025-11-04T17:15:45.657,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_cluster,>= 7.6.0 <= 7.6.30,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21177,2024-07-16T23:15:21.700,2025-11-04T17:15:45.657,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_cluster,>= 8.0.0 <= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21177,2024-07-16T23:15:21.700,2025-11-04T17:15:45.657,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_cluster,>= 8.1.0 <= 8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21177,2024-07-16T23:15:21.700,2025-11-04T17:15:45.657,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21177,2024-07-16T23:15:21.700,2025-11-04T17:15:45.657,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21179,2024-07-16T23:15:22.090,2025-11-04T17:15:45.783,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,<= 8.0.37,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21179,2024-07-16T23:15:22.090,2025-11-04T17:15:45.783,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.37 and prior and 8.4.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.1.0 <= 8.4.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240801-0001/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21185,2024-07-16T23:15:23.260,2025-03-18T16:15:20.577,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38, 8.4.1 and 9.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,8.0.38,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0005/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21185,2024-07-16T23:15:23.260,2025-03-18T16:15:20.577,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38, 8.4.1 and 9.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,8.4.1,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0005/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21185,2024-07-16T23:15:23.260,2025-03-18T16:15:20.577,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38, 8.4.1 and 9.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,9.0.0,https://www.oracle.com/security-alerts/cpujul2024.html; https://security.netapp.com/advisory/ntap-20240731-0005/; https://www.oracle.com/security-alerts/cpujul2024.html CVE-2024-21193,2024-10-15T20:15:06.533,2025-11-03T22:16:41.710,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21193,2024-10-15T20:15:06.533,2025-11-03T22:16:41.710,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21193,2024-10-15T20:15:06.533,2025-11-03T22:16:41.710,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21193,2024-10-15T20:15:06.533,2025-11-03T22:16:41.710,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21194,2024-10-15T20:15:06.733,2025-11-03T22:16:41.863,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21194,2024-10-15T20:15:06.733,2025-11-03T22:16:41.863,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21194,2024-10-15T20:15:06.733,2025-11-03T22:16:41.863,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21194,2024-10-15T20:15:06.733,2025-11-03T22:16:41.863,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21196,2024-10-15T20:15:07.113,2025-11-03T22:16:41.990,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21196,2024-10-15T20:15:07.113,2025-11-03T22:16:41.990,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21196,2024-10-15T20:15:07.113,2025-11-03T22:16:41.990,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21196,2024-10-15T20:15:07.113,2025-11-03T22:16:41.990,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21197,2024-10-15T20:15:07.307,2025-11-03T22:16:42.117,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21197,2024-10-15T20:15:07.307,2025-11-03T22:16:42.117,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21197,2024-10-15T20:15:07.307,2025-11-03T22:16:42.117,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21197,2024-10-15T20:15:07.307,2025-11-03T22:16:42.117,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21198,2024-10-15T20:15:07.503,2025-11-03T22:16:42.243,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21198,2024-10-15T20:15:07.503,2025-11-03T22:16:42.243,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21198,2024-10-15T20:15:07.503,2025-11-03T22:16:42.243,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21198,2024-10-15T20:15:07.503,2025-11-03T22:16:42.243,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21199,2024-10-15T20:15:07.707,2025-11-03T22:16:42.377,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21199,2024-10-15T20:15:07.707,2025-11-03T22:16:42.377,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21199,2024-10-15T20:15:07.707,2025-11-03T22:16:42.377,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21199,2024-10-15T20:15:07.707,2025-11-03T22:16:42.377,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21200,2024-10-15T20:15:07.910,2024-11-21T08:53:57.940,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.35,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0007/ CVE-2024-21201,2024-10-15T20:15:08.130,2025-11-03T22:16:42.500,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21201,2024-10-15T20:15:08.130,2025-11-03T22:16:42.500,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21201,2024-10-15T20:15:08.130,2025-11-03T22:16:42.500,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21201,2024-10-15T20:15:08.130,2025-11-03T22:16:42.500,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21203,2024-10-15T20:15:08.490,2025-11-03T22:16:42.627,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21203,2024-10-15T20:15:08.490,2025-11-03T22:16:42.627,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21203,2024-10-15T20:15:08.490,2025-11-03T22:16:42.627,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21203,2024-10-15T20:15:08.490,2025-11-03T22:16:42.627,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21204,2024-10-15T20:15:08.673,2025-03-13T17:15:27.480,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.4.0 and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,8.4.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0009/ CVE-2024-21204,2024-10-15T20:15:08.673,2025-03-13T17:15:27.480,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.4.0 and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0009/ CVE-2024-21204,2024-10-15T20:15:08.673,2025-03-13T17:15:27.480,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.4.0 and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0009/ CVE-2024-21207,2024-10-15T20:15:09.243,2025-03-13T14:15:21.393,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38 and prior, 8.4.1 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0007/ CVE-2024-21207,2024-10-15T20:15:09.243,2025-03-13T14:15:21.393,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38 and prior, 8.4.1 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0007/ CVE-2024-21207,2024-10-15T20:15:09.243,2025-03-13T14:15:21.393,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38 and prior, 8.4.1 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0007/ CVE-2024-21207,2024-10-15T20:15:09.243,2025-03-13T14:15:21.393,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38 and prior, 8.4.1 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0007/ CVE-2024-21209,2024-10-15T20:15:09.640,2025-03-13T16:15:15.907,2.0,LOW,,,Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 2.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0005/ CVE-2024-21209,2024-10-15T20:15:09.640,2025-03-13T16:15:15.907,2.0,LOW,,,Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 2.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).,oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0005/ CVE-2024-21209,2024-10-15T20:15:09.640,2025-03-13T16:15:15.907,2.0,LOW,,,Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 2.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).,oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0005/ CVE-2024-21212,2024-10-15T20:15:10.237,2024-11-21T08:53:59.073,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Health Monitor). Supported versions that are affected are 8.0.39 and prior and 8.4.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0008/ CVE-2024-21212,2024-10-15T20:15:10.237,2024-11-21T08:53:59.073,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Health Monitor). Supported versions that are affected are 8.0.39 and prior and 8.4.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0008/ CVE-2024-21213,2024-10-15T20:15:10.417,2025-11-03T22:16:43.023,4.2,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21213,2024-10-15T20:15:10.417,2025-11-03T22:16:43.023,4.2,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21213,2024-10-15T20:15:10.417,2025-11-03T22:16:43.023,4.2,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21213,2024-10-15T20:15:10.417,2025-11-03T22:16:43.023,4.2,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21218,2024-10-15T20:15:11.387,2025-11-03T22:16:43.270,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21218,2024-10-15T20:15:11.387,2025-11-03T22:16:43.270,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21218,2024-10-15T20:15:11.387,2025-11-03T22:16:43.270,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21218,2024-10-15T20:15:11.387,2025-11-03T22:16:43.270,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21219,2024-10-15T20:15:11.573,2025-11-03T22:16:43.390,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21219,2024-10-15T20:15:11.573,2025-11-03T22:16:43.390,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21219,2024-10-15T20:15:11.573,2025-11-03T22:16:43.390,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21219,2024-10-15T20:15:11.573,2025-11-03T22:16:43.390,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21230,2024-10-15T20:15:11.757,2025-11-03T22:16:43.510,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21230,2024-10-15T20:15:11.757,2025-11-03T22:16:43.510,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21230,2024-10-15T20:15:11.757,2025-11-03T22:16:43.510,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21230,2024-10-15T20:15:11.757,2025-11-03T22:16:43.510,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21231,2024-10-15T20:15:11.943,2025-11-03T22:16:43.637,3.1,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21231,2024-10-15T20:15:11.943,2025-11-03T22:16:43.637,3.1,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21231,2024-10-15T20:15:11.943,2025-11-03T22:16:43.637,3.1,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21231,2024-10-15T20:15:11.943,2025-11-03T22:16:43.637,3.1,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21232,2024-10-15T20:15:12.120,2025-11-03T22:16:43.747,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21232,2024-10-15T20:15:12.120,2025-11-03T22:16:43.747,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21232,2024-10-15T20:15:12.120,2025-11-03T22:16:43.747,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).,oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21236,2024-10-15T20:15:12.810,2025-11-03T22:16:43.993,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21236,2024-10-15T20:15:12.810,2025-11-03T22:16:43.993,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21236,2024-10-15T20:15:12.810,2025-11-03T22:16:43.993,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21236,2024-10-15T20:15:12.810,2025-11-03T22:16:43.993,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21237,2024-10-15T20:15:12.983,2025-11-03T22:16:44.103,2.2,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21237,2024-10-15T20:15:12.983,2025-11-03T22:16:44.103,2.2,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21237,2024-10-15T20:15:12.983,2025-11-03T22:16:44.103,2.2,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21237,2024-10-15T20:15:12.983,2025-11-03T22:16:44.103,2.2,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21238,2024-10-15T20:15:13.160,2024-11-21T08:54:00.230,5.3,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.1 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0009/ CVE-2024-21238,2024-10-15T20:15:13.160,2024-11-21T08:54:00.230,5.3,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.1 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0009/ CVE-2024-21238,2024-10-15T20:15:13.160,2024-11-21T08:54:00.230,5.3,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.1 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0009/ CVE-2024-21238,2024-10-15T20:15:13.160,2024-11-21T08:54:00.230,5.3,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.1 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0009/ CVE-2024-21239,2024-10-15T20:15:13.350,2025-11-03T22:16:44.230,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21239,2024-10-15T20:15:13.350,2025-11-03T22:16:44.230,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21239,2024-10-15T20:15:13.350,2025-11-03T22:16:44.230,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21239,2024-10-15T20:15:13.350,2025-11-03T22:16:44.230,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21241,2024-10-15T20:15:13.547,2025-11-03T22:16:44.347,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21241,2024-10-15T20:15:13.547,2025-11-03T22:16:44.347,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21241,2024-10-15T20:15:13.547,2025-11-03T22:16:44.347,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21241,2024-10-15T20:15:13.547,2025-11-03T22:16:44.347,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0006/ CVE-2024-21243,2024-10-15T20:15:13.923,2025-11-03T22:16:44.467,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21243,2024-10-15T20:15:13.923,2025-11-03T22:16:44.467,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21243,2024-10-15T20:15:13.923,2025-11-03T22:16:44.467,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21244,2024-10-15T20:15:14.130,2025-11-03T22:16:44.583,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21244,2024-10-15T20:15:14.130,2025-11-03T22:16:44.583,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21244,2024-10-15T20:15:14.130,2025-11-03T22:16:44.583,2.2,LOW,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0008/ CVE-2024-21247,2024-10-15T20:15:14.513,2025-03-13T16:15:16.860,3.8,LOW,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0006/ CVE-2024-21247,2024-10-15T20:15:14.513,2025-03-13T16:15:16.860,3.8,LOW,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0006/ CVE-2024-21247,2024-10-15T20:15:14.513,2025-03-13T16:15:16.860,3.8,LOW,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0006/ CVE-2024-21247,2024-10-15T20:15:14.513,2025-03-13T16:15:16.860,3.8,LOW,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql,9.0.1,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241101-0006/ CVE-2024-21262,2024-10-15T20:15:17.157,2025-11-03T22:16:44.703,6.5,MEDIUM,,,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 9.0.0 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.1 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html; https://security.netapp.com/advisory/ntap-20241025-0005/ CVE-2024-21272,2024-10-15T20:15:18.963,2024-10-21T16:14:28.780,7.5,HIGH,,,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 9.0.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql,9.0.0,https://www.oracle.com/security-alerts/cpuoct2024.html CVE-2024-27766,2024-10-17T22:15:02.920,2025-07-10T19:12:35.303,5.7,MEDIUM,,,An issue in MariaDB v.11.1 allows a remote attacker to execute arbitrary code via the lib_mysqludf_sys.so function. NOTE: this is disputed by the MariaDB Foundation because no privilege boundary is crossed.,mariadb,mariadb,11.1.0,https://github.com/Ant1sec-ops/CVE-2024-27766; https://seclists.org/fulldisclosure/2012/Dec/39 CVE-2025-21490,2025-01-21T21:15:13.703,2025-11-03T21:18:55.383,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://lists.debian.org/debian-lts-announce/2025/03/msg00000.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21490,2025-01-21T21:15:13.703,2025-11-03T21:18:55.383,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://lists.debian.org/debian-lts-announce/2025/03/msg00000.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21490,2025-01-21T21:15:13.703,2025-11-03T21:18:55.383,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://lists.debian.org/debian-lts-announce/2025/03/msg00000.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21491,2025-01-21T21:15:13.833,2025-11-03T21:18:55.530,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21491,2025-01-21T21:15:13.833,2025-11-03T21:18:55.530,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21491,2025-01-21T21:15:13.833,2025-11-03T21:18:55.530,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21492,2025-01-21T21:15:13.970,2025-04-09T16:07:30.587,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.0.0 <= 8.0.36,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0011/ CVE-2025-21492,2025-01-21T21:15:13.970,2025-04-09T16:07:30.587,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.4.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0011/ CVE-2025-21493,2025-01-21T21:15:14.103,2025-11-03T21:18:55.647,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0013/ CVE-2025-21493,2025-01-21T21:15:14.103,2025-11-03T21:18:55.647,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0013/ CVE-2025-21494,2025-01-21T21:15:14.240,2025-11-03T21:18:55.767,4.1,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21494,2025-01-21T21:15:14.240,2025-11-03T21:18:55.767,4.1,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21494,2025-01-21T21:15:14.240,2025-11-03T21:18:55.767,4.1,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.0.1,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21495,2025-01-21T21:15:14.367,2025-06-23T18:09:07.213,4.4,MEDIUM,,,"Vulnerability in the MySQL Enterprise Firewall product of Oracle MySQL (component: Firewall). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Enterprise Firewall. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Enterprise Firewall. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_enterprise_firewall,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html CVE-2025-21495,2025-01-21T21:15:14.367,2025-06-23T18:09:07.213,4.4,MEDIUM,,,"Vulnerability in the MySQL Enterprise Firewall product of Oracle MySQL (component: Firewall). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Enterprise Firewall. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Enterprise Firewall. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_enterprise_firewall,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html CVE-2025-21495,2025-01-21T21:15:14.367,2025-06-23T18:09:07.213,4.4,MEDIUM,,,"Vulnerability in the MySQL Enterprise Firewall product of Oracle MySQL (component: Firewall). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Enterprise Firewall. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Enterprise Firewall. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_enterprise_firewall,9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html CVE-2025-21497,2025-01-21T21:15:14.490,2025-11-03T21:18:55.873,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21497,2025-01-21T21:15:14.490,2025-11-03T21:18:55.873,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21497,2025-01-21T21:15:14.490,2025-11-03T21:18:55.873,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21499,2025-01-21T21:15:14.750,2025-11-03T21:18:55.993,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0013/ CVE-2025-21499,2025-01-21T21:15:14.750,2025-11-03T21:18:55.993,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0013/ CVE-2025-21500,2025-01-21T21:15:14.910,2025-11-03T21:18:56.117,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21500,2025-01-21T21:15:14.910,2025-11-03T21:18:56.117,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21500,2025-01-21T21:15:14.910,2025-11-03T21:18:56.117,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21501,2025-01-21T21:15:15.050,2025-11-03T21:18:56.233,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21501,2025-01-21T21:15:15.050,2025-11-03T21:18:56.233,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21501,2025-01-21T21:15:15.050,2025-11-03T21:18:56.233,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21503,2025-01-21T21:15:15.313,2025-11-03T21:18:56.350,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21503,2025-01-21T21:15:15.313,2025-11-03T21:18:56.350,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21503,2025-01-21T21:15:15.313,2025-11-03T21:18:56.350,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21504,2025-01-21T21:15:15.447,2025-11-03T21:18:56.467,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21504,2025-01-21T21:15:15.447,2025-11-03T21:18:56.467,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21504,2025-01-21T21:15:15.447,2025-11-03T21:18:56.467,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.0.1,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21505,2025-01-21T21:15:15.573,2025-11-03T21:18:56.583,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21505,2025-01-21T21:15:15.573,2025-11-03T21:18:56.583,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21505,2025-01-21T21:15:15.573,2025-11-03T21:18:56.583,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21518,2025-01-21T21:15:17.290,2025-11-03T21:18:56.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.32,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21518,2025-01-21T21:15:17.290,2025-11-03T21:18:56.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21518,2025-01-21T21:15:17.290,2025-11-03T21:18:56.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21518,2025-01-21T21:15:17.290,2025-11-03T21:18:56.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21518,2025-01-21T21:15:17.290,2025-11-03T21:18:56.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21518,2025-01-21T21:15:17.290,2025-11-03T21:18:56.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21518,2025-01-21T21:15:17.290,2025-11-03T21:18:56.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21519,2025-01-21T21:15:17.407,2025-11-03T21:18:56.817,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21519,2025-01-21T21:15:17.407,2025-11-03T21:18:56.817,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21519,2025-01-21T21:15:17.407,2025-11-03T21:18:56.817,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21520,2025-01-21T21:15:17.537,2025-11-03T21:18:56.933,1.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 1.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.32,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21520,2025-01-21T21:15:17.537,2025-11-03T21:18:56.933,1.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 1.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21520,2025-01-21T21:15:17.537,2025-11-03T21:18:56.933,1.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 1.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21520,2025-01-21T21:15:17.537,2025-11-03T21:18:56.933,1.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 1.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).",oracle,mysql_cluster,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21520,2025-01-21T21:15:17.537,2025-11-03T21:18:56.933,1.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 1.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21520,2025-01-21T21:15:17.537,2025-11-03T21:18:56.933,1.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 1.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21520,2025-01-21T21:15:17.537,2025-11-03T21:18:56.933,1.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 1.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21521,2025-01-21T21:15:17.663,2025-11-03T21:18:57.063,7.5,HIGH,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21521,2025-01-21T21:15:17.663,2025-11-03T21:18:57.063,7.5,HIGH,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21521,2025-01-21T21:15:17.663,2025-11-03T21:18:57.063,7.5,HIGH,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.0.1,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21522,2025-01-21T21:15:17.797,2025-11-03T21:18:57.190,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21522,2025-01-21T21:15:17.797,2025-11-03T21:18:57.190,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21522,2025-01-21T21:15:17.797,2025-11-03T21:18:57.190,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21523,2025-01-21T21:15:17.937,2025-11-03T21:18:57.313,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21523,2025-01-21T21:15:17.937,2025-11-03T21:18:57.313,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21523,2025-01-21T21:15:17.937,2025-11-03T21:18:57.313,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21525,2025-01-21T21:15:18.210,2025-11-03T21:18:57.430,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21525,2025-01-21T21:15:18.210,2025-11-03T21:18:57.430,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21525,2025-01-21T21:15:18.210,2025-11-03T21:18:57.430,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.0.1,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21529,2025-01-21T21:15:18.720,2025-11-03T21:18:57.550,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21529,2025-01-21T21:15:18.720,2025-11-03T21:18:57.550,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21529,2025-01-21T21:15:18.720,2025-11-03T21:18:57.550,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21531,2025-01-21T21:15:18.980,2025-11-03T21:18:57.663,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.32,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21531,2025-01-21T21:15:18.980,2025-11-03T21:18:57.663,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21531,2025-01-21T21:15:18.980,2025-11-03T21:18:57.663,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21531,2025-01-21T21:15:18.980,2025-11-03T21:18:57.663,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21531,2025-01-21T21:15:18.980,2025-11-03T21:18:57.663,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21531,2025-01-21T21:15:18.980,2025-11-03T21:18:57.663,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21531,2025-01-21T21:15:18.980,2025-11-03T21:18:57.663,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21534,2025-01-21T21:15:19.363,2025-11-03T21:18:57.790,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Performance Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21534,2025-01-21T21:15:19.363,2025-11-03T21:18:57.790,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Performance Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21534,2025-01-21T21:15:19.363,2025-11-03T21:18:57.790,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Performance Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.0.1,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21536,2025-01-21T21:15:19.613,2025-11-03T21:18:57.910,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.39,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21536,2025-01-21T21:15:19.613,2025-11-03T21:18:57.910,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.2,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21536,2025-01-21T21:15:19.613,2025-11-03T21:18:57.910,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.0.1,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0010/ CVE-2025-21540,2025-01-21T21:15:20.153,2025-11-03T21:18:58.030,5.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21540,2025-01-21T21:15:20.153,2025-11-03T21:18:58.030,5.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21540,2025-01-21T21:15:20.153,2025-11-03T21:18:58.030,5.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21543,2025-01-21T21:15:20.550,2025-11-03T21:18:58.150,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.32,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21543,2025-01-21T21:15:20.550,2025-11-03T21:18:58.150,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21543,2025-01-21T21:15:20.550,2025-11-03T21:18:58.150,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21543,2025-01-21T21:15:20.550,2025-11-03T21:18:58.150,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21543,2025-01-21T21:15:20.550,2025-11-03T21:18:58.150,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21543,2025-01-21T21:15:20.550,2025-11-03T21:18:58.150,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21543,2025-01-21T21:15:20.550,2025-11-03T21:18:58.150,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21546,2025-01-21T21:15:20.987,2025-11-03T21:18:58.280,3.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21546,2025-01-21T21:15:20.987,2025-11-03T21:18:58.280,3.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21546,2025-01-21T21:15:20.987,2025-11-03T21:18:58.280,3.8,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21548,2025-01-21T21:15:21.240,2025-06-18T19:24:16.277,6.4,MEDIUM,,,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. CVSS 3.1 Base Score 6.4 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H).",oracle,mysql_connector\/python,<= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html CVE-2025-21555,2025-01-21T21:15:22.163,2025-11-03T21:18:58.410,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21555,2025-01-21T21:15:22.163,2025-11-03T21:18:58.410,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21555,2025-01-21T21:15:22.163,2025-11-03T21:18:58.410,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21559,2025-01-21T21:15:22.667,2025-11-03T21:18:58.537,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.40,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21559,2025-01-21T21:15:22.667,2025-11-03T21:18:58.537,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.3,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21559,2025-01-21T21:15:22.667,2025-11-03T21:18:58.537,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250131-0004/ CVE-2025-21566,2025-01-21T21:15:23.590,2025-11-03T21:18:58.660,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0014/ CVE-2025-21567,2025-01-21T21:15:23.710,2025-11-03T21:18:58.797,4.3,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).,oracle,mysql_server,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujan2025.html; https://security.netapp.com/advisory/ntap-20250124-0014/ CVE-2025-1082,2025-02-06T23:15:08.140,2025-10-15T16:24:06.953,3.5,LOW,4.0,MEDIUM,A vulnerability classified as problematic has been found in Mindskip xzs-mysql 学之思开源考试系统 3.9.0. Affected is an unknown function of the file /api/admin/question/edit of the component Exam Edit Handler. The manipulation of the argument title/content leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.,mindskip,xzs-mysql,3.9.0,https://github.com/cydtseng/Vulnerability-Research/blob/main/xzs-mysql/StoredXSS-ExamEdit.md; https://vuldb.com/?ctiid.294858; https://vuldb.com/?id.294858; https://vuldb.com/?submit.489633 CVE-2025-1083,2025-02-06T23:15:08.350,2025-10-10T20:58:22.947,3.1,LOW,2.6,LOW,A vulnerability classified as problematic was found in Mindskip xzs-mysql 学之思开源考试系统 3.9.0. Affected by this vulnerability is an unknown functionality of the component CORS Handler. The manipulation leads to permissive cross-domain policy with untrusted domains. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.,mindskip,xzs-mysql,3.9.0,https://github.com/cydtseng/Vulnerability-Research/blob/main/xzs-mysql/OverlyPermissiveCORS-Multiple.md; https://vuldb.com/?ctiid.294859; https://vuldb.com/?id.294859; https://vuldb.com/?submit.489634 CVE-2025-1084,2025-02-07T00:15:28.180,2025-10-10T20:49:20.650,4.3,MEDIUM,5.0,MEDIUM,"A vulnerability, which was classified as problematic, has been found in Mindskip xzs-mysql 学之思开源考试系统 3.9.0. Affected by this issue is some unknown functionality. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Multiple endpoints are affected. The vendor was contacted early about this disclosure but did not respond in any way.",mindskip,xzs-mysql,3.9.0,https://github.com/cydtseng/Vulnerability-Research/blob/main/xzs-mysql/CrossSiteRequestForgery-Multiple.md; https://vuldb.com/?ctiid.294860; https://vuldb.com/?id.294860; https://vuldb.com/?submit.489644 CVE-2025-27018,2025-03-19T09:15:14.457,2025-06-03T21:11:28.860,6.3,MEDIUM,,,"Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Airflow MySQL Provider. When user triggered a DAG with dump_sql or load_sql functions they could pass a table parameter from a UI, that could cause SQL injection by running SQL that was not intended. It could lead to data corruption, modification and others. This issue affects Apache Airflow MySQL Provider: before 6.2.0. Users are recommended to upgrade to version 6.2.0, which fixes the issue.",apache,apache-airflow-providers-mysql,< 6.2.0,https://github.com/apache/airflow/pull/47254; https://github.com/apache/airflow/pull/47255; https://lists.apache.org/thread/m8ohgkwz4mq9njohf66sjwqjdy28gvzf; http://www.openwall.com/lists/oss-security/2025/03/19/4 CVE-2025-3181,2025-04-03T22:15:21.350,2025-04-15T12:47:18.723,7.3,HIGH,7.5,HIGH,"A vulnerability, which was classified as critical, has been found in projectworlds Online Doctor Appointment Booking System 1.0. Affected by this issue is some unknown functionality of the file /patient/appointment.php?scheduleDate=1&appid=1. The manipulation of the argument scheduleDate leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.",projectworlds,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://github.com/p1026/CVE/issues/15; https://vuldb.com/?ctiid.303140; https://vuldb.com/?id.303140; https://vuldb.com/?submit.543841; https://github.com/p1026/CVE/issues/15 CVE-2025-3182,2025-04-03T22:15:21.533,2025-04-15T12:36:25.193,7.3,HIGH,7.5,HIGH,"A vulnerability, which was classified as critical, was found in projectworlds Online Doctor Appointment Booking System 1.0. This affects an unknown part of the file /patient/getschedule.php. The manipulation of the argument q leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.",projectworlds,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://github.com/p1026/CVE/issues/16; https://vuldb.com/?ctiid.303141; https://vuldb.com/?id.303141; https://vuldb.com/?submit.543842; https://github.com/p1026/CVE/issues/16 CVE-2025-3183,2025-04-03T22:15:21.723,2025-04-15T12:30:35.003,7.3,HIGH,7.5,HIGH,A vulnerability has been found in projectworlds Online Doctor Appointment Booking System 1.0 and classified as critical. This vulnerability affects unknown code of the file /patient/patientupdateprofile.php. The manipulation of the argument patientFirstName leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.,projectworlds,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://github.com/p1026/CVE/issues/17; https://vuldb.com/?ctiid.303142; https://vuldb.com/?id.303142; https://vuldb.com/?submit.543843; https://github.com/p1026/CVE/issues/17 CVE-2025-3184,2025-04-03T23:15:38.170,2025-04-15T12:25:42.497,7.3,HIGH,7.5,HIGH,A vulnerability was found in projectworlds Online Doctor Appointment Booking System 1.0 and classified as critical. This issue affects some unknown processing of the file /patient/profile.php?patientId=1. The manipulation of the argument patientFirstName leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.,projectworlds,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://github.com/p1026/CVE/issues/18; https://vuldb.com/?ctiid.303143; https://vuldb.com/?id.303143; https://vuldb.com/?submit.543844; https://github.com/p1026/CVE/issues/18 CVE-2025-3185,2025-04-03T23:15:38.350,2025-04-15T12:22:57.350,7.3,HIGH,7.5,HIGH,A vulnerability was found in projectworlds Online Doctor Appointment Booking System 1.0. It has been classified as critical. Affected is an unknown function of the file /patient/patientupdateprofile.php. The manipulation of the argument patientFirstName leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.,projectworlds,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://github.com/p1026/CVE/issues/19; https://vuldb.com/?ctiid.303144; https://vuldb.com/?id.303144; https://vuldb.com/?submit.543845; https://github.com/p1026/CVE/issues/19 CVE-2025-3186,2025-04-04T00:15:15.347,2025-04-15T19:05:19.227,7.3,HIGH,7.5,HIGH,A vulnerability was found in projectworlds Online Doctor Appointment Booking System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /patient/invoice.php. The manipulation of the argument appid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.,projectworlds,online_doctor_appointment_booking_system_php_and_mysql,1.0,https://github.com/p1026/CVE/issues/20; https://vuldb.com/?ctiid.303145; https://vuldb.com/?id.303145; https://vuldb.com/?submit.543846; https://github.com/p1026/CVE/issues/20 CVE-2025-21574,2025-04-15T21:15:47.793,2025-11-03T20:17:07.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.33,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21574,2025-04-15T21:15:47.793,2025-11-03T20:17:07.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21574,2025-04-15T21:15:47.793,2025-11-03T20:17:07.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21574,2025-04-15T21:15:47.793,2025-11-03T20:17:07.700,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21575,2025-04-15T21:15:47.897,2025-11-03T20:17:07.890,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.33,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21575,2025-04-15T21:15:47.897,2025-11-03T20:17:07.890,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21575,2025-04-15T21:15:47.897,2025-11-03T20:17:07.890,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21575,2025-04-15T21:15:47.897,2025-11-03T20:17:07.890,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21577,2025-04-15T21:15:48.120,2025-11-03T20:17:08.020,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21577,2025-04-15T21:15:48.120,2025-11-03T20:17:08.020,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21577,2025-04-15T21:15:48.120,2025-11-03T20:17:08.020,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21579,2025-04-15T21:15:53.233,2025-11-03T20:17:08.157,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21579,2025-04-15T21:15:53.233,2025-11-03T20:17:08.157,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21579,2025-04-15T21:15:53.233,2025-11-03T20:17:08.157,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21580,2025-04-15T21:15:53.393,2025-11-03T20:17:08.277,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21580,2025-04-15T21:15:53.393,2025-11-03T20:17:08.277,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21580,2025-04-15T21:15:53.393,2025-11-03T20:17:08.277,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21581,2025-04-15T21:15:53.557,2025-11-03T20:17:08.400,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21581,2025-04-15T21:15:53.557,2025-11-03T20:17:08.400,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21581,2025-04-15T21:15:53.557,2025-11-03T20:17:08.400,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21583,2025-04-15T21:15:53.797,2025-06-23T18:00:45.600,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.4.0 and 9.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,8.4.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250418-0009/ CVE-2025-21583,2025-04-15T21:15:53.797,2025-06-23T18:00:45.600,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.4.0 and 9.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,9.0.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250418-0009/ CVE-2025-21584,2025-04-15T21:15:53.910,2025-11-03T20:17:08.520,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21584,2025-04-15T21:15:53.910,2025-11-03T20:17:08.520,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21584,2025-04-15T21:15:53.910,2025-11-03T20:17:08.520,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21585,2025-04-15T21:15:54.037,2025-11-03T20:17:08.647,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21585,2025-04-15T21:15:54.037,2025-11-03T20:17:08.647,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21585,2025-04-15T21:15:54.037,2025-11-03T20:17:08.647,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-21588,2025-04-15T21:15:54.427,2025-04-19T01:15:44.637,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250418-0008/ CVE-2025-21588,2025-04-15T21:15:54.427,2025-04-19T01:15:44.637,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250418-0008/ CVE-2025-30681,2025-04-15T21:15:57.233,2025-11-03T20:18:13.057,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.33,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30681,2025-04-15T21:15:57.233,2025-11-03T20:18:13.057,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30681,2025-04-15T21:15:57.233,2025-11-03T20:18:13.057,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30681,2025-04-15T21:15:57.233,2025-11-03T20:18:13.057,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql_cluster,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30682,2025-04-15T21:15:57.347,2025-11-03T20:18:13.177,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30682,2025-04-15T21:15:57.347,2025-11-03T20:18:13.177,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30682,2025-04-15T21:15:57.347,2025-11-03T20:18:13.177,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30683,2025-04-15T21:15:57.447,2025-11-03T20:18:13.293,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30683,2025-04-15T21:15:57.447,2025-11-03T20:18:13.293,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30683,2025-04-15T21:15:57.447,2025-11-03T20:18:13.293,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30684,2025-04-15T21:15:57.560,2025-11-03T20:18:13.400,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30684,2025-04-15T21:15:57.560,2025-11-03T20:18:13.400,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30684,2025-04-15T21:15:57.560,2025-11-03T20:18:13.400,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30685,2025-04-15T21:15:57.670,2025-11-03T20:18:13.510,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30685,2025-04-15T21:15:57.670,2025-11-03T20:18:13.510,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30685,2025-04-15T21:15:57.670,2025-11-03T20:18:13.510,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30687,2025-04-15T21:15:57.903,2025-11-03T20:18:13.623,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30687,2025-04-15T21:15:57.903,2025-11-03T20:18:13.623,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30687,2025-04-15T21:15:57.903,2025-11-03T20:18:13.623,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30688,2025-04-15T21:15:58.013,2025-11-03T20:18:13.733,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30688,2025-04-15T21:15:58.013,2025-11-03T20:18:13.733,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30688,2025-04-15T21:15:58.013,2025-11-03T20:18:13.733,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30689,2025-04-15T21:15:58.130,2025-11-03T20:18:13.847,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30689,2025-04-15T21:15:58.130,2025-11-03T20:18:13.847,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30689,2025-04-15T21:15:58.130,2025-11-03T20:18:13.847,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30693,2025-04-15T21:15:58.580,2025-11-03T20:18:14.127,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.33,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30693,2025-04-15T21:15:58.580,2025-11-03T20:18:14.127,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30693,2025-04-15T21:15:58.580,2025-11-03T20:18:14.127,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30693,2025-04-15T21:15:58.580,2025-11-03T20:18:14.127,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30695,2025-04-15T21:15:58.810,2025-11-03T20:18:14.243,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30695,2025-04-15T21:15:58.810,2025-11-03T20:18:14.243,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30695,2025-04-15T21:15:58.810,2025-11-03T20:18:14.243,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30696,2025-04-15T21:15:58.917,2025-11-03T20:18:14.357,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30696,2025-04-15T21:15:58.917,2025-11-03T20:18:14.357,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30696,2025-04-15T21:15:58.917,2025-11-03T20:18:14.357,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30699,2025-04-15T21:15:59.247,2025-11-03T20:18:14.587,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30699,2025-04-15T21:15:59.247,2025-11-03T20:18:14.587,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30699,2025-04-15T21:15:59.247,2025-11-03T20:18:14.587,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30703,2025-04-15T21:15:59.697,2025-11-03T20:18:14.697,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30703,2025-04-15T21:15:59.697,2025-11-03T20:18:14.697,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30703,2025-04-15T21:15:59.697,2025-11-03T20:18:14.697,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30704,2025-04-15T21:15:59.810,2025-11-03T20:18:14.807,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30704,2025-04-15T21:15:59.810,2025-11-03T20:18:14.807,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30704,2025-04-15T21:15:59.810,2025-11-03T20:18:14.807,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30705,2025-04-15T21:15:59.927,2025-11-03T20:18:14.917,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30705,2025-04-15T21:15:59.927,2025-11-03T20:18:14.917,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30705,2025-04-15T21:15:59.927,2025-11-03T20:18:14.917,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30706,2025-04-15T21:16:00.043,2025-04-21T19:27:55.310,7.5,HIGH,,,"Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 9.0.0-9.2.0. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql_connectors,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250418-0007/ CVE-2025-30710,2025-04-15T21:16:00.527,2025-04-21T20:08:35.023,4.9,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: NDBCluster Plugin). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html CVE-2025-30710,2025-04-15T21:16:00.527,2025-04-21T20:08:35.023,4.9,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: NDBCluster Plugin). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html CVE-2025-30710,2025-04-15T21:16:00.527,2025-04-21T20:08:35.023,4.9,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: NDBCluster Plugin). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html CVE-2025-30714,2025-04-15T21:16:00.970,2025-04-21T20:17:53.860,4.8,MEDIUM,,,Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 9.0.0-9.2.0. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Connectors accessible data. CVSS 3.1 Base Score 4.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N).,oracle,mysql_connectors,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html CVE-2025-30715,2025-04-15T21:16:01.080,2025-11-03T20:18:15.027,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30715,2025-04-15T21:16:01.080,2025-11-03T20:18:15.027,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30715,2025-04-15T21:16:01.080,2025-11-03T20:18:15.027,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30721,2025-04-15T21:16:01.760,2025-11-03T20:18:15.140,4.0,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30721,2025-04-15T21:16:01.760,2025-11-03T20:18:15.140,4.0,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30721,2025-04-15T21:16:01.760,2025-11-03T20:18:15.140,4.0,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://security.netapp.com/advisory/ntap-20250502-0006/ CVE-2025-30722,2025-04-15T21:16:01.870,2025-11-03T20:18:15.253,5.3,MEDIUM,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Client accessible data as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N).",oracle,mysql_cluster,>= 7.6.0 <= 7.6.33,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250418-0005/ CVE-2025-30722,2025-04-15T21:16:01.870,2025-11-03T20:18:15.253,5.3,MEDIUM,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Client accessible data as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250418-0005/ CVE-2025-30722,2025-04-15T21:16:01.870,2025-11-03T20:18:15.253,5.3,MEDIUM,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Client accessible data as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250418-0005/ CVE-2025-30722,2025-04-15T21:16:01.870,2025-11-03T20:18:15.253,5.3,MEDIUM,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Client accessible data as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N).",oracle,mysql_cluster,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpuapr2025.html; https://lists.debian.org/debian-lts-announce/2025/06/msg00005.html; https://security.netapp.com/advisory/ntap-20250418-0005/ CVE-2025-50068,2025-07-15T20:15:41.467,2025-07-24T21:27:37.400,6.7,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50068,2025-07-15T20:15:41.467,2025-07-24T21:27:37.400,6.7,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50068,2025-07-15T20:15:41.467,2025-07-24T21:27:37.400,6.7,MEDIUM,,,"Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).",oracle,mysql_cluster,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50076,2025-07-15T20:15:43.193,2025-07-17T12:31:42.750,6.5,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.25. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50077,2025-07-15T20:15:43.320,2025-07-17T12:31:36.597,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50077,2025-07-15T20:15:43.320,2025-07-17T12:31:36.597,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50077,2025-07-15T20:15:43.320,2025-07-17T12:31:36.597,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50078,2025-07-15T20:15:43.447,2025-07-17T12:31:29.860,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50078,2025-07-15T20:15:43.447,2025-07-17T12:31:29.860,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50078,2025-07-15T20:15:43.447,2025-07-17T12:31:29.860,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50079,2025-07-15T20:15:43.580,2025-07-17T12:31:15.100,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50079,2025-07-15T20:15:43.580,2025-07-17T12:31:15.100,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50079,2025-07-15T20:15:43.580,2025-07-17T12:31:15.100,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50080,2025-07-15T20:15:43.703,2025-07-17T12:31:08.733,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50080,2025-07-15T20:15:43.703,2025-07-17T12:31:08.733,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50080,2025-07-15T20:15:43.703,2025-07-17T12:31:08.733,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50081,2025-07-15T20:15:43.840,2025-07-17T12:30:54.713,3.1,LOW,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50081,2025-07-15T20:15:43.840,2025-07-17T12:30:54.713,3.1,LOW,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50081,2025-07-15T20:15:43.840,2025-07-17T12:30:54.713,3.1,LOW,,,"Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50082,2025-07-15T20:15:43.983,2025-07-17T12:34:06.387,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50082,2025-07-15T20:15:43.983,2025-07-17T12:34:06.387,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50082,2025-07-15T20:15:43.983,2025-07-17T12:34:06.387,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50083,2025-07-15T20:15:44.107,2025-07-18T15:15:27.650,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50083,2025-07-15T20:15:44.107,2025-07-18T15:15:27.650,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50083,2025-07-15T20:15:44.107,2025-07-18T15:15:27.650,6.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50084,2025-07-15T20:15:44.233,2025-07-17T12:33:53.707,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50084,2025-07-15T20:15:44.233,2025-07-17T12:33:53.707,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50084,2025-07-15T20:15:44.233,2025-07-17T12:33:53.707,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50085,2025-07-15T20:15:44.353,2025-07-17T12:33:41.293,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50085,2025-07-15T20:15:44.353,2025-07-17T12:33:41.293,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50085,2025-07-15T20:15:44.353,2025-07-17T12:33:41.293,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50086,2025-07-15T20:15:44.500,2025-07-17T12:33:26.380,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50086,2025-07-15T20:15:44.500,2025-07-17T12:33:26.380,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50086,2025-07-15T20:15:44.500,2025-07-17T12:33:26.380,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50087,2025-07-15T20:15:44.630,2025-07-17T15:15:26.013,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50087,2025-07-15T20:15:44.630,2025-07-17T15:15:26.013,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50087,2025-07-15T20:15:44.630,2025-07-17T15:15:26.013,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50088,2025-07-15T20:15:44.767,2025-07-17T12:33:10.677,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.41,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50088,2025-07-15T20:15:44.767,2025-07-17T12:33:10.677,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.4,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50088,2025-07-15T20:15:44.767,2025-07-17T12:33:10.677,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.2.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50089,2025-07-15T20:15:44.900,2025-07-17T12:32:22.893,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 9.0.0-9.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 9.0.0 <= 9.1.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50091,2025-07-15T20:15:45.150,2025-07-16T19:52:13.590,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50091,2025-07-15T20:15:45.150,2025-07-16T19:52:13.590,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50091,2025-07-15T20:15:45.150,2025-07-16T19:52:13.590,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50092,2025-07-15T20:15:45.290,2025-07-16T19:52:00.553,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50092,2025-07-15T20:15:45.290,2025-07-16T19:52:00.553,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50092,2025-07-15T20:15:45.290,2025-07-16T19:52:00.553,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50093,2025-07-15T20:15:45.413,2025-07-16T19:52:05.927,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50093,2025-07-15T20:15:45.413,2025-07-16T19:52:05.927,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50093,2025-07-15T20:15:45.413,2025-07-16T19:52:05.927,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50094,2025-07-15T20:15:45.537,2025-07-16T19:51:55.113,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.42, 8.4.5 and 9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50094,2025-07-15T20:15:45.537,2025-07-16T19:51:55.113,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.42, 8.4.5 and 9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50094,2025-07-15T20:15:45.537,2025-07-16T19:51:55.113,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.42, 8.4.5 and 9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50095,2025-07-15T20:15:45.657,2025-07-16T19:51:49.903,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50096,2025-07-15T20:15:45.777,2025-07-16T19:51:43.953,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50096,2025-07-15T20:15:45.777,2025-07-16T19:51:43.953,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50096,2025-07-15T20:15:45.777,2025-07-16T19:51:43.953,4.4,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50097,2025-07-15T20:15:45.900,2025-07-16T19:51:37.943,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50097,2025-07-15T20:15:45.900,2025-07-16T19:51:37.943,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50097,2025-07-15T20:15:45.900,2025-07-16T19:51:37.943,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50098,2025-07-15T20:15:46.020,2025-07-17T15:15:26.167,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50098,2025-07-15T20:15:46.020,2025-07-17T15:15:26.167,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50098,2025-07-15T20:15:46.020,2025-07-17T15:15:26.167,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50099,2025-07-15T20:15:46.147,2025-07-17T15:15:26.303,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50099,2025-07-15T20:15:46.147,2025-07-17T15:15:26.303,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50099,2025-07-15T20:15:46.147,2025-07-17T15:15:26.303,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50100,2025-07-15T20:15:46.267,2025-07-17T15:15:26.443,2.2,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50100,2025-07-15T20:15:46.267,2025-07-17T15:15:26.443,2.2,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50100,2025-07-15T20:15:46.267,2025-07-17T15:15:26.443,2.2,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50101,2025-07-15T20:15:46.390,2025-07-17T15:15:26.580,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50101,2025-07-15T20:15:46.390,2025-07-17T15:15:26.580,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50101,2025-07-15T20:15:46.390,2025-07-17T15:15:26.580,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50102,2025-07-15T20:15:46.510,2025-07-17T15:15:26.717,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50102,2025-07-15T20:15:46.510,2025-07-17T15:15:26.717,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50102,2025-07-15T20:15:46.510,2025-07-17T15:15:26.717,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50103,2025-07-15T20:15:46.633,2025-07-17T15:15:26.850,4.4,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 9.0.0-9.3.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50104,2025-07-15T20:15:46.753,2025-07-16T19:49:50.303,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50104,2025-07-15T20:15:46.753,2025-07-16T19:49:50.303,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 8.4.0 <= 8.4.5,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-50104,2025-07-15T20:15:46.753,2025-07-16T19:49:50.303,2.7,LOW,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).",oracle,mysql,>= 9.0.0 <= 9.3.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-53023,2025-07-15T20:15:48.270,2025-07-31T19:31:30.790,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.42. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_cluster,>= 7.6.0 <= 7.6.34,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-53023,2025-07-15T20:15:48.270,2025-07-31T19:31:30.790,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.42. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_cluster,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-53032,2025-07-15T20:15:49.433,2025-07-24T20:35:43.353,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 9.0.0-9.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,9.0.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-53032,2025-07-15T20:15:49.433,2025-07-24T20:35:43.353,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 9.0.0-9.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,9.1.0,https://www.oracle.com/security-alerts/cpujul2025.html CVE-2025-53040,2025-10-21T20:20:41.140,2025-10-23T16:08:00.950,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.43,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53040,2025-10-21T20:20:41.140,2025-10-23T16:08:00.950,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53040,2025-10-21T20:20:41.140,2025-10-23T16:08:00.950,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53042,2025-10-21T20:20:41.400,2025-10-23T16:07:53.890,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.43,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53042,2025-10-21T20:20:41.400,2025-10-23T16:07:53.890,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53042,2025-10-21T20:20:41.400,2025-10-23T16:07:53.890,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53044,2025-10-21T20:20:41.653,2025-10-23T16:07:30.743,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.43,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53044,2025-10-21T20:20:41.653,2025-10-23T16:07:30.743,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53044,2025-10-21T20:20:41.653,2025-10-23T16:07:30.743,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53045,2025-10-21T20:20:41.780,2025-10-23T16:07:10.250,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.43,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53045,2025-10-21T20:20:41.780,2025-10-23T16:07:10.250,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53045,2025-10-21T20:20:41.780,2025-10-23T16:07:10.250,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53053,2025-10-21T20:20:43.453,2025-10-23T16:05:52.070,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53053,2025-10-21T20:20:43.453,2025-10-23T16:05:52.070,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53053,2025-10-21T20:20:43.453,2025-10-23T16:05:52.070,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53054,2025-10-21T20:20:43.587,2025-10-23T16:06:00.133,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.0.0 <= 8.0.42,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53054,2025-10-21T20:20:43.587,2025-10-23T16:06:00.133,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 8.4.0 <= 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53054,2025-10-21T20:20:43.587,2025-10-23T16:06:00.133,5.5,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).",oracle,mysql_server,>= 9.0.0 <= 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53062,2025-10-21T20:20:46.377,2025-10-28T16:17:03.840,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 < 8.0.43,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53062,2025-10-21T20:20:46.377,2025-10-28T16:17:03.840,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 < 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53062,2025-10-21T20:20:46.377,2025-10-28T16:17:03.840,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 < 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53067,2025-10-21T20:20:47.503,2025-10-24T14:38:12.010,4.9,MEDIUM,,,Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).,oracle,mysql_server,>= 9.0.0 < 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53069,2025-10-21T20:20:48.033,2025-10-24T14:37:55.163,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.0.0 < 8.0.43,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53069,2025-10-21T20:20:48.033,2025-10-24T14:37:55.163,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 8.4.0 < 8.4.6,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-53069,2025-10-21T20:20:48.033,2025-10-24T14:37:55.163,4.9,MEDIUM,,,"Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",oracle,mysql_server,>= 9.0.0 < 9.4.0,https://www.oracle.com/security-alerts/cpuoct2025.html CVE-2025-14200,2025-12-07T18:16:01.793,2025-12-11T16:06:26.037,3.5,LOW,4.0,MEDIUM,"A vulnerability has been found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected is an unknown function of the file /usersub.php of the component Request Pending Page. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.",alokjaiswal,hotel-management-services-using-mysql-and-php,-,https://github.com/Yh276/h0202/blob/main/Hotel-Management-services-using-MYSQL-and-php%20web%202xxs.docx; https://vuldb.com/?ctiid.334620; https://vuldb.com/?id.334620; https://vuldb.com/?submit.699993; https://github.com/Yh276/h0202/blob/main/Hotel-Management-services-using-MYSQL-and-php%20web%202xxs.docx CVE-2025-14201,2025-12-07T18:16:02.673,2025-12-12T12:38:54.283,2.4,LOW,3.3,LOW,"A vulnerability was found in alokjaiswal Hotel-Management-services-using-MYSQL-and-php up to 5f8b60a7aa6c06a5632de569d4e3f6a8cd82f76f. Affected by this vulnerability is an unknown functionality of the file /dishsub.php. The manipulation of the argument item.name results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. The vendor was contacted early about this disclosure but did not respond in any way.",alokjaiswal,hotel-management-services-using-mysql-and-php,<= 2018-11-08,https://github.com/Yh276/h0202/blob/main/Hotel-Management-services-using-MYSQL-and-php%20web%201%20xxs.docx; https://vuldb.com/?ctiid.334621; https://vuldb.com/?id.334621; https://vuldb.com/?submit.699994; https://github.com/Yh276/h0202/blob/main/Hotel-Management-services-using-MYSQL-and-php%20web%201%20xxs.docx jmrenouard-MySQLTuner-perl-2997a72/build/mysqltuner.spec.tpl000066400000000000000000000031641513506661500240770ustar00rootroot00000000000000Summary: High Performance MySQL Tuning Script Name: mysqltuner Version: %VERSION% Release: 1 License: GPL v3+ Group: Applications Source0: https://github.com/build/MySQLTuner-perl/build/%{name}-%{version}.tgz URL: https://github.com/jmrenouard/MySQLTuner-perl/ Requires: mysql BuildArch: noarch BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n) %description MySQLTuner is a high-performance MySQL tuning script written in Perl that will provide you with a snapshot of a MySQL server's health. Based on the statistics gathered, specific recommendations will be provided that will increase a MySQL server's efficiency and performance. The script gives you automated MySQL tuning that is on the level of what you would receive from a MySQL DBA. This script has been derived from many of the ideas in Matthew Montgomery's MySQL tuning primer script. %prep %setup -q %install rm -rf $RPM_BUILD_ROOT install -d $RPM_BUILD_ROOT%{_bindir} install -d $RPM_BUILD_ROOT%{_datarootdir} install -d $RPM_BUILD_ROOT/%{_mandir}/man1 install -p %{name}.pl $RPM_BUILD_ROOT%{_bindir}/%{name} install -d $RPM_BUILD_ROOT%{_datarootdir}/%{name} install -p LICENSE $RPM_BUILD_ROOT%{_datarootdir}/%{name} install -p basic_passwords.txt $RPM_BUILD_ROOT%{_datarootdir}/%{name} install -p vulnerabilities.csv $RPM_BUILD_ROOT%{_datarootdir}/%{name} install -p %{name}.1.gz $RPM_BUILD_ROOT/%{_mandir}/man1 %clean rm -rf $RPM_BUILD_ROOT %files %defattr(644,root,root,755) %doc %{_datarootdir}/%{name} %attr(755,root,root) %{_bindir}/%{name} %{_mandir}/man1/* %changelog * Thu Apr 14 2016 Jean-Marie RENOUARD %VERSION%-1 - Initial RPM release jmrenouard-MySQLTuner-perl-2997a72/build/publishtodockerhub.sh000077500000000000000000000012021513506661500244300ustar00rootroot00000000000000#!/bin/bash # ================================================================================== # Script: publishtodockerhub.sh # Description: Tags and pushes the MySQLTuner Docker image to Docker Hub. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== [ -f "./.env" ] && source ./.env [ -f "../.env" ] && source ../.env VERSION=$1 docker login -u $DOCKER_USER_LOGIN -p $DOCKER_USER_PASSWORD docker tag jmrenouard/mysqltuner:latest jmrenouard/mysqltuner:$VERSION docker push jmrenouard/mysqltuner:latest docker push jmrenouard/mysqltuner:$VERSIONjmrenouard-MySQLTuner-perl-2997a72/build/runAudit.sh000077500000000000000000000070431513506661500223340ustar00rootroot00000000000000#!/bin/bash # ================================================================================== # Script: runAudit.sh # Description: Runs a comprehensive audit on a remote server via SSH. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== server=$1 _DIR=$(dirname `readlink -f $0`) #SSH_OPTIONS="-i utilities/id_rsa" SSH_OPTIONS="${SSH_OPTIONS:-""} export SSH_CLIENT="ssh -q $SSH_OPTIONS -o TCPKeepAlive=yes -o ServerAliveInterval=50 -o strictHostKeyChecking=no" export SCP_CLIENT="scp -q $SSH_OPTIONS -o TCPKeepAlive=yes -o ServerAliveInterval=50 -o strictHostKeyChecking=no" _DIR="$(dirname "`readlink -f $0`")" echo "* CLEANUP OLD RESULT FILES" rm -f mysqltuner_${server}.txt pt-*_${server}.txt innotop_${server}.txt echo "* RUNNNING MYSQLTUNER" $SSH_CLIENT root@${server} "mysqltuner --verbose --outputfile /tmp/mysqltuner_${server}.txt" [ $? -ne 0 ] && exit 1 echo "* RUNNNING PERCONA SUMMARY" $SSH_CLIENT root@${server} "pt-summary> /tmp/pt-summary_${server}.txt" [ $? -ne 0 ] && exit 1 echo "* RUNNNING PERCONA MYSQL SUMMARY" $SSH_CLIENT root@${server} "pt-mysql-summary> /tmp/pt-mysql-summary_${server}.txt" [ $? -ne 0 ] && exit 1 echo "* RUNNNING INNOTOP" $SSH_CLIENT root@${server} "innotop -C -d1 --count 5 -n>> /tmp/innotop_${server}.txt" [ $? -ne 0 ] && exit 1 echo "* IMPORTING RESULT TXT" $SCP_CLIENT root@${server}:/tmp/mysqltuner_${server}.txt . $SCP_CLIENT root@${server}:/tmp/pt-*_${server}.txt . $SCP_CLIENT root@${server}:/tmp/innotop_${server}.txt . [ $? -ne 0 ] && exit 1 REPORT_NAME=audit.html echo "* GENERATING HTML RESULT" ( DATE="$(date)" cat< MySQL/MariaDB Audit report - $DATE

MySQL/MariaDB Audit report - $DATE

EOF
) > ${REPORT_NAME}

perl ${_DIR}/txt2Html.pl - mysqltuner_${server}.txt >> ${REPORT_NAME}

(
cat << 'EOF'
EOF
) >> ${REPORT_NAME}

perl ${_DIR}/txt2Html.pl \# pt-summary_${server}.txt >> ${REPORT_NAME}
(
cat << 'EOF'
EOF
) >> ${REPORT_NAME}
perl ${_DIR}/txt2Html.pl \# pt-mysql-summary_${server}.txt >> ${REPORT_NAME}

(
cat << 'EOF'
EOF
) >> ${REPORT_NAME}

cat innotop_${server}.txt >> ${REPORT_NAME}
(
cat << 'EOF'
EOF ) >> ${REPORT_NAME} echo "* ALL IS OK" exit 0jmrenouard-MySQLTuner-perl-2997a72/build/runMT.sh000077500000000000000000000017761513506661500216150ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: runMT.sh # Description: Runs MySQLTuner against a specific Docker container. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== input="./build/configimg.conf" while IFS='' read -r line do [ -z "$line" ] && continue container_port=$(echo "$line" | cut -d\; -f1) container_name=$(echo "$line" | cut -d\; -f2) container_datadir=$(echo "$line" | cut -d\; -f3) image_name=$(echo "$line" | cut -d\; -f4) if [ -n "$1" -a "$1" != "$container_name" ]; then continue fi shift sudo rm -f /var/lib/mysql sudo ln -sf $container_datadir /var/lib/mysql sudo chmod 777 /var/lib/mysql #sudo docker logs $container_name > /tmp/mysqld.log ls -ls /var/lib | grep -E 'mysql$' #set +x perl mysqltuner.pl $* --host 127.0.0.1 --port $container_port exit $? done < "$input" jmrenouard-MySQLTuner-perl-2997a72/build/sync.sh000077500000000000000000000013521513506661500215120ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: sync.sh # Description: Synchronizes local repo with jmrenouard/MySQLTuner-perl. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== # Used to sync the original project with local project. #Save existing working git stash #add project url to current repository as upstream-live git remote add upstream-live https://github.com/jmrenouard/MySQLTuner-perl/ #Fetch updated code git fetch upstream-live #Going back to the master branch for mearging latest code git checkout master #Merge latest code with master branch. git merge upstream-live/master jmrenouard-MySQLTuner-perl-2997a72/build/test_envs.sh000066400000000000000000000356211513506661500225530ustar00rootroot00000000000000#!/bin/bash # ================================================================================== # Script: test_envs.sh # Description: Runs MySQLTuner tests against multiple database configurations. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== # Configuration PROJECT_ROOT=$(pwd) EXAMPLES_DIR="$PROJECT_ROOT/examples" VENDOR_DIR="$PROJECT_ROOT/vendor" DATE_TAG=$(date +%Y%m%d_%H%M%S) # Dependencies MULTI_DB_REPO="https://github.com/jmrenouard/multi-db-docker-env" TEST_DB_REPO="https://github.com/jmrenouard/test_db" # Default configurations to test if none provided DEFAULT_CONFIGS="mysql84 mariadb1011 percona80" CONFIGS="" TARGET_DB="" FORCEMEM_VAL="" show_usage() { echo "Usage: $0 [options] [configs...]" echo "Options:" echo " -c, --configs \"list\" List of configurations to test (e.g. \"mysql84 mariadb1011\")" echo " -d, --database name Target database name for MySQLTuner to tune" echo " -f, --forcemem value Value for --forcemem parameter (in MB)" echo " -h, --help Show this help" echo "" echo "Examples:" echo " $0 mysql84 mariadb106" echo " $0 -d employees mysql84" echo " $0 --configs \"percona80\" --database my_app_db" } # Parse arguments while [[ $# -gt 0 ]]; do case "$1" in -c|--configs) CONFIGS="$CONFIGS $2" shift 2 ;; -d|--database) TARGET_DB="$2" shift 2 ;; -f|--forcemem) FORCEMEM_VAL="$2" shift 2 ;; -h|--help) show_usage exit 0 ;; *) CONFIGS="$CONFIGS $1" shift ;; esac done # Fallback to defaults if no configs provided if [ -z "$(echo $CONFIGS | xargs)" ]; then CONFIGS=$DEFAULT_CONFIGS fi log_step() { echo "[$(date '+%Y-%m-%d %H:%M:%S')] $1" } echo "======================================================================" echo "MySQLTuner Test Suite - $(date)" echo "Command: $0 $*" echo "======================================================================" mkdir -p "$EXAMPLES_DIR" mkdir -p "$VENDOR_DIR" # Setup Vendor Repositories setup_vendor() { echo "--- Setting up vendor repositories ---" if [ ! -d "$VENDOR_DIR/multi-db-docker-env" ]; then git clone "$MULTI_DB_REPO" "$VENDOR_DIR/multi-db-docker-env" else (cd "$VENDOR_DIR/multi-db-docker-env" && git pull) fi if [ ! -d "$VENDOR_DIR/test_db" ]; then git clone "$TEST_DB_REPO" "$VENDOR_DIR/test_db" else (cd "$VENDOR_DIR/test_db" && git pull) fi } # Run test for a specific configuration run_test() { local config=$1 local current_date=$(date +%Y%m%d_%H%M%S) local target_dir="$PROJECT_ROOT/examples/${current_date}_${config}" mkdir -p "$target_dir" if [ ! -d "$target_dir" ]; then echo "Error: Could not create target directory $target_dir" return 1 fi echo "=== Testing configuration: $config ===" echo "Results will be stored in: $target_dir" cd "$VENDOR_DIR/multi-db-docker-env" || { echo "Error: multi-db-docker-env not found"; return 1; } # Ensure .env exists with default password if [ ! -f .env ]; then echo "DB_ROOT_PASSWORD=mysqltuner_test" > .env fi # Start the DB log_step "Starting database container for $config..." start_time=$(date +%s) { echo "--- Start: $(date) ---" echo "Command: make $config" make "$config" 2>&1 echo "====================" } > "$target_dir/docker_start.log" # Wait for DB to be ready log_step "Waiting for DB to be healthy (30s)..." sleep 30 # Inject test data log_step "Injecting employees database..." if [ -d "$VENDOR_DIR/test_db" ]; then cd "$VENDOR_DIR/test_db" export MYSQL_HOST=127.0.0.1 export MYSQL_TCP_PORT=3306 export MYSQL_USER=root export MYSQL_PWD=mysqltuner_test { echo "--- Start: $(date) ---" if [ -f "employees.sql" ]; then echo "Command: cd employees && mysql -h $MYSQL_HOST -u $MYSQL_USER -p\$MYSQL_PWD < employees.sql" cd employees && mysql -h "$MYSQL_HOST" -u "$MYSQL_USER" -p"$MYSQL_PWD" < employees.sql && cd .. else echo "Command: searching for employees.sql and injecting" find . -name "employees.sql" -print0 | while IFS= read -r -d '' sql_file; do sql_dir=$(dirname "$sql_file") sql_base=$(basename "$sql_file") echo "Injecting: $sql_file" (cd "$sql_dir" && mysql -h "$MYSQL_HOST" -u "$MYSQL_USER" -p"$MYSQL_PWD" < "$sql_base") done fi echo "====================" } > "$target_dir/db_injection.log" 2>&1 cd "$VENDOR_DIR/multi-db-docker-env" else echo "Warning: test_db repository not found. Skipping employees injection." fi cd "$PROJECT_ROOT" # Run MySQLTuner log_step "Running MySQLTuner..." local db_param="" if [ -n "$TARGET_DB" ]; then db_param="--database $TARGET_DB" echo "Tuning specific database: $TARGET_DB" fi if [ -n "$FORCEMEM_VAL" ]; then db_param="$db_param --forcemem $FORCEMEM_VAL" echo "Forcing memory to: ${FORCEMEM_VAL}MB" fi { echo "--- Start: $(date) ---" echo "Command: perl mysqltuner.pl --host 127.0.0.1 --user root --pass mysqltuner_test $db_param --passwordfile basic_passwords.txt --verbose --outputfile $target_dir/mysqltuner_output.txt" perl mysqltuner.pl --host 127.0.0.1 --user root --pass mysqltuner_test $db_param --passwordfile basic_passwords.txt --verbose --outputfile "$target_dir/mysqltuner_output.txt" echo "====================" } > "$target_dir/execution.log" 2>&1 ret_code=$? # Capture more info log_step "Capturing environment snapshots..." docker_stats=$(docker stats --no-stream --format "table {{.Name}}\t{{.CPUPerc}}\t{{.MemUsage}}\t{{.NetIO}}\t{{.BlockIO}}") db_version=$(mysql -h 127.0.0.1 -u root -pmysqltuner_test -e "SELECT VERSION();" -sN 2>/dev/null || echo "Unknown") db_list=$(mysql -h 127.0.0.1 -u root -pmysqltuner_test -e "SHOW DATABASES;" -sN 2>/dev/null || echo "Could not list databases") end_time=$(date +%s) exec_time=$((end_time - start_time)) # Compile text report log_step "Generating text report..." { echo "Configuration: $config" [ -n "$TARGET_DB" ] && echo "Target Database: $TARGET_DB" echo "Database Version: $db_version" echo "Date: $(date)" echo "Return Code: $ret_code" echo "Execution Time: ${exec_time}s" echo "Environment: Docker via multi-db-docker-env" echo "----------------------------------------" echo "Databases:" echo "$db_list" echo "----------------------------------------" echo "Docker Stats:" echo "$docker_stats" } > "$target_dir/report.txt" # Prepare HTML content log_step "Generating HTML report..." mt_output=$(cat "$target_dir/mysqltuner_output.txt" 2>/dev/null | sed 's/&/\&/g; s//\>/g' || echo "No MySQLTuner output captured.") # Generate HTML report cat < "$target_dir/report.html" MySQLTuner Test Report - $config

MySQLTuner Report

Configuration: $config $( [ -n "$TARGET_DB" ] && echo "| Target DB: $TARGET_DB" )

Tested on
$(date)
Status
$( [ $ret_code -eq 0 ] && echo "SUCCESS" || echo "FAILED ($ret_code)" )
Runtime
${exec_time}s
DB Version
$db_version
Platform
Docker Manager

MySQLTuner Output

View Raw
$mt_output

Environment Snapshot

Docker Container Stats

$docker_stats

Databases Found

$(echo "$db_list" | while read db; do echo "$db"; done)

Debug & Logs

Generated by MySQLTuner Automation Suite

© 2026 - Jean-Marie Renouard

EOF # Stop the DB log_step "Cleaning up and stopping container..." cd "$VENDOR_DIR/multi-db-docker-env" || return 1 { echo "--- Stop: $(date) ---" echo "Command: make stop" make stop 2>&1 echo "====================" } >> "$target_dir/docker_start.log" echo "Done with $config. Results in $target_dir" } setup_vendor for config in $CONFIGS; do run_test "$config" done echo "All tests completed." jmrenouard-MySQLTuner-perl-2997a72/build/txt2Html.pl000077500000000000000000000010151513506661500222610ustar00rootroot00000000000000#!/bin/env perl use strict; use warnings; use File::Basename; my $headerSep=$ARGV[0]; my $txtFile=$ARGV[1]; my $fileid =basename($txtFile); $fileid=~ s/\./-/g; open(my $fh, '<', $txtFile) or die "Could not open file '$txtFile' $!"; print "\n
";
my $i=1;
while (my $row = <$fh>) {
    chomp $row;
    if ($row =~ /^$headerSep/) {
		print "
\n"; $row =~ s/$headerSep//g; print "

$row

\n"; print "
";
		$i++;
		next;
    } 
    print "$row\n" unless $row =~ /^\s*$/;
}
print "
\n"; close $fh; jmrenouard-MySQLTuner-perl-2997a72/build/updateCVElist.pl000077500000000000000000000056431513506661500232620ustar00rootroot00000000000000#!/usr/bin/env perl use warnings; use strict; use WWW::Mechanize::GZip; use File::Util; use Data::Dumper; use List::MoreUtils qw(uniq); my $verbose=1; sub AUTOLOAD { use vars qw($AUTOLOAD); my $cmd = $AUTOLOAD; $cmd=~s/.*:://; print "\n","*" x 60, "\n* Catching system call : $cmd \n", "*"x60 if defined $verbose; print "\nExecution : \t", $cmd, " ", join " ", @_ if defined $verbose; my $outp=`$cmd @_ 2>&1`; my $rc=$?; print "\nResult : \t$outp", if defined $verbose; print "Code : \t", $rc, "\n" if defined $verbose; return $rc; } my $mech = WWW::Mechanize->new(); $mech->agent('Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0'); #$mech->proxy( ['http'], 'http://XXX.XXX.XXX.XXX:3128' ); #$mech->proxy( ['https'], 'http://XXX.XXX.XXX.XXX:3128' ); $mech->env_proxy; $mech->ssl_opts( 'verify_hostname' => 0 ); $mech->requests_redirectable(['GET', 'POST', 'HEAD']); $mech->add_handler("request_send", sub { print '#'x80,"\nSEND REQUEST:\n"; shift->dump; print '#'x80,"\n";return } ) if defined $verbose; $mech->add_handler("response_done", sub { print '#'x80,"\nDONE RESPONSE:\n"; shift->dump; print '#'x80,"\n"; return }) if defined $verbose; $mech->add_handler("response_redirect" => sub { print '#'x80,"\nREDIRECT RESPONSE:\n"; shift->dump; print '#'x80,"\n"; return }) if defined $verbose; my $url = 'http://cve.mitre.org/data/downloads/allitems.csv'; my $resp; unless (-f 'cve.csv') { $resp=$mech->get($url); $mech->save_content( "cve.csv" ); } my $f=File::Util->new( readlimit => 152428800); File::Util->flock_rules( qw/ IGNORE/ ); my @versions; my $temp; unlink './vulnerabilities.csv' if -f './vulnerabilities.csv'; open(CVE, 'cve.csv') or die("Could not open file."); foreach my $line () { if ($line =~ /(mysql|mariadb|percona)/i and $line =~ /server/i and $line =~ /CANDIDATE/i and $line !~ /MaxDB/i and $line !~ /\*\* REJECT \*\* /i and $line !~ /\*\* DISPUTED \*\* /i and $line !~ /(Radius|Proofpoint|Active\ Record|XAMPP|TGS\ Content|e107|post-installation|Apache\ HTTP|Zmanda|pforum|phpMyAdmin|Proxy\ Server|on\ Windows|ADOdb|Mac\ OS|Dreamweaver|InterWorx|libapache2|cisco|ProFTPD)/i) { $line =~ s/,/;/g; @versions = $line =~/(\d{1,2}\.\d+\.[\d]+)/g; foreach my $vers (uniq(@versions)) { my @nb=split('\.', $vers); $nb[2]-- if ($line =~ /before/i); #print $vers."\n".Dumper @nb; #print "$line"; #exit 0 if ($line =~/before/i) ; $f->write_file('file' => './vulnerabilities.csv', 'content' => "$nb[0].$nb[1].$nb[2];$nb[0];$nb[1];$nb[2];$line", 'mode' => 'append'); } } } close(CVE); chmod 0644, "./cve.csv", "../vulnerabilities.csv"; #unlink ('cve.csv') if (-f 'cve.csv'); exit(0); jmrenouard-MySQLTuner-perl-2997a72/build/updateCVElist.py000066400000000000000000000162711513506661500232730ustar00rootroot00000000000000import requests import json import csv import zipfile import io import os from datetime import datetime # Range of years to analyze start_year = 2020 current_year = datetime.now().year years_to_process = list(range(start_year, current_year + 1)) # Filter on MySQL and MariaDB # Note: The vendor for MySQL is often "oracle" and for MariaDB "mariadb" target_products = ["mysql", "mariadb"] output_file = "mysql_mariadb_cve_full.csv" def get_cvss_score(cve_data_metrics, version): if version == 'V3': cvss_metrics_v31 = cve_data_metrics.get('cvssMetricV31', []) if cvss_metrics_v31: cvss_data = cvss_metrics_v31[0].get('cvssData', {}) return cvss_data.get('baseScore'), cvss_data.get('baseSeverity') elif version == 'V2': cvss_metrics_v2 = cve_data_metrics.get('cvssMetricV2', []) if cvss_metrics_v2: cvss_data = cvss_metrics_v2[0].get('cvssData', {}) return cvss_data.get('baseScore'), cvss_metrics_v2[0].get('baseSeverity') # baseSeverity is directly here return None, None def extract_affected_versions(node): """ Recursively extracts affected products from configuration nodes. Returns a list of dicts with vendor, product, version. """ affected = [] # Handle children (nested logic) if 'children' in node: for child in node['children']: affected.extend(extract_affected_versions(child)) # Handle CPE matches if 'cpeMatch' in node: for match in node['cpeMatch']: if match.get('vulnerable'): # In JSON 2.0, the URI is often in 'criteria' cpe_uri = match.get('criteria') if cpe_uri: parts = cpe_uri.split(':') if len(parts) >= 6: vendor = parts[3] product = parts[4] version = parts[5] # If the version is generic (* or -), try to enrich with range info version_str = version ranges = [] if match.get('versionStartIncluding'): ranges.append(f">= {match['versionStartIncluding']}") if match.get('versionStartExcluding'): ranges.append(f"> {match['versionStartExcluding']}") if match.get('versionEndIncluding'): ranges.append(f"<= {match['versionEndIncluding']}") if match.get('versionEndExcluding'): ranges.append(f"< {match['versionEndExcluding']}") if ranges and (version == '*' or version == '-'): version_str = " ".join(ranges) if any(p_name in product for p_name in target_products): affected.append({ 'vendor': vendor, 'product': product, 'version': version_str }) return affected print(f"Starting processing for years: {years_to_process}") # Initialize CSV file with header with open(output_file, "w", newline="", encoding="utf-8") as csvfile: fieldnames = [ "cve_id", "published_date", "last_modified", "cvss_v3_score", "cvss_v3_severity", "cvss_v2_score", "cvss_v2_severity", "summary", "vendor", "product", "version", "references" ] writer = csv.DictWriter(csvfile, fieldnames=fieldnames) writer.writeheader() total_count = 0 for year in years_to_process: url = f"https://nvd.nist.gov/feeds/json/cve/2.0/nvdcve-2.0-{year}.json.zip" print(f"--- Processing year {year} ---") print(f"Downloading from {url}...") try: response = requests.get(url, timeout=60, headers={'User-Agent': 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36'}) response.raise_for_status() except requests.RequestException as e: print(f"Error downloading for {year} : {e}") continue print("Extracting and parsing JSON...") try: with zipfile.ZipFile(io.BytesIO(response.content)) as z: json_filename = [name for name in z.namelist() if name.endswith('.json')][0] with z.open(json_filename) as f: data = json.load(f) except Exception as e: print(f"Error extracting or parsing JSON for {year} : {e}") continue cve_items = data.get('vulnerabilities', []) print(f"Analyzing {len(cve_items)} CVE entries for {year}...") count_year = 0 with open(output_file, "a", newline="", encoding="utf-8") as csvfile: writer = csv.DictWriter(csvfile, fieldnames=fieldnames) # No writeheader() here because it's already done for vuln_entry in cve_items: cve = vuln_entry.get('cve', {}) cve_id = cve.get('id') published_date = cve.get('published') last_modified = cve.get('lastModified') description_data = cve.get('descriptions', []) summary = description_data[0].get('value') if description_data else "" references_data = cve.get('references', []) references = "; ".join([ref.get('url') for ref in references_data]) v3_score, v3_severity = get_cvss_score(cve.get('metrics', {}), 'V3') v2_score, v2_severity = get_cvss_score(cve.get('metrics', {}), 'V2') # Analyze configurations to find products configurations = cve.get('configurations', {}) if isinstance(configurations, list) and configurations: configurations = configurations[0] nodes = configurations.get('nodes', []) affected_products = [] for node in nodes: affected_products.extend(extract_affected_versions(node)) # Deduplication seen = set() for prod in affected_products: key = (prod['vendor'], prod['product'], prod['version']) if key in seen: continue seen.add(key) row = { "cve_id": cve_id, "published_date": published_date, "last_modified": last_modified, "cvss_v3_score": v3_score, "cvss_v3_severity": v3_severity, "cvss_v2_score": v2_score, "cvss_v2_severity": v2_severity, "summary": summary, "vendor": prod['vendor'], "product": prod['product'], "version": prod['version'], "references": references } writer.writerow(row) count_year += 1 print(f"Added {count_year} vulnerabilities for {year}.") total_count += count_year print(f"Done. Total: {total_count} vulnerabilities exported to {output_file}") exit(0)jmrenouard-MySQLTuner-perl-2997a72/build/updateStaff.sh000077500000000000000000000014111513506661500230000ustar00rootroot00000000000000#!/bin/sh # ================================================================================== # Script: updateStaff.sh # Description: Updates project metadata, USAGE.md, FEATURES.md, and CVE lists. # Author: Jean-Marie Renouard # Project: MySQLTuner-perl # ================================================================================== (cd .. echo "* GENERATING USAGE FILE" pod2markdown mysqltuner.pl >USAGE.md echo "* TIDYFY SCRIPT" perltidy -b mysqltuner.pl ) echo "* Update CVE list" perl updateCVElist.pl dos2unix ../mysqltuner.pl # Update Feature list bash ./genFeatures.sh git add ../vulnerabilities.csv ../mysqltuner.pl ../USAGE.md ../FEATURES.md git commit -m 'Update Vulnerabilities list Indenting mysqltuner Update Usage information Regenerate fetures list' jmrenouard-MySQLTuner-perl-2997a72/examples/000077500000000000000000000000001513506661500207155ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/examples/20260117_233902_mariadb118/000077500000000000000000000000001513506661500243525ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/examples/20260117_233902_mariadb118/db_injection.log000066400000000000000000000003441513506661500275050ustar00rootroot00000000000000INFO CREATING DATABASE STRUCTURE INFO storage engine: InnoDB INFO LOADING departments INFO LOADING employees INFO LOADING dept_emp INFO LOADING dept_manager INFO LOADING titles INFO LOADING salaries data_load_time_diff 00:00:29 jmrenouard-MySQLTuner-perl-2997a72/examples/20260117_233902_mariadb118/docker_start.log000066400000000000000000000011451513506661500275420ustar00rootroot00000000000000🔥 Stopping and cleaning up containers... docker: 'docker stop' requires at least 1 argument Usage: docker stop [OPTIONS] CONTAINER [CONTAINER...] See 'docker stop --help' for more information 🚀 Starting Traefik... time="2026-01-17T23:39:04+01:00" level=warning msg="No services to build" Container traefik-db-proxy Starting Container traefik-db-proxy Started 🚀 Starting MariaDB 11.8... time="2026-01-17T23:39:06+01:00" level=warning msg="No services to build" Container mariadb-11.8 Starting Container mariadb-11.8 Started 🔥 Stopping and cleaning up containers... e2a86e352dd8 f026dcaf4428 jmrenouard-MySQLTuner-perl-2997a72/examples/20260117_233902_mariadb118/execution.log000066400000000000000000000744661513506661500271010ustar00rootroot00000000000000 >> MySQLTuner 2.8.8 * Jean-Marie Renouard * Major Hayden >> Bug reports, feature requests, and downloads at http://mysqltuner.pl/ >> Run with '--help' for additional options and output filtering ℹ Skipped version check for MySQLTuner script ℹ Performing tests on 127.0.0.1:3306 ✔ Logged in using credentials passed on the command line ✔ Operating on 64-bit architecture -------- Storage Engine Statistics ----------------------------------------------------------------- ℹ Status: +Aria +CSV +InnoDB +MEMORY +MRG_MyISAM +MyISAM +PERFORMANCE_SCHEMA +SEQUENCE ℹ Data in InnoDB tables: 146.8M (Tables: 6) ℹ Data in Aria tables: 32.0K (Tables: 1) ✔ Total fragmented tables: 0 ✔ Currently running supported MySQL/MariaDB version 11.8.5-MariaDB(LTS) -------- System Linux Recommendations -------------------------------------------------------------- Look for related Linux system recommendations ℹ Ubuntu 24.04.3 LTS ℹ Machine type : Virtual machine ℹ Internet : Connected ℹ Number of Core CPU : 10 ℹ Operating System Type : GNU/Linux ℹ Kernel Release : 6.6.87.2-microsoft-standard-WSL2 ℹ Hostname : Ligthpath-Main ℹ Network Cards : ℹ 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 ℹ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 ℹ -- ℹ 3: loopback0: mtu 1500 qdisc mq state UP group default qlen 1000 ℹ link/ether 00:15:5d:20:48:9e brd ff:ff:ff:ff:ff:ff ℹ 4: eth1: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 00:15:5d:5a:76:e2 brd ff:ff:ff:ff:ff:ff ℹ 5: eth2: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 00:15:5d:4b:2b:e4 brd ff:ff:ff:ff:ff:ff ℹ 6: eth3: mtu 1500 qdisc mq state UP group default qlen 1000 ℹ link/ether 7c:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff ℹ -- ℹ 11: docker0: mtu 1500 qdisc noqueue state DOWN group default ℹ link/ether ba:c0:f0:90:18:b9 brd ff:ff:ff:ff:ff:ff ℹ -- ℹ 25: eth0: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 7e:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff ℹ 26: eth4: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 72:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff ℹ 64: br-4691d9c2d4ea: mtu 1500 qdisc noqueue state UP group default ℹ link/ether 92:d5:a1:40:d4:a1 brd ff:ff:ff:ff:ff:ff ℹ -- ℹ 77: veth43bbbaa@if2: mtu 1500 qdisc noqueue master br-4691d9c2d4ea state UP group default ℹ link/ether 5a:33:58:0f:be:c0 brd ff:ff:ff:ff:ff:ff link-netnsid 0 ℹ 78: vethe8530e8@if2: mtu 1500 qdisc noqueue master br-4691d9c2d4ea state UP group default ℹ link/ether 4e:08:af:22:df:bf brd ff:ff:ff:ff:ff:ff link-netnsid 1 ℹ Internal IP : 192.168.1.148 172.17.0.1 172.18.0.1 2a01:e0a:ed9:46a0:4ef0:c96d:9db7:b542 2a01:e0a:ed9:46a0:2576:577f:d426:6fd0 ℹ HTTP client found: /usr/bin/curl ℹ External IP : % Total % Received % Xferd Average Speed Time Time Time Current, Dload Upload Total Spent Left Speed, 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 37 100 37 0 0 178 0 --:--:-- --:--:-- --:--:-- 180, 2a01:e0a:ed9:46a0:2576:577f:d426:6fd0 ℹ Name Servers : 10.255.255.254 ℹ Logged In users : ℹ jmren pts/1 2026-01-14 21:27 ℹ Ram Usages in MB : ℹ total used free shared buff/cache available ℹ Mem: 15631 3739 9031 3 3104 11891 ℹ Swap: 4096 0 4096 ℹ Load Average : ℹ top - 23:40:08 up 1 day, 53 min, 1 user, load average: 1.10, 0.60, 0.44 ℹ System Uptime : ℹ 23:40:08 up 1 day, 53 min, 1 user, load average: 1.09, 0.61, 0.44 ✔ There is at least one CPU dedicated to database server. ✔ There is at least 1.5 Gb of RAM dedicated to Linux server. ℹ User process except mysqld used 3G RAM. ✘ Other user process except mysqld used more than 15% of total physical memory 23.96% (3G / 15G) -------- Filesystem Linux Recommendations ---------------------------------------------------------- ℹ mount point /mnt/wsl is using 1 % total space (4.00 KB / 7.63 GB) ℹ mount point /usr/lib/wsl/drivers is using 19 % total space (175.26 GB / 951.65 GB) ℹ mount point / is using 2 % total space (17.29 GB / 1006.85 GB) ℹ mount point /mnt/wslg is using 1 % total space (232.00 KB / 7.63 GB) ℹ mount point /usr/lib/wsl/lib is using 0 % total space (0.00 bytes / 7.63 GB) ℹ mount point /mnt/wslg/versions.txt is using 1 % total space (100.00 KB / 7.63 GB) ℹ mount point /mnt/wslg/doc is using 1 % total space (100.00 KB / 7.63 GB) ℹ mount point /mnt/c is using 19 % total space (175.26 GB / 951.65 GB) ℹ mount point /usr/lib/modules/6.6.87.2-microsoft-standard-WSL2 is using 1 % of max allowed inodes ℹ mount point /mnt/wsl is using 1 % of max allowed inodes ℹ mount point / is using 1 % of max allowed inodes ℹ mount point /mnt/wslg is using 1 % of max allowed inodes ℹ mount point /usr/lib/wsl/lib is using 1 % of max allowed inodes ℹ mount point /init is using 1 % of max allowed inodes ℹ mount point /mnt/wslg/versions.txt is using 1 % of max allowed inodes ℹ mount point /mnt/wslg/doc is using 1 % of max allowed inodes -------- Kernel Information Recommendations -------------------------------------------------------- ℹ Information about kernel tuning: ℹ fs.aio-max-nr = 65536 ℹ fs.aio-nr = 2048 ℹ fs.nr_open = 1048576 ℹ fs.file-max = 9223372036854775807 ℹ vm.swappiness = 60 ✘ Swappiness is > 10, please consider having a value lower than 10 ✘ Max running total of the number of max. events is < 1M, please consider having a value greater than 1M ℹ Max Number of open file requests is > 1M. -------- Log file Recommendations ------------------------------------------------------------------ ✔ Log from cloud` docker:traefik-db-proxy exists ✔ docker:traefik-db-proxy doesn't contain any warning. ✔ docker:traefik-db-proxy doesn't contain any error. ℹ 0 start(s) detected in docker:traefik-db-proxy ℹ 0 shutdown(s) detected in docker:traefik-db-proxy -------- Analysis Performance Metrics -------------------------------------------------------------- ℹ innodb_stats_on_metadata: OFF ✔ No stat updates during querying INFORMATION_SCHEMA. -------- Database Metrics -------------------------------------------------------------------------- ℹ There is 1 Database(s). ℹ All User Databases: ℹ +-- TABLE : 6 ℹ +-- VIEW : 2 ℹ +-- INDEX : 9 ℹ +-- CHARS : 1 (utf8mb4) ℹ +-- COLLA : 1 (utf8mb4_uca1400_ai_ci) ℹ +-- ROWS : 3910993 ℹ +-- DATA : 141.2M(96.22%) ℹ +-- INDEX : 5.5M(3.78%) ℹ +-- SIZE : 146.8M ℹ +-- ENGINE: 1 (InnoDB) ℹ Database: employees ℹ +-- TABLE : 6 ℹ +-- VIEW : 2 ℹ +-- INDEX : 9 ℹ +-- CHARS : 1 (utf8mb4) ℹ +-- COLLA : 1 (utf8mb4_uca1400_ai_ci) ℹ +-- ROWS : 3910993 ℹ +-- DATA : 141.2M(96.22%) ℹ +-- INDEX : 5.5M(3.78%) ℹ +-- TOTAL : 146.8M ℹ +-- ENGINE: 1 (InnoDB) ℹ +-- ENGINE InnoDB : 6 TABLE(s) ✔ 1 collation for employees database. ✔ 1 engine for employees database. ℹ Charsets for employees database table column: utf8mb4 ✔ employees table column(s) has same charset defined for all text like column(s). ℹ Collations for employees database table column: utf8mb4_uca1400_ai_ci ✔ employees table column(s) has same collation defined for all text like column(s). -------- Table Column Metrics ---------------------------------------------------------------------- ℹ MySQL and Percona version 8.0 and greater have removed PROCEDURE ANALYSE feature ℹ Disabling colstat parameter ℹ Database: employees ℹ +-- TABLE: departments ℹ +-- TYPE: InnoDB ℹ +-- Index dept_name - Cols: dept_name - Type: BTREE ℹ +-- Index PRIMARY - Cols: dept_no - Type: BTREE ℹ +-- Column departments.dept_no: CHAR(4) NOT NULL ℹ +-- Column departments.dept_name: VARCHAR(40) NOT NULL ℹ +-- TABLE: dept_emp ℹ +-- TYPE: InnoDB ℹ +-- Index dept_no - Cols: dept_no - Type: BTREE ℹ +-- Index PRIMARY - Cols: emp_no,dept_no - Type: BTREE ℹ +-- Column dept_emp.emp_no: INT(11) NOT NULL ℹ +-- Column dept_emp.dept_no: CHAR(4) NOT NULL ℹ +-- Column dept_emp.from_date: DATE NOT NULL ℹ +-- Column dept_emp.to_date: DATE NOT NULL ℹ +-- TABLE: dept_manager ℹ +-- TYPE: InnoDB ℹ +-- Index dept_no - Cols: dept_no - Type: BTREE ℹ +-- Index PRIMARY - Cols: emp_no,dept_no - Type: BTREE ℹ +-- Column dept_manager.emp_no: INT(11) NOT NULL ℹ +-- Column dept_manager.dept_no: CHAR(4) NOT NULL ℹ +-- Column dept_manager.from_date: DATE NOT NULL ℹ +-- Column dept_manager.to_date: DATE NOT NULL ℹ +-- TABLE: employees ℹ +-- TYPE: InnoDB ℹ +-- Index PRIMARY - Cols: emp_no - Type: BTREE ℹ +-- Column employees.emp_no: INT(11) NOT NULL ℹ +-- Column employees.birth_date: DATE NOT NULL ℹ +-- Column employees.first_name: VARCHAR(14) NOT NULL ℹ +-- Column employees.last_name: VARCHAR(16) NOT NULL ℹ +-- Column employees.gender: ENUM('M','F') NOT NULL ℹ +-- Column employees.hire_date: DATE NOT NULL ℹ +-- TABLE: salaries ℹ +-- TYPE: InnoDB ℹ +-- Index PRIMARY - Cols: emp_no,from_date - Type: BTREE ℹ +-- Column salaries.emp_no: INT(11) NOT NULL ℹ +-- Column salaries.salary: INT(11) NOT NULL ℹ +-- Column salaries.from_date: DATE NOT NULL ℹ +-- Column salaries.to_date: DATE NOT NULL ℹ +-- TABLE: titles ℹ +-- TYPE: InnoDB ℹ +-- Index PRIMARY - Cols: emp_no,title,from_date - Type: BTREE ℹ +-- Column titles.emp_no: INT(11) NOT NULL ℹ +-- Column titles.title: VARCHAR(50) NOT NULL ℹ +-- Column titles.from_date: DATE NOT NULL ℹ +-- Column titles.to_date: DATE NULL -------- Table structures analysis ----------------------------------------------------------------- ✔ All tables get a primary key ✔ All tables are InnoDB tables ✔ All columns are UTF-8 compliant -------- Indexes Metrics --------------------------------------------------------------------------- ℹ Worst selectivity indexes: ℹ Index: dept_no(dept_no) ℹ +-- COLUMN : employees.dept_emp ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 1 column(s) ℹ +-- CARDINALITY : 8 distinct values ℹ +-- NB ROWS : 331143 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 0.00% ✘ dept_no(dept_no) has a low selectivity ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.salaries ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 315380 distinct values ℹ +-- NB ROWS : 2838426 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 11.11% ✘ PRIMARY(emp_no) has a low selectivity ℹ Index: dept_no(dept_no) ℹ +-- COLUMN : employees.dept_manager ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 1 column(s) ℹ +-- CARDINALITY : 12 distinct values ℹ +-- NB ROWS : 24 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 50.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.dept_emp ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 331143 distinct values ℹ +-- NB ROWS : 331143 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.titles ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 3 column(s) ℹ +-- CARDINALITY : 442189 distinct values ℹ +-- NB ROWS : 442189 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.dept_manager ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 24 distinct values ℹ +-- NB ROWS : 24 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(dept_no) ℹ +-- COLUMN : employees.dept_emp ℹ +-- NB SEQS : 2 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 331143 distinct values ℹ +-- NB ROWS : 331143 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(title) ℹ +-- COLUMN : employees.titles ℹ +-- NB SEQS : 2 sequence(s) ℹ +-- NB COLS : 3 column(s) ℹ +-- CARDINALITY : 442189 distinct values ℹ +-- NB ROWS : 442189 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.employees ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 1 column(s) ℹ +-- CARDINALITY : 299202 distinct values ℹ +-- NB ROWS : 299202 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(from_date) ℹ +-- COLUMN : employees.salaries ℹ +-- NB SEQS : 2 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 2838426 distinct values ℹ +-- NB ROWS : 2838426 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Indexes per database: ℹ Database: employees ℹ +-- INDEX : departments.dept_name ℹ +-- COLUMNS : dept_name ℹ +-- CARDINALITY: 9 ℹ +-- INDEX : departments.PRIMARY ℹ +-- COLUMNS : dept_no ℹ +-- CARDINALITY: 9 ℹ +-- INDEX : dept_emp.dept_no ℹ +-- COLUMNS : dept_no ℹ +-- CARDINALITY: 8 ℹ +-- INDEX : dept_emp.PRIMARY ℹ +-- COLUMNS : emp_no,dept_no ℹ +-- CARDINALITY: 662286 ℹ +-- INDEX : dept_manager.dept_no ℹ +-- COLUMNS : dept_no ℹ +-- CARDINALITY: 12 ℹ +-- INDEX : dept_manager.PRIMARY ℹ +-- COLUMNS : emp_no,dept_no ℹ +-- CARDINALITY: 48 ℹ +-- INDEX : employees.PRIMARY ℹ +-- COLUMNS : emp_no ℹ +-- CARDINALITY: 299202 ℹ +-- INDEX : salaries.PRIMARY ℹ +-- COLUMNS : emp_no,from_date ℹ +-- CARDINALITY: 3153806 ℹ +-- INDEX : titles.PRIMARY ℹ +-- COLUMNS : emp_no,title,from_date ℹ +-- CARDINALITY: 1326567 -------- Views Metrics ----------------------------------------------------------------------------- -------- Triggers Metrics -------------------------------------------------------------------------- -------- Routines Metrics -------------------------------------------------------------------------- -------- Security Recommendations ------------------------------------------------------------------ ℹ mariadb.org binary distribution - 11.8.5-MariaDB ✔ There are no anonymous accounts for any database users ✔ All database users have passwords assigned ✘ User 'root'@% does not specify hostname restrictions. ℹ There are 620 basic passwords in the list. -------- CVE Security Recommendations -------------------------------------------------------------- ℹ Skipped due to --cvefile option undefined -------- Plugin Information ------------------------------------------------------------------------ ℹ Plugin | Version | Status | Type | Library | License ℹ ------------------------------------------------------------------------------------------------------------------------ ℹ Aria | 1.5 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ binlog | 2.0 | ACTIVE | DAEMON | NULL | GPL ℹ CLIENT_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ CSV | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ FEEDBACK | 1.1 | DISABLED | INFORMATION SCHEMA | NULL | GPL ℹ GEOMETRY_COLUMNS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INDEX_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ inet4 | 1.0 | ACTIVE | DATA TYPE | NULL | GPL ℹ inet6 | 1.0 | ACTIVE | DATA TYPE | NULL | GPL ℹ inet6_aton | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ inet6_ntoa | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ inet_aton | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ inet_ntoa | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ InnoDB | 11.8 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ INNODB_BUFFER_PAGE | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_BUFFER_PAGE_LRU | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_BUFFER_POOL_STATS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMPMEM | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMPMEM_RESET | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP_PER_INDEX | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP_PER_INDEX_RESET | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP_RESET | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_BEING_DELETED | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_CONFIG | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_DEFAULT_STOPWORD | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_DELETED | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_INDEX_CACHE | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_INDEX_TABLE | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_LOCKS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_LOCK_WAITS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_METRICS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_COLUMNS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_FIELDS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_FOREIGN | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_FOREIGN_COLS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_INDEXES | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_TABLES | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_TABLESPACES | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_TABLESTATS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_VIRTUAL | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_TABLESPACES_ENCRYPTION | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | BSD ℹ INNODB_TRX | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ is_ipv4 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ is_ipv4_compat | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ is_ipv4_mapped | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ is_ipv6 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ MEMORY | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ mhnsw | 1.0 | ACTIVE | DAEMON | NULL | GPL ℹ MRG_MyISAM | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ MyISAM | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ mysql_native_password | 1.0 | ACTIVE | AUTHENTICATION | NULL | GPL ℹ mysql_old_password | 1.0 | ACTIVE | AUTHENTICATION | NULL | GPL ℹ online_alter_log | 2.0 | ACTIVE | DAEMON | NULL | GPL ℹ partition | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ PERFORMANCE_SCHEMA | 0.1 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ SEQUENCE | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ SPATIAL_REF_SYS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ SQL_SEQUENCE | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ sys_guid | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ TABLE_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_GROUPS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_QUEUES | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_STATS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_WAITS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ unix_socket | 1.1 | ACTIVE | AUTHENTICATION | NULL | GPL ℹ USER_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ user_variables | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ uuid | 1.0 | ACTIVE | DATA TYPE | NULL | GPL ℹ uuid | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ uuid_v4 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ uuid_v7 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ wsrep | 1.0 | ACTIVE | REPLICATION | NULL | GPL ℹ wsrep_provider | 1.0 | ACTIVE | REPLICATION | NULL | GPL -------- Performance Metrics ----------------------------------------------------------------------- ℹ Up for: 59s (204 q [3.458 qps], 9 conn, TX: 76K, RX: 164M) ℹ Reads / Writes: 6% / 94% ℹ Binary logging is disabled ℹ Physical Memory : 15.3G ℹ Max MySQL memory : 861.2M ℹ Other process memory: 3.7G ℹ Total buffers: 417.0M global + 2.9M per thread (151 max threads) ℹ Performance_schema Max memory usage: 0B ℹ Galera GCache Max memory usage: 0B ℹ Global Buffers ℹ +-- Key Buffer: 128.0M ℹ +-- Max Tmp Table: 16.0M ℹ Query Cache Buffers ℹ +-- Query Cache: OFF - DISABLED ℹ +-- Query Cache Size: 1.0M ℹ Per Thread Buffers ℹ +-- Read Buffer: 128.0K ℹ +-- Read RND Buffer: 256.0K ℹ +-- Sort Buffer: 2.0M ℹ +-- Thread stack: 292.0K ℹ +-- Join Buffer: 256.0K ✔ Maximum reached memory usage: 419.9M (2.69% of installed RAM) ✔ Maximum possible memory usage: 861.2M (5.51% of installed RAM) ✔ Overall possible memory usage with other process is compatible with memory available ✔ Slow queries: 0% (0/204) ✔ Highest usage of available connections: 0% (1/151) ✔ Aborted connections: 0.00% (0/9) ✔ Query cache is disabled by default due to mutex contention on multiprocessor machines. ✔ No Sort requiring temporary tables ✔ No joins without indexes ✔ Temporary tables created on disk: 0% (0 on disk / 6 total) ✔ Thread cache hit rate: 88% (1 created / 9 connections) ✔ Table cache hit rate: 88% (226 hits / 255 requests) ✔ table_definition_cache (400) is greater than number of tables (307) ✔ Open file limit used: 0% (32/32K) ✔ Table locks acquired immediately: 100% (80 immediate / 80 locks) -------- Performance schema ------------------------------------------------------------------------ ✘ Performance_schema should be activated. ℹ Sys schema is installed. -------- ThreadPool Metrics ------------------------------------------------------------------------ ℹ ThreadPool stat is disabled. -------- MyISAM Metrics ---------------------------------------------------------------------------- ℹ General MyIsam metrics: ℹ +-- Total MyISAM Tables : 0 ℹ +-- Total MyISAM indexes : 0B ℹ +-- KB Size :128.0M ℹ +-- KB Used Size :23.3M ℹ +-- KB used :18.2% ℹ +-- Read KB hit rate: 0% (0 cached / 0 reads) ℹ +-- Write KB hit rate: 0% (0 cached / 0 writes) ℹ No MyISAM table(s) detected .... -------- InnoDB Metrics ---------------------------------------------------------------------------- ℹ InnoDB is enabled. ℹ InnoDB Buffers ℹ +-- InnoDB Buffer Pool: 128.0M ℹ +-- InnoDB Buffer Pool Instances: 1 ℹ +-- InnoDB Buffer Pool Chunk Size: 0B ℹ +-- InnoDB Log File Size: 96.0M ℹ +-- InnoDB Log File In Group: 1 ℹ +-- InnoDB Total Log File Size: 96.0M(75 % of buffer pool) ℹ +-- InnoDB Log Buffer: 16.0M ℹ +-- InnoDB Buffer Free: 1.5K ℹ +-- InnoDB Buffer Used: 7.9K ✔ InnoDB File per table is activated ✔ InnoDB Buffer Pool size ( 128.0M ) under limit for 64 bits architecture: (17179869184.0G ) ✘ InnoDB buffer pool / data size: 128.0M / 146.8M ✘ Ratio InnoDB log file size / InnoDB Buffer pool size (75%): 96.0M * 1 / 128.0M should be equal to 25% ℹ innodb_buffer_pool_chunk_size is set to 'autosize' (0) in MariaDB >= 10.8. Skipping chunk size checks. ✔ InnoDB Read buffer efficiency: 100.00% (22700840 hits / 22701252 total) ✔ InnoDB Write Log efficiency: 100.00% (8179224 hits / 8179466 total) ✔ InnoDB log waits: 0.00% (0 waits / 242 writes) -------- Query Cache Information ------------------------------------------------------------------- ℹ QUERY_CACHE_INFO plugin is not active or not installed. -------- Aria Metrics ------------------------------------------------------------------------------ ℹ Aria Storage Engine is enabled. ✔ Aria pagecache size / total Aria indexes: 128.0M/936.0K ✘ Aria pagecache hit rate: 18.8% (16 cached / 13 reads) -------- TokuDB Metrics ---------------------------------------------------------------------------- ℹ TokuDB is disabled. -------- XtraDB Metrics ---------------------------------------------------------------------------- ℹ XtraDB is disabled. -------- Galera Metrics ---------------------------------------------------------------------------- ℹ Galera is disabled. -------- Replication Metrics ----------------------------------------------------------------------- ℹ Galera Synchronous replication: NO ℹ No replication slave(s) for this server. ℹ Binlog format: MIXED ℹ XA support enabled: ON ℹ Semi synchronous replication Master: OFF ℹ Semi synchronous replication Slave: OFF ℹ This is a standalone server -------- Recommendations --------------------------------------------------------------------------- General recommendations: Consider stopping or dedicate server for additional process other than mysqld. setup swappiness lower or equal to 10 setup Max running number events greater than 1M Restrict Host for 'root'@'%' to 'root'@LimitedIPRangeOrLocalhost RENAME USER 'root'@'%' TO 'root'@LimitedIPRangeOrLocalhost; MySQL was started within the last 24 hours: recommendations may be inaccurate Performance schema should be activated for better diagnostics Be careful, increasing innodb_log_file_size / innodb_log_files_in_group means higher crash recovery mean time Variables to adjust: DON'T APPLY SETTINGS BECAUSE THERE ARE TOO MANY PROCESSES RUNNING ON THIS SERVER. OOM KILL CAN OCCUR! vm.swappiness <= 10 (echo 10 > /proc/sys/vm/swappiness) or vm.swappiness=10 in /etc/sysctl.conf fs.aio-max-nr > 1M (echo 1048576 > /proc/sys/fs/aio-max-nr) or fs.aio-max-nr=1048576 in /etc/sysctl.conf performance_schema=ON innodb_buffer_pool_size (>= 146.8M) if possible. innodb_log_file_size should be (=32M) if possible, so InnoDB total log file size equals 25% of buffer pool size. jmrenouard-MySQLTuner-perl-2997a72/examples/20260117_233902_mariadb118/mysqltuner_output.txt000066400000000000000000000744641513506661500307750ustar00rootroot00000000000000 >> MySQLTuner 2.8.8 * Jean-Marie Renouard * Major Hayden >> Bug reports, feature requests, and downloads at http://mysqltuner.pl/ >> Run with '--help' for additional options and output filtering ℹ Skipped version check for MySQLTuner script ℹ Performing tests on 127.0.0.1:3306 ✔ Logged in using credentials passed on the command line ✔ Operating on 64-bit architecture -------- Storage Engine Statistics ----------------------------------------------------------------- ℹ Status: +Aria +CSV +InnoDB +MEMORY +MRG_MyISAM +MyISAM +PERFORMANCE_SCHEMA +SEQUENCE ℹ Data in InnoDB tables: 146.8M (Tables: 6) ℹ Data in Aria tables: 32.0K (Tables: 1) ✔ Total fragmented tables: 0 ✔ Currently running supported MySQL/MariaDB version 11.8.5-MariaDB(LTS) -------- System Linux Recommendations -------------------------------------------------------------- Look for related Linux system recommendations ℹ Ubuntu 24.04.3 LTS ℹ Machine type : Virtual machine ℹ Internet : Connected ℹ Number of Core CPU : 10 ℹ Operating System Type : GNU/Linux ℹ Kernel Release : 6.6.87.2-microsoft-standard-WSL2 ℹ Hostname : Ligthpath-Main ℹ Network Cards : ℹ 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 ℹ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 ℹ -- ℹ 3: loopback0: mtu 1500 qdisc mq state UP group default qlen 1000 ℹ link/ether 00:15:5d:20:48:9e brd ff:ff:ff:ff:ff:ff ℹ 4: eth1: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 00:15:5d:5a:76:e2 brd ff:ff:ff:ff:ff:ff ℹ 5: eth2: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 00:15:5d:4b:2b:e4 brd ff:ff:ff:ff:ff:ff ℹ 6: eth3: mtu 1500 qdisc mq state UP group default qlen 1000 ℹ link/ether 7c:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff ℹ -- ℹ 11: docker0: mtu 1500 qdisc noqueue state DOWN group default ℹ link/ether ba:c0:f0:90:18:b9 brd ff:ff:ff:ff:ff:ff ℹ -- ℹ 25: eth0: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 7e:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff ℹ 26: eth4: mtu 1500 qdisc mq state DOWN group default qlen 1000 ℹ link/ether 72:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff ℹ 64: br-4691d9c2d4ea: mtu 1500 qdisc noqueue state UP group default ℹ link/ether 92:d5:a1:40:d4:a1 brd ff:ff:ff:ff:ff:ff ℹ -- ℹ 77: veth43bbbaa@if2: mtu 1500 qdisc noqueue master br-4691d9c2d4ea state UP group default ℹ link/ether 5a:33:58:0f:be:c0 brd ff:ff:ff:ff:ff:ff link-netnsid 0 ℹ 78: vethe8530e8@if2: mtu 1500 qdisc noqueue master br-4691d9c2d4ea state UP group default ℹ link/ether 4e:08:af:22:df:bf brd ff:ff:ff:ff:ff:ff link-netnsid 1 ℹ Internal IP : 192.168.1.148 172.17.0.1 172.18.0.1 2a01:e0a:ed9:46a0:4ef0:c96d:9db7:b542 2a01:e0a:ed9:46a0:2576:577f:d426:6fd0 ℹ HTTP client found: /usr/bin/curl ℹ External IP : % Total % Received % Xferd Average Speed Time Time Time Current, Dload Upload Total Spent Left Speed, 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 37 100 37 0 0 178 0 --:--:-- --:--:-- --:--:-- 180, 2a01:e0a:ed9:46a0:2576:577f:d426:6fd0 ℹ Name Servers : 10.255.255.254 ℹ Logged In users : ℹ jmren pts/1 2026-01-14 21:27 ℹ Ram Usages in MB : ℹ total used free shared buff/cache available ℹ Mem: 15631 3739 9031 3 3104 11891 ℹ Swap: 4096 0 4096 ℹ Load Average : ℹ top - 23:40:08 up 1 day, 53 min, 1 user, load average: 1.10, 0.60, 0.44 ℹ System Uptime : ℹ 23:40:08 up 1 day, 53 min, 1 user, load average: 1.09, 0.61, 0.44 ✔ There is at least one CPU dedicated to database server. ✔ There is at least 1.5 Gb of RAM dedicated to Linux server. ℹ User process except mysqld used 3G RAM. ✘ Other user process except mysqld used more than 15% of total physical memory 23.96% (3G / 15G) -------- Filesystem Linux Recommendations ---------------------------------------------------------- ℹ mount point /mnt/wsl is using 1 % total space (4.00 KB / 7.63 GB) ℹ mount point /usr/lib/wsl/drivers is using 19 % total space (175.26 GB / 951.65 GB) ℹ mount point / is using 2 % total space (17.29 GB / 1006.85 GB) ℹ mount point /mnt/wslg is using 1 % total space (232.00 KB / 7.63 GB) ℹ mount point /usr/lib/wsl/lib is using 0 % total space (0.00 bytes / 7.63 GB) ℹ mount point /mnt/wslg/versions.txt is using 1 % total space (100.00 KB / 7.63 GB) ℹ mount point /mnt/wslg/doc is using 1 % total space (100.00 KB / 7.63 GB) ℹ mount point /mnt/c is using 19 % total space (175.26 GB / 951.65 GB) ℹ mount point /usr/lib/modules/6.6.87.2-microsoft-standard-WSL2 is using 1 % of max allowed inodes ℹ mount point /mnt/wsl is using 1 % of max allowed inodes ℹ mount point / is using 1 % of max allowed inodes ℹ mount point /mnt/wslg is using 1 % of max allowed inodes ℹ mount point /usr/lib/wsl/lib is using 1 % of max allowed inodes ℹ mount point /init is using 1 % of max allowed inodes ℹ mount point /mnt/wslg/versions.txt is using 1 % of max allowed inodes ℹ mount point /mnt/wslg/doc is using 1 % of max allowed inodes -------- Kernel Information Recommendations -------------------------------------------------------- ℹ Information about kernel tuning: ℹ fs.aio-max-nr = 65536 ℹ fs.aio-nr = 2048 ℹ fs.nr_open = 1048576 ℹ fs.file-max = 9223372036854775807 ℹ vm.swappiness = 60 ✘ Swappiness is > 10, please consider having a value lower than 10 ✘ Max running total of the number of max. events is < 1M, please consider having a value greater than 1M ℹ Max Number of open file requests is > 1M. -------- Log file Recommendations ------------------------------------------------------------------ ✔ Log from cloud` docker:traefik-db-proxy exists ✔ docker:traefik-db-proxy doesn't contain any warning. ✔ docker:traefik-db-proxy doesn't contain any error. ℹ 0 start(s) detected in docker:traefik-db-proxy ℹ 0 shutdown(s) detected in docker:traefik-db-proxy -------- Analysis Performance Metrics -------------------------------------------------------------- ℹ innodb_stats_on_metadata: OFF ✔ No stat updates during querying INFORMATION_SCHEMA. -------- Database Metrics -------------------------------------------------------------------------- ℹ There is 1 Database(s). ℹ All User Databases: ℹ +-- TABLE : 6 ℹ +-- VIEW : 2 ℹ +-- INDEX : 9 ℹ +-- CHARS : 1 (utf8mb4) ℹ +-- COLLA : 1 (utf8mb4_uca1400_ai_ci) ℹ +-- ROWS : 3910993 ℹ +-- DATA : 141.2M(96.22%) ℹ +-- INDEX : 5.5M(3.78%) ℹ +-- SIZE : 146.8M ℹ +-- ENGINE: 1 (InnoDB) ℹ Database: employees ℹ +-- TABLE : 6 ℹ +-- VIEW : 2 ℹ +-- INDEX : 9 ℹ +-- CHARS : 1 (utf8mb4) ℹ +-- COLLA : 1 (utf8mb4_uca1400_ai_ci) ℹ +-- ROWS : 3910993 ℹ +-- DATA : 141.2M(96.22%) ℹ +-- INDEX : 5.5M(3.78%) ℹ +-- TOTAL : 146.8M ℹ +-- ENGINE: 1 (InnoDB) ℹ +-- ENGINE InnoDB : 6 TABLE(s) ✔ 1 collation for employees database. ✔ 1 engine for employees database. ℹ Charsets for employees database table column: utf8mb4 ✔ employees table column(s) has same charset defined for all text like column(s). ℹ Collations for employees database table column: utf8mb4_uca1400_ai_ci ✔ employees table column(s) has same collation defined for all text like column(s). -------- Table Column Metrics ---------------------------------------------------------------------- ℹ MySQL and Percona version 8.0 and greater have removed PROCEDURE ANALYSE feature ℹ Disabling colstat parameter ℹ Database: employees ℹ +-- TABLE: departments ℹ +-- TYPE: InnoDB ℹ +-- Index dept_name - Cols: dept_name - Type: BTREE ℹ +-- Index PRIMARY - Cols: dept_no - Type: BTREE ℹ +-- Column departments.dept_no: CHAR(4) NOT NULL ℹ +-- Column departments.dept_name: VARCHAR(40) NOT NULL ℹ +-- TABLE: dept_emp ℹ +-- TYPE: InnoDB ℹ +-- Index dept_no - Cols: dept_no - Type: BTREE ℹ +-- Index PRIMARY - Cols: emp_no,dept_no - Type: BTREE ℹ +-- Column dept_emp.emp_no: INT(11) NOT NULL ℹ +-- Column dept_emp.dept_no: CHAR(4) NOT NULL ℹ +-- Column dept_emp.from_date: DATE NOT NULL ℹ +-- Column dept_emp.to_date: DATE NOT NULL ℹ +-- TABLE: dept_manager ℹ +-- TYPE: InnoDB ℹ +-- Index dept_no - Cols: dept_no - Type: BTREE ℹ +-- Index PRIMARY - Cols: emp_no,dept_no - Type: BTREE ℹ +-- Column dept_manager.emp_no: INT(11) NOT NULL ℹ +-- Column dept_manager.dept_no: CHAR(4) NOT NULL ℹ +-- Column dept_manager.from_date: DATE NOT NULL ℹ +-- Column dept_manager.to_date: DATE NOT NULL ℹ +-- TABLE: employees ℹ +-- TYPE: InnoDB ℹ +-- Index PRIMARY - Cols: emp_no - Type: BTREE ℹ +-- Column employees.emp_no: INT(11) NOT NULL ℹ +-- Column employees.birth_date: DATE NOT NULL ℹ +-- Column employees.first_name: VARCHAR(14) NOT NULL ℹ +-- Column employees.last_name: VARCHAR(16) NOT NULL ℹ +-- Column employees.gender: ENUM('M','F') NOT NULL ℹ +-- Column employees.hire_date: DATE NOT NULL ℹ +-- TABLE: salaries ℹ +-- TYPE: InnoDB ℹ +-- Index PRIMARY - Cols: emp_no,from_date - Type: BTREE ℹ +-- Column salaries.emp_no: INT(11) NOT NULL ℹ +-- Column salaries.salary: INT(11) NOT NULL ℹ +-- Column salaries.from_date: DATE NOT NULL ℹ +-- Column salaries.to_date: DATE NOT NULL ℹ +-- TABLE: titles ℹ +-- TYPE: InnoDB ℹ +-- Index PRIMARY - Cols: emp_no,title,from_date - Type: BTREE ℹ +-- Column titles.emp_no: INT(11) NOT NULL ℹ +-- Column titles.title: VARCHAR(50) NOT NULL ℹ +-- Column titles.from_date: DATE NOT NULL ℹ +-- Column titles.to_date: DATE NULL -------- Table structures analysis ----------------------------------------------------------------- ✔ All tables get a primary key ✔ All tables are InnoDB tables ✔ All columns are UTF-8 compliant -------- Indexes Metrics --------------------------------------------------------------------------- ℹ Worst selectivity indexes: ℹ Index: dept_no(dept_no) ℹ +-- COLUMN : employees.dept_emp ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 1 column(s) ℹ +-- CARDINALITY : 8 distinct values ℹ +-- NB ROWS : 331143 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 0.00% ✘ dept_no(dept_no) has a low selectivity ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.salaries ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 315380 distinct values ℹ +-- NB ROWS : 2838426 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 11.11% ✘ PRIMARY(emp_no) has a low selectivity ℹ Index: dept_no(dept_no) ℹ +-- COLUMN : employees.dept_manager ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 1 column(s) ℹ +-- CARDINALITY : 12 distinct values ℹ +-- NB ROWS : 24 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 50.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.dept_emp ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 331143 distinct values ℹ +-- NB ROWS : 331143 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.titles ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 3 column(s) ℹ +-- CARDINALITY : 442189 distinct values ℹ +-- NB ROWS : 442189 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.dept_manager ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 24 distinct values ℹ +-- NB ROWS : 24 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(dept_no) ℹ +-- COLUMN : employees.dept_emp ℹ +-- NB SEQS : 2 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 331143 distinct values ℹ +-- NB ROWS : 331143 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(title) ℹ +-- COLUMN : employees.titles ℹ +-- NB SEQS : 2 sequence(s) ℹ +-- NB COLS : 3 column(s) ℹ +-- CARDINALITY : 442189 distinct values ℹ +-- NB ROWS : 442189 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(emp_no) ℹ +-- COLUMN : employees.employees ℹ +-- NB SEQS : 1 sequence(s) ℹ +-- NB COLS : 1 column(s) ℹ +-- CARDINALITY : 299202 distinct values ℹ +-- NB ROWS : 299202 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Index: PRIMARY(from_date) ℹ +-- COLUMN : employees.salaries ℹ +-- NB SEQS : 2 sequence(s) ℹ +-- NB COLS : 2 column(s) ℹ +-- CARDINALITY : 2838426 distinct values ℹ +-- NB ROWS : 2838426 rows ℹ +-- TYPE : BTREE ℹ +-- SELECTIVITY : 100.00% ℹ Indexes per database: ℹ Database: employees ℹ +-- INDEX : departments.dept_name ℹ +-- COLUMNS : dept_name ℹ +-- CARDINALITY: 9 ℹ +-- INDEX : departments.PRIMARY ℹ +-- COLUMNS : dept_no ℹ +-- CARDINALITY: 9 ℹ +-- INDEX : dept_emp.dept_no ℹ +-- COLUMNS : dept_no ℹ +-- CARDINALITY: 8 ℹ +-- INDEX : dept_emp.PRIMARY ℹ +-- COLUMNS : emp_no,dept_no ℹ +-- CARDINALITY: 662286 ℹ +-- INDEX : dept_manager.dept_no ℹ +-- COLUMNS : dept_no ℹ +-- CARDINALITY: 12 ℹ +-- INDEX : dept_manager.PRIMARY ℹ +-- COLUMNS : emp_no,dept_no ℹ +-- CARDINALITY: 48 ℹ +-- INDEX : employees.PRIMARY ℹ +-- COLUMNS : emp_no ℹ +-- CARDINALITY: 299202 ℹ +-- INDEX : salaries.PRIMARY ℹ +-- COLUMNS : emp_no,from_date ℹ +-- CARDINALITY: 3153806 ℹ +-- INDEX : titles.PRIMARY ℹ +-- COLUMNS : emp_no,title,from_date ℹ +-- CARDINALITY: 1326567 -------- Views Metrics ----------------------------------------------------------------------------- -------- Triggers Metrics -------------------------------------------------------------------------- -------- Routines Metrics -------------------------------------------------------------------------- -------- Security Recommendations ------------------------------------------------------------------ ℹ mariadb.org binary distribution - 11.8.5-MariaDB ✔ There are no anonymous accounts for any database users ✔ All database users have passwords assigned ✘ User 'root'@% does not specify hostname restrictions. ℹ There are 620 basic passwords in the list. -------- CVE Security Recommendations -------------------------------------------------------------- ℹ Skipped due to --cvefile option undefined -------- Plugin Information ------------------------------------------------------------------------ ℹ Plugin | Version | Status | Type | Library | License ℹ ------------------------------------------------------------------------------------------------------------------------ ℹ Aria | 1.5 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ binlog | 2.0 | ACTIVE | DAEMON | NULL | GPL ℹ CLIENT_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ CSV | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ FEEDBACK | 1.1 | DISABLED | INFORMATION SCHEMA | NULL | GPL ℹ GEOMETRY_COLUMNS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INDEX_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ inet4 | 1.0 | ACTIVE | DATA TYPE | NULL | GPL ℹ inet6 | 1.0 | ACTIVE | DATA TYPE | NULL | GPL ℹ inet6_aton | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ inet6_ntoa | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ inet_aton | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ inet_ntoa | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ InnoDB | 11.8 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ INNODB_BUFFER_PAGE | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_BUFFER_PAGE_LRU | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_BUFFER_POOL_STATS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMPMEM | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMPMEM_RESET | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP_PER_INDEX | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP_PER_INDEX_RESET | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_CMP_RESET | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_BEING_DELETED | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_CONFIG | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_DEFAULT_STOPWORD | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_DELETED | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_INDEX_CACHE | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_FT_INDEX_TABLE | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_LOCKS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_LOCK_WAITS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_METRICS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_COLUMNS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_FIELDS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_FOREIGN | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_FOREIGN_COLS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_INDEXES | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_TABLES | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_TABLESPACES | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_TABLESTATS | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_SYS_VIRTUAL | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ INNODB_TABLESPACES_ENCRYPTION | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | BSD ℹ INNODB_TRX | 11.8 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ is_ipv4 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ is_ipv4_compat | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ is_ipv4_mapped | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ is_ipv6 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ MEMORY | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ mhnsw | 1.0 | ACTIVE | DAEMON | NULL | GPL ℹ MRG_MyISAM | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ MyISAM | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ mysql_native_password | 1.0 | ACTIVE | AUTHENTICATION | NULL | GPL ℹ mysql_old_password | 1.0 | ACTIVE | AUTHENTICATION | NULL | GPL ℹ online_alter_log | 2.0 | ACTIVE | DAEMON | NULL | GPL ℹ partition | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ PERFORMANCE_SCHEMA | 0.1 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ SEQUENCE | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ SPATIAL_REF_SYS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ SQL_SEQUENCE | 1.0 | ACTIVE | STORAGE ENGINE | NULL | GPL ℹ sys_guid | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ TABLE_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_GROUPS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_QUEUES | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_STATS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ THREAD_POOL_WAITS | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ unix_socket | 1.1 | ACTIVE | AUTHENTICATION | NULL | GPL ℹ USER_STATISTICS | 2.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ user_variables | 1.0 | ACTIVE | INFORMATION SCHEMA | NULL | GPL ℹ uuid | 1.0 | ACTIVE | DATA TYPE | NULL | GPL ℹ uuid | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ uuid_v4 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ uuid_v7 | 1.0 | ACTIVE | FUNCTION | NULL | GPL ℹ wsrep | 1.0 | ACTIVE | REPLICATION | NULL | GPL ℹ wsrep_provider | 1.0 | ACTIVE | REPLICATION | NULL | GPL -------- Performance Metrics ----------------------------------------------------------------------- ℹ Up for: 59s (204 q [3.458 qps], 9 conn, TX: 76K, RX: 164M) ℹ Reads / Writes: 6% / 94% ℹ Binary logging is disabled ℹ Physical Memory : 15.3G ℹ Max MySQL memory : 861.2M ℹ Other process memory: 3.7G ℹ Total buffers: 417.0M global + 2.9M per thread (151 max threads) ℹ Performance_schema Max memory usage: 0B ℹ Galera GCache Max memory usage: 0B ℹ Global Buffers ℹ +-- Key Buffer: 128.0M ℹ +-- Max Tmp Table: 16.0M ℹ Query Cache Buffers ℹ +-- Query Cache: OFF - DISABLED ℹ +-- Query Cache Size: 1.0M ℹ Per Thread Buffers ℹ +-- Read Buffer: 128.0K ℹ +-- Read RND Buffer: 256.0K ℹ +-- Sort Buffer: 2.0M ℹ +-- Thread stack: 292.0K ℹ +-- Join Buffer: 256.0K ✔ Maximum reached memory usage: 419.9M (2.69% of installed RAM) ✔ Maximum possible memory usage: 861.2M (5.51% of installed RAM) ✔ Overall possible memory usage with other process is compatible with memory available ✔ Slow queries: 0% (0/204) ✔ Highest usage of available connections: 0% (1/151) ✔ Aborted connections: 0.00% (0/9) ✔ Query cache is disabled by default due to mutex contention on multiprocessor machines. ✔ No Sort requiring temporary tables ✔ No joins without indexes ✔ Temporary tables created on disk: 0% (0 on disk / 6 total) ✔ Thread cache hit rate: 88% (1 created / 9 connections) ✔ Table cache hit rate: 88% (226 hits / 255 requests) ✔ table_definition_cache (400) is greater than number of tables (307) ✔ Open file limit used: 0% (32/32K) ✔ Table locks acquired immediately: 100% (80 immediate / 80 locks) -------- Performance schema ------------------------------------------------------------------------ ✘ Performance_schema should be activated. ℹ Sys schema is installed. -------- ThreadPool Metrics ------------------------------------------------------------------------ ℹ ThreadPool stat is disabled. -------- MyISAM Metrics ---------------------------------------------------------------------------- ℹ General MyIsam metrics: ℹ +-- Total MyISAM Tables : 0 ℹ +-- Total MyISAM indexes : 0B ℹ +-- KB Size :128.0M ℹ +-- KB Used Size :23.3M ℹ +-- KB used :18.2% ℹ +-- Read KB hit rate: 0% (0 cached / 0 reads) ℹ +-- Write KB hit rate: 0% (0 cached / 0 writes) ℹ No MyISAM table(s) detected .... -------- InnoDB Metrics ---------------------------------------------------------------------------- ℹ InnoDB is enabled. ℹ InnoDB Buffers ℹ +-- InnoDB Buffer Pool: 128.0M ℹ +-- InnoDB Buffer Pool Instances: 1 ℹ +-- InnoDB Buffer Pool Chunk Size: 0B ℹ +-- InnoDB Log File Size: 96.0M ℹ +-- InnoDB Log File In Group: 1 ℹ +-- InnoDB Total Log File Size: 96.0M(75 % of buffer pool) ℹ +-- InnoDB Log Buffer: 16.0M ℹ +-- InnoDB Buffer Free: 1.5K ℹ +-- InnoDB Buffer Used: 7.9K ✔ InnoDB File per table is activated ✔ InnoDB Buffer Pool size ( 128.0M ) under limit for 64 bits architecture: (17179869184.0G ) ✘ InnoDB buffer pool / data size: 128.0M / 146.8M ✘ Ratio InnoDB log file size / InnoDB Buffer pool size (75%): 96.0M * 1 / 128.0M should be equal to 25% ℹ innodb_buffer_pool_chunk_size is set to 'autosize' (0) in MariaDB >= 10.8. Skipping chunk size checks. ✔ InnoDB Read buffer efficiency: 100.00% (22700840 hits / 22701252 total) ✔ InnoDB Write Log efficiency: 100.00% (8179224 hits / 8179466 total) ✔ InnoDB log waits: 0.00% (0 waits / 242 writes) -------- Query Cache Information ------------------------------------------------------------------- ℹ QUERY_CACHE_INFO plugin is not active or not installed. -------- Aria Metrics ------------------------------------------------------------------------------ ℹ Aria Storage Engine is enabled. ✔ Aria pagecache size / total Aria indexes: 128.0M/936.0K ✘ Aria pagecache hit rate: 18.8% (16 cached / 13 reads) -------- TokuDB Metrics ---------------------------------------------------------------------------- ℹ TokuDB is disabled. -------- XtraDB Metrics ---------------------------------------------------------------------------- ℹ XtraDB is disabled. -------- Galera Metrics ---------------------------------------------------------------------------- ℹ Galera is disabled. -------- Replication Metrics ----------------------------------------------------------------------- ℹ Galera Synchronous replication: NO ℹ No replication slave(s) for this server. ℹ Binlog format: MIXED ℹ XA support enabled: ON ℹ Semi synchronous replication Master: OFF ℹ Semi synchronous replication Slave: OFF ℹ This is a standalone server -------- Recommendations --------------------------------------------------------------------------- General recommendations: Consider stopping or dedicate server for additional process other than mysqld. setup swappiness lower or equal to 10 setup Max running number events greater than 1M Restrict Host for 'root'@'%' to 'root'@LimitedIPRangeOrLocalhost RENAME USER 'root'@'%' TO 'root'@LimitedIPRangeOrLocalhost; MySQL was started within the last 24 hours: recommendations may be inaccurate Performance schema should be activated for better diagnostics Be careful, increasing innodb_log_file_size / innodb_log_files_in_group means higher crash recovery mean time Variables to adjust: DON'T APPLY SETTINGS BECAUSE THERE ARE TOO MANY PROCESSES RUNNING ON THIS SERVER. OOM KILL CAN OCCUR! vm.swappiness <= 10 (echo 10 > /proc/sys/vm/swappiness) or vm.swappiness=10 in /etc/sysctl.conf fs.aio-max-nr > 1M (echo 1048576 > /proc/sys/fs/aio-max-nr) or fs.aio-max-nr=1048576 in /etc/sysctl.conf performance_schema=ON innodb_buffer_pool_size (>= 146.8M) if possible. innodb_log_file_size should be (=32M) if possible, so InnoDB total log file size equals 25% of buffer pool size. jmrenouard-MySQLTuner-perl-2997a72/examples/20260117_233902_mariadb118/report.html000066400000000000000000001134241513506661500265600ustar00rootroot00000000000000 MySQLTuner Test Report - mariadb118

MySQLTuner Report

Configuration: mariadb118

Tested on
Sat Jan 17 23:40:18 CET 2026
Status
SUCCESS
Runtime
76s
DB Version
11.8.5-MariaDB-ubu2404
Platform
Docker Manager

MySQLTuner Output

View Raw
 >>  MySQLTuner 2.8.8
	 * Jean-Marie Renouard <jmrenouard@gmail.com>
	 * Major Hayden <major@mhtx.net>
 >>  Bug reports, feature requests, and downloads at http://mysqltuner.pl/
 >>  Run with '--help' for additional options and output filtering
ℹ  Skipped version check for MySQLTuner script
ℹ  Performing tests on 127.0.0.1:3306
✔  Logged in using credentials passed on the command line
✔  Operating on 64-bit architecture
 
-------- Storage Engine Statistics -----------------------------------------------------------------
ℹ  Status: +Aria +CSV +InnoDB +MEMORY +MRG_MyISAM +MyISAM +PERFORMANCE_SCHEMA +SEQUENCE 
ℹ  Data in InnoDB tables: 146.8M (Tables: 6)
ℹ  Data in Aria tables: 32.0K (Tables: 1)
✔  Total fragmented tables: 0
 
✔  Currently running supported MySQL/MariaDB version 11.8.5-MariaDB(LTS)
 
-------- System Linux Recommendations --------------------------------------------------------------
Look for related Linux system recommendations
ℹ  Ubuntu 24.04.3 LTS
ℹ  Machine type          : Virtual machine
ℹ  Internet              : Connected
ℹ  Number of Core CPU : 10
ℹ  Operating System Type : GNU/Linux
ℹ  Kernel Release        : 6.6.87.2-microsoft-standard-WSL2
ℹ  Hostname              : Ligthpath-Main
ℹ  Network Cards         : 
ℹ  	1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
ℹ  	    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
ℹ  	--
ℹ  	3: loopback0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000
ℹ  	    link/ether 00:15:5d:20:48:9e brd ff:ff:ff:ff:ff:ff
ℹ  	4: eth1: <BROADCAST,MULTICAST> mtu 1500 qdisc mq state DOWN group default qlen 1000
ℹ  	    link/ether 00:15:5d:5a:76:e2 brd ff:ff:ff:ff:ff:ff
ℹ  	5: eth2: <BROADCAST,MULTICAST> mtu 1500 qdisc mq state DOWN group default qlen 1000
ℹ  	    link/ether 00:15:5d:4b:2b:e4 brd ff:ff:ff:ff:ff:ff
ℹ  	6: eth3: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000
ℹ  	    link/ether 7c:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff
ℹ  	--
ℹ  	11: docker0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default 
ℹ  	    link/ether ba:c0:f0:90:18:b9 brd ff:ff:ff:ff:ff:ff
ℹ  	--
ℹ  	25: eth0: <BROADCAST,MULTICAST> mtu 1500 qdisc mq state DOWN group default qlen 1000
ℹ  	    link/ether 7e:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff
ℹ  	26: eth4: <BROADCAST,MULTICAST> mtu 1500 qdisc mq state DOWN group default qlen 1000
ℹ  	    link/ether 72:fa:80:ef:db:58 brd ff:ff:ff:ff:ff:ff
ℹ  	64: br-4691d9c2d4ea: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default 
ℹ  	    link/ether 92:d5:a1:40:d4:a1 brd ff:ff:ff:ff:ff:ff
ℹ  	--
ℹ  	77: veth43bbbaa@if2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-4691d9c2d4ea state UP group default 
ℹ  	    link/ether 5a:33:58:0f:be:c0 brd ff:ff:ff:ff:ff:ff link-netnsid 0
ℹ  	78: vethe8530e8@if2: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue master br-4691d9c2d4ea state UP group default 
ℹ  	    link/ether 4e:08:af:22:df:bf brd ff:ff:ff:ff:ff:ff link-netnsid 1
ℹ  Internal IP           : 192.168.1.148 172.17.0.1 172.18.0.1 2a01:e0a:ed9:46a0:4ef0:c96d:9db7:b542 2a01:e0a:ed9:46a0:2576:577f:d426:6fd0 
ℹ  HTTP client found: /usr/bin/curl
ℹ  External IP           :   % Total    % Received % Xferd  Average Speed   Time    Time     Time  Current,                                  Dload  Upload   Total   Spent    Left  Speed, 
  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0
100    37  100    37    0     0    178      0 --:--:-- --:--:-- --:--:--   180, 2a01:e0a:ed9:46a0:2576:577f:d426:6fd0
ℹ  Name Servers          : 10.255.255.254
ℹ  Logged In users       : 
ℹ  	jmren    pts/1        2026-01-14 21:27
ℹ  Ram Usages in MB      : 
ℹ  	               total        used        free      shared  buff/cache   available
ℹ  	Mem:           15631        3739        9031           3        3104       11891
ℹ  	Swap:           4096           0        4096
ℹ  Load Average          : 
ℹ  	top - 23:40:08 up 1 day, 53 min,  1 user,  load average: 1.10, 0.60, 0.44
ℹ  System Uptime         : 
ℹ  	 23:40:08 up 1 day, 53 min,  1 user,  load average: 1.09, 0.61, 0.44
✔  There is at least one CPU dedicated to database server.
✔  There is at least 1.5 Gb of RAM dedicated to Linux server.
ℹ  User process except mysqld used 3G RAM.
✘  Other user process except mysqld used more than 15% of total physical memory 23.96% (3G / 15G)
 
-------- Filesystem Linux Recommendations ----------------------------------------------------------
ℹ  mount point /mnt/wsl is using 1 % total space (4.00 KB / 7.63 GB)
ℹ  mount point /usr/lib/wsl/drivers is using 19 % total space (175.26 GB / 951.65 GB)
ℹ  mount point / is using 2 % total space (17.29 GB / 1006.85 GB)
ℹ  mount point /mnt/wslg is using 1 % total space (232.00 KB / 7.63 GB)
ℹ  mount point /usr/lib/wsl/lib is using 0 % total space (0.00 bytes / 7.63 GB)
ℹ  mount point /mnt/wslg/versions.txt is using 1 % total space (100.00 KB / 7.63 GB)
ℹ  mount point /mnt/wslg/doc is using 1 % total space (100.00 KB / 7.63 GB)
ℹ  mount point /mnt/c is using 19 % total space (175.26 GB / 951.65 GB)
ℹ  mount point /usr/lib/modules/6.6.87.2-microsoft-standard-WSL2 is using 1 % of max allowed inodes
ℹ  mount point /mnt/wsl is using 1 % of max allowed inodes
ℹ  mount point / is using 1 % of max allowed inodes
ℹ  mount point /mnt/wslg is using 1 % of max allowed inodes
ℹ  mount point /usr/lib/wsl/lib is using 1 % of max allowed inodes
ℹ  mount point /init is using 1 % of max allowed inodes
ℹ  mount point /mnt/wslg/versions.txt is using 1 % of max allowed inodes
ℹ  mount point /mnt/wslg/doc is using 1 % of max allowed inodes
 
-------- Kernel Information Recommendations --------------------------------------------------------
ℹ  Information about kernel tuning:
ℹ  	fs.aio-max-nr = 65536
ℹ  	fs.aio-nr = 2048
ℹ  	fs.nr_open = 1048576
ℹ  	fs.file-max = 9223372036854775807
ℹ  	vm.swappiness = 60
✘  Swappiness is > 10, please consider having a value lower than 10
✘  Max running total of the number of max. events is < 1M, please consider having a value greater than 1M
ℹ  Max Number of open file requests is > 1M.
 
-------- Log file Recommendations ------------------------------------------------------------------
✔  Log from cloud` docker:traefik-db-proxy exists
✔  docker:traefik-db-proxy doesn't contain any warning.
✔  docker:traefik-db-proxy doesn't contain any error.
ℹ  0 start(s) detected in docker:traefik-db-proxy
ℹ  0 shutdown(s) detected in docker:traefik-db-proxy
 
-------- Analysis Performance Metrics --------------------------------------------------------------
ℹ  innodb_stats_on_metadata: OFF
✔  No stat updates during querying INFORMATION_SCHEMA.
 
-------- Database Metrics --------------------------------------------------------------------------
ℹ  There is 1 Database(s).
ℹ  All User Databases:
ℹ   +-- TABLE : 6
ℹ   +-- VIEW  : 2
ℹ   +-- INDEX : 9
ℹ   +-- CHARS : 1 (utf8mb4)
ℹ   +-- COLLA : 1 (utf8mb4_uca1400_ai_ci)
ℹ   +-- ROWS  : 3910993
ℹ   +-- DATA  : 141.2M(96.22%)
ℹ   +-- INDEX : 5.5M(3.78%)
ℹ   +-- SIZE  : 146.8M
ℹ   +-- ENGINE: 1 (InnoDB)
ℹ  Database: employees
ℹ   +-- TABLE : 6
ℹ   +-- VIEW  : 2
ℹ   +-- INDEX : 9
ℹ   +-- CHARS : 1 (utf8mb4)
ℹ   +-- COLLA : 1 (utf8mb4_uca1400_ai_ci)
ℹ   +-- ROWS  : 3910993
ℹ   +-- DATA  : 141.2M(96.22%)
ℹ   +-- INDEX : 5.5M(3.78%)
ℹ   +-- TOTAL : 146.8M
ℹ   +-- ENGINE: 1 (InnoDB)
ℹ   +-- ENGINE InnoDB : 6 TABLE(s)
✔  1 collation for employees database.
✔  1 engine for employees database.
ℹ  Charsets for employees database table column: utf8mb4
✔  employees table column(s) has same charset defined for all text like column(s).
ℹ  Collations for employees database table column: utf8mb4_uca1400_ai_ci
✔  employees table column(s) has same collation defined for all text like column(s).
 
-------- Table Column Metrics ----------------------------------------------------------------------
ℹ  MySQL and Percona version 8.0 and greater have removed PROCEDURE ANALYSE feature
ℹ  Disabling colstat parameter
ℹ  Database: employees
ℹ   +-- TABLE: departments
ℹ       +-- TYPE: InnoDB
ℹ       +-- Index dept_name - Cols: dept_name - Type: BTREE
ℹ       +-- Index PRIMARY - Cols: dept_no - Type: BTREE
ℹ       +-- Column departments.dept_no: CHAR(4) NOT NULL
ℹ       +-- Column departments.dept_name: VARCHAR(40) NOT NULL
ℹ   +-- TABLE: dept_emp
ℹ       +-- TYPE: InnoDB
ℹ       +-- Index dept_no - Cols: dept_no - Type: BTREE
ℹ       +-- Index PRIMARY - Cols: emp_no,dept_no - Type: BTREE
ℹ       +-- Column dept_emp.emp_no: INT(11) NOT NULL
ℹ       +-- Column dept_emp.dept_no: CHAR(4) NOT NULL
ℹ       +-- Column dept_emp.from_date: DATE NOT NULL
ℹ       +-- Column dept_emp.to_date: DATE NOT NULL
ℹ   +-- TABLE: dept_manager
ℹ       +-- TYPE: InnoDB
ℹ       +-- Index dept_no - Cols: dept_no - Type: BTREE
ℹ       +-- Index PRIMARY - Cols: emp_no,dept_no - Type: BTREE
ℹ       +-- Column dept_manager.emp_no: INT(11) NOT NULL
ℹ       +-- Column dept_manager.dept_no: CHAR(4) NOT NULL
ℹ       +-- Column dept_manager.from_date: DATE NOT NULL
ℹ       +-- Column dept_manager.to_date: DATE NOT NULL
ℹ   +-- TABLE: employees
ℹ       +-- TYPE: InnoDB
ℹ       +-- Index PRIMARY - Cols: emp_no - Type: BTREE
ℹ       +-- Column employees.emp_no: INT(11) NOT NULL
ℹ       +-- Column employees.birth_date: DATE NOT NULL
ℹ       +-- Column employees.first_name: VARCHAR(14) NOT NULL
ℹ       +-- Column employees.last_name: VARCHAR(16) NOT NULL
ℹ       +-- Column employees.gender: ENUM('M','F') NOT NULL
ℹ       +-- Column employees.hire_date: DATE NOT NULL
ℹ   +-- TABLE: salaries
ℹ       +-- TYPE: InnoDB
ℹ       +-- Index PRIMARY - Cols: emp_no,from_date - Type: BTREE
ℹ       +-- Column salaries.emp_no: INT(11) NOT NULL
ℹ       +-- Column salaries.salary: INT(11) NOT NULL
ℹ       +-- Column salaries.from_date: DATE NOT NULL
ℹ       +-- Column salaries.to_date: DATE NOT NULL
ℹ   +-- TABLE: titles
ℹ       +-- TYPE: InnoDB
ℹ       +-- Index PRIMARY - Cols: emp_no,title,from_date - Type: BTREE
ℹ       +-- Column titles.emp_no: INT(11) NOT NULL
ℹ       +-- Column titles.title: VARCHAR(50) NOT NULL
ℹ       +-- Column titles.from_date: DATE NOT NULL
ℹ       +-- Column titles.to_date: DATE NULL
 
-------- Table structures analysis -----------------------------------------------------------------
✔  All tables get a primary key
✔  All tables are InnoDB tables
✔  All columns are UTF-8 compliant
 
-------- Indexes Metrics ---------------------------------------------------------------------------
ℹ  Worst selectivity indexes:
ℹ  Index: dept_no(dept_no)
ℹ   +-- COLUMN      : employees.dept_emp
ℹ   +-- NB SEQS     : 1 sequence(s)
ℹ   +-- NB COLS     : 1 column(s)
ℹ   +-- CARDINALITY : 8 distinct values
ℹ   +-- NB ROWS     : 331143 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 0.00%
✘  dept_no(dept_no) has a low selectivity
ℹ  Index: PRIMARY(emp_no)
ℹ   +-- COLUMN      : employees.salaries
ℹ   +-- NB SEQS     : 1 sequence(s)
ℹ   +-- NB COLS     : 2 column(s)
ℹ   +-- CARDINALITY : 315380 distinct values
ℹ   +-- NB ROWS     : 2838426 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 11.11%
✘  PRIMARY(emp_no) has a low selectivity
ℹ  Index: dept_no(dept_no)
ℹ   +-- COLUMN      : employees.dept_manager
ℹ   +-- NB SEQS     : 1 sequence(s)
ℹ   +-- NB COLS     : 1 column(s)
ℹ   +-- CARDINALITY : 12 distinct values
ℹ   +-- NB ROWS     : 24 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 50.00%
ℹ  Index: PRIMARY(emp_no)
ℹ   +-- COLUMN      : employees.dept_emp
ℹ   +-- NB SEQS     : 1 sequence(s)
ℹ   +-- NB COLS     : 2 column(s)
ℹ   +-- CARDINALITY : 331143 distinct values
ℹ   +-- NB ROWS     : 331143 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 100.00%
ℹ  Index: PRIMARY(emp_no)
ℹ   +-- COLUMN      : employees.titles
ℹ   +-- NB SEQS     : 1 sequence(s)
ℹ   +-- NB COLS     : 3 column(s)
ℹ   +-- CARDINALITY : 442189 distinct values
ℹ   +-- NB ROWS     : 442189 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 100.00%
ℹ  Index: PRIMARY(emp_no)
ℹ   +-- COLUMN      : employees.dept_manager
ℹ   +-- NB SEQS     : 1 sequence(s)
ℹ   +-- NB COLS     : 2 column(s)
ℹ   +-- CARDINALITY : 24 distinct values
ℹ   +-- NB ROWS     : 24 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 100.00%
ℹ  Index: PRIMARY(dept_no)
ℹ   +-- COLUMN      : employees.dept_emp
ℹ   +-- NB SEQS     : 2 sequence(s)
ℹ   +-- NB COLS     : 2 column(s)
ℹ   +-- CARDINALITY : 331143 distinct values
ℹ   +-- NB ROWS     : 331143 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 100.00%
ℹ  Index: PRIMARY(title)
ℹ   +-- COLUMN      : employees.titles
ℹ   +-- NB SEQS     : 2 sequence(s)
ℹ   +-- NB COLS     : 3 column(s)
ℹ   +-- CARDINALITY : 442189 distinct values
ℹ   +-- NB ROWS     : 442189 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 100.00%
ℹ  Index: PRIMARY(emp_no)
ℹ   +-- COLUMN      : employees.employees
ℹ   +-- NB SEQS     : 1 sequence(s)
ℹ   +-- NB COLS     : 1 column(s)
ℹ   +-- CARDINALITY : 299202 distinct values
ℹ   +-- NB ROWS     : 299202 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 100.00%
ℹ  Index: PRIMARY(from_date)
ℹ   +-- COLUMN      : employees.salaries
ℹ   +-- NB SEQS     : 2 sequence(s)
ℹ   +-- NB COLS     : 2 column(s)
ℹ   +-- CARDINALITY : 2838426 distinct values
ℹ   +-- NB ROWS     : 2838426 rows
ℹ   +-- TYPE        : BTREE
ℹ   +-- SELECTIVITY : 100.00%
ℹ  Indexes per database:
ℹ  Database: employees
ℹ   +-- INDEX      : departments.dept_name
ℹ   +-- COLUMNS    : dept_name
ℹ   +-- CARDINALITY: 9
ℹ   +-- INDEX      : departments.PRIMARY
ℹ   +-- COLUMNS    : dept_no
ℹ   +-- CARDINALITY: 9
ℹ   +-- INDEX      : dept_emp.dept_no
ℹ   +-- COLUMNS    : dept_no
ℹ   +-- CARDINALITY: 8
ℹ   +-- INDEX      : dept_emp.PRIMARY
ℹ   +-- COLUMNS    : emp_no,dept_no
ℹ   +-- CARDINALITY: 662286
ℹ   +-- INDEX      : dept_manager.dept_no
ℹ   +-- COLUMNS    : dept_no
ℹ   +-- CARDINALITY: 12
ℹ   +-- INDEX      : dept_manager.PRIMARY
ℹ   +-- COLUMNS    : emp_no,dept_no
ℹ   +-- CARDINALITY: 48
ℹ   +-- INDEX      : employees.PRIMARY
ℹ   +-- COLUMNS    : emp_no
ℹ   +-- CARDINALITY: 299202
ℹ   +-- INDEX      : salaries.PRIMARY
ℹ   +-- COLUMNS    : emp_no,from_date
ℹ   +-- CARDINALITY: 3153806
ℹ   +-- INDEX      : titles.PRIMARY
ℹ   +-- COLUMNS    : emp_no,title,from_date
ℹ   +-- CARDINALITY: 1326567
 
-------- Views Metrics -----------------------------------------------------------------------------
 
-------- Triggers Metrics --------------------------------------------------------------------------
 
-------- Routines Metrics --------------------------------------------------------------------------
 
-------- Security Recommendations ------------------------------------------------------------------
ℹ  mariadb.org binary distribution - 11.8.5-MariaDB
✔  There are no anonymous accounts for any database users
✔  All database users have passwords assigned
✘  User 'root'@% does not specify hostname restrictions.
ℹ  There are 620 basic passwords in the list.
 
-------- CVE Security Recommendations --------------------------------------------------------------
ℹ  Skipped due to --cvefile option undefined
 
-------- Plugin Information ------------------------------------------------------------------------
ℹ  Plugin                         | Version    | Status     | Type                 | Library              | License   
ℹ  ------------------------------------------------------------------------------------------------------------------------
ℹ  Aria                           | 1.5        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  binlog                         | 2.0        | ACTIVE     | DAEMON               | NULL                 | GPL       
ℹ  CLIENT_STATISTICS              | 2.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  CSV                            | 1.0        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  FEEDBACK                       | 1.1        | DISABLED   | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  GEOMETRY_COLUMNS               | 1.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INDEX_STATISTICS               | 2.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  inet4                          | 1.0        | ACTIVE     | DATA TYPE            | NULL                 | GPL       
ℹ  inet6                          | 1.0        | ACTIVE     | DATA TYPE            | NULL                 | GPL       
ℹ  inet6_aton                     | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  inet6_ntoa                     | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  inet_aton                      | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  inet_ntoa                      | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  InnoDB                         | 11.8       | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  INNODB_BUFFER_PAGE             | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_BUFFER_PAGE_LRU         | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_BUFFER_POOL_STATS       | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_CMP                     | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_CMPMEM                  | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_CMPMEM_RESET            | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_CMP_PER_INDEX           | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_CMP_PER_INDEX_RESET     | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_CMP_RESET               | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_FT_BEING_DELETED        | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_FT_CONFIG               | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_FT_DEFAULT_STOPWORD     | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_FT_DELETED              | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_FT_INDEX_CACHE          | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_FT_INDEX_TABLE          | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_LOCKS                   | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_LOCK_WAITS              | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_METRICS                 | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_COLUMNS             | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_FIELDS              | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_FOREIGN             | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_FOREIGN_COLS        | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_INDEXES             | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_TABLES              | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_TABLESPACES         | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_TABLESTATS          | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_SYS_VIRTUAL             | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  INNODB_TABLESPACES_ENCRYPTION  | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | BSD       
ℹ  INNODB_TRX                     | 11.8       | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  is_ipv4                        | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  is_ipv4_compat                 | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  is_ipv4_mapped                 | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  is_ipv6                        | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  MEMORY                         | 1.0        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  mhnsw                          | 1.0        | ACTIVE     | DAEMON               | NULL                 | GPL       
ℹ  MRG_MyISAM                     | 1.0        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  MyISAM                         | 1.0        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  mysql_native_password          | 1.0        | ACTIVE     | AUTHENTICATION       | NULL                 | GPL       
ℹ  mysql_old_password             | 1.0        | ACTIVE     | AUTHENTICATION       | NULL                 | GPL       
ℹ  online_alter_log               | 2.0        | ACTIVE     | DAEMON               | NULL                 | GPL       
ℹ  partition                      | 1.0        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  PERFORMANCE_SCHEMA             | 0.1        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  SEQUENCE                       | 1.0        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  SPATIAL_REF_SYS                | 1.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  SQL_SEQUENCE                   | 1.0        | ACTIVE     | STORAGE ENGINE       | NULL                 | GPL       
ℹ  sys_guid                       | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  TABLE_STATISTICS               | 2.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  THREAD_POOL_GROUPS             | 1.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  THREAD_POOL_QUEUES             | 1.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  THREAD_POOL_STATS              | 1.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  THREAD_POOL_WAITS              | 1.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  unix_socket                    | 1.1        | ACTIVE     | AUTHENTICATION       | NULL                 | GPL       
ℹ  USER_STATISTICS                | 2.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  user_variables                 | 1.0        | ACTIVE     | INFORMATION SCHEMA   | NULL                 | GPL       
ℹ  uuid                           | 1.0        | ACTIVE     | DATA TYPE            | NULL                 | GPL       
ℹ  uuid                           | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  uuid_v4                        | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  uuid_v7                        | 1.0        | ACTIVE     | FUNCTION             | NULL                 | GPL       
ℹ  wsrep                          | 1.0        | ACTIVE     | REPLICATION          | NULL                 | GPL       
ℹ  wsrep_provider                 | 1.0        | ACTIVE     | REPLICATION          | NULL                 | GPL       
 
-------- Performance Metrics -----------------------------------------------------------------------
ℹ  Up for: 59s (204 q [3.458 qps], 9 conn, TX: 76K, RX: 164M)
ℹ  Reads / Writes: 6% / 94%
ℹ  Binary logging is disabled
ℹ  Physical Memory     : 15.3G
ℹ  Max MySQL memory    : 861.2M
ℹ  Other process memory: 3.7G
ℹ  Total buffers: 417.0M global + 2.9M per thread (151 max threads)
ℹ  Performance_schema Max memory usage: 0B
ℹ  Galera GCache Max memory usage: 0B
ℹ  Global Buffers
ℹ   +-- Key Buffer: 128.0M
ℹ   +-- Max Tmp Table: 16.0M
ℹ  Query Cache Buffers
ℹ   +-- Query Cache: OFF - DISABLED
ℹ   +-- Query Cache Size: 1.0M
ℹ  Per Thread Buffers
ℹ   +-- Read Buffer: 128.0K
ℹ   +-- Read RND Buffer: 256.0K
ℹ   +-- Sort Buffer: 2.0M
ℹ   +-- Thread stack: 292.0K
ℹ   +-- Join Buffer: 256.0K
✔  Maximum reached memory usage: 419.9M (2.69% of installed RAM)
✔  Maximum possible memory usage: 861.2M (5.51% of installed RAM)
✔  Overall possible memory usage with other process is compatible with memory available
✔  Slow queries: 0% (0/204)
✔  Highest usage of available connections: 0% (1/151)
✔  Aborted connections: 0.00% (0/9)
✔  Query cache is disabled by default due to mutex contention on multiprocessor machines.
✔  No Sort requiring temporary tables
✔  No joins without indexes
✔  Temporary tables created on disk: 0% (0 on disk / 6 total)
✔  Thread cache hit rate: 88% (1 created / 9 connections)
✔  Table cache hit rate: 88% (226 hits / 255 requests)
✔  table_definition_cache (400) is greater than number of tables (307)
✔  Open file limit used: 0% (32/32K)
✔  Table locks acquired immediately: 100% (80 immediate / 80 locks)
 
-------- Performance schema ------------------------------------------------------------------------
✘  Performance_schema should be activated.
ℹ  Sys schema is installed.
 
-------- ThreadPool Metrics ------------------------------------------------------------------------
ℹ  ThreadPool stat is disabled.
 
-------- MyISAM Metrics ----------------------------------------------------------------------------
ℹ  General MyIsam metrics:
ℹ   +-- Total MyISAM Tables  : 0
ℹ   +-- Total MyISAM indexes : 0B
ℹ   +-- KB Size :128.0M
ℹ   +-- KB Used Size :23.3M
ℹ   +-- KB used :18.2%
ℹ   +-- Read KB hit rate: 0% (0 cached / 0 reads)
ℹ   +-- Write KB hit rate: 0% (0 cached / 0 writes)
ℹ  No MyISAM table(s) detected ....
 
-------- InnoDB Metrics ----------------------------------------------------------------------------
ℹ  InnoDB is enabled.
ℹ  InnoDB Buffers
ℹ   +-- InnoDB Buffer Pool: 128.0M
ℹ   +-- InnoDB Buffer Pool Instances: 1
ℹ   +-- InnoDB Buffer Pool Chunk Size: 0B
ℹ   +-- InnoDB Log File Size: 96.0M
ℹ   +-- InnoDB Log File In Group: 1
ℹ   +-- InnoDB Total Log File Size: 96.0M(75 % of buffer pool)
ℹ   +-- InnoDB Log Buffer: 16.0M
ℹ   +-- InnoDB Buffer Free: 1.5K
ℹ   +-- InnoDB Buffer Used: 7.9K
✔  InnoDB File per table is activated
✔  InnoDB Buffer Pool size ( 128.0M ) under limit for 64 bits architecture: (17179869184.0G )
✘  InnoDB buffer pool / data size: 128.0M / 146.8M
✘  Ratio InnoDB log file size / InnoDB Buffer pool size (75%): 96.0M * 1 / 128.0M should be equal to 25%
ℹ  innodb_buffer_pool_chunk_size is set to 'autosize' (0) in MariaDB >= 10.8. Skipping chunk size checks.
✔  InnoDB Read buffer efficiency: 100.00% (22700840 hits / 22701252 total)
✔  InnoDB Write Log efficiency: 100.00% (8179224 hits / 8179466 total)
✔  InnoDB log waits: 0.00% (0 waits / 242 writes)
 
-------- Query Cache Information -------------------------------------------------------------------
ℹ  QUERY_CACHE_INFO plugin is not active or not installed.
 
-------- Aria Metrics ------------------------------------------------------------------------------
ℹ  Aria Storage Engine is enabled.
✔  Aria pagecache size / total Aria indexes: 128.0M/936.0K
✘  Aria pagecache hit rate: 18.8% (16 cached / 13 reads)
 
-------- TokuDB Metrics ----------------------------------------------------------------------------
ℹ  TokuDB is disabled.
 
-------- XtraDB Metrics ----------------------------------------------------------------------------
ℹ  XtraDB is disabled.
 
-------- Galera Metrics ----------------------------------------------------------------------------
ℹ  Galera is disabled.
 
-------- Replication Metrics -----------------------------------------------------------------------
ℹ  Galera Synchronous replication: NO
ℹ  No replication slave(s) for this server.
ℹ  Binlog format: MIXED
ℹ  XA support enabled: ON
ℹ  Semi synchronous replication Master: OFF
ℹ  Semi synchronous replication Slave: OFF
ℹ  This is a standalone server
 
-------- Recommendations ---------------------------------------------------------------------------
General recommendations:
    Consider stopping or dedicate server for additional process other than mysqld.
    setup swappiness lower or equal to 10
    setup Max running number events greater than 1M
    Restrict Host for 'root'@'%' to 'root'@LimitedIPRangeOrLocalhost
    RENAME USER 'root'@'%' TO 'root'@LimitedIPRangeOrLocalhost;
    MySQL was started within the last 24 hours: recommendations may be inaccurate
    Performance schema should be activated for better diagnostics
    Be careful, increasing innodb_log_file_size / innodb_log_files_in_group means higher crash recovery mean time
Variables to adjust:
    DON'T APPLY SETTINGS BECAUSE THERE ARE TOO MANY PROCESSES RUNNING ON THIS SERVER. OOM KILL CAN OCCUR!
    vm.swappiness <= 10 (echo 10 > /proc/sys/vm/swappiness) or vm.swappiness=10 in /etc/sysctl.conf
    fs.aio-max-nr > 1M (echo 1048576 > /proc/sys/fs/aio-max-nr) or fs.aio-max-nr=1048576 in /etc/sysctl.conf
    performance_schema=ON
    innodb_buffer_pool_size (>= 146.8M) if possible.
    innodb_log_file_size should be (=32M) if possible, so InnoDB total log file size equals 25% of buffer pool size.

Environment Snapshot

Docker Container Stats

NAME               CPU %     MEM USAGE / LIMIT     NET I/O         BLOCK I/O
mariadb-11.8       2.47%     352.2MiB / 15.26GiB   174MB / 945kB   8.76MB / 408MB
traefik-db-proxy   0.00%     18.67MiB / 15.26GiB   175MB / 174MB   0B / 0B

Databases Found

employees information_schema mysql performance_schema sys

Debug & Logs

Generated by MySQLTuner Automation Suite

© 2026 - Jean-Marie Renouard

jmrenouard-MySQLTuner-perl-2997a72/examples/20260117_233902_mariadb118/report.txt000066400000000000000000000011041513506661500264220ustar00rootroot00000000000000Configuration: mariadb118 Database Version: 11.8.5-MariaDB-ubu2404 Date: Sat Jan 17 23:40:18 CET 2026 Return Code: 0 Execution Time: 76s Environment: Docker via multi-db-docker-env ---------------------------------------- Databases: employees information_schema mysql performance_schema sys ---------------------------------------- Docker Stats: NAME CPU % MEM USAGE / LIMIT NET I/O BLOCK I/O mariadb-11.8 2.47% 352.2MiB / 15.26GiB 174MB / 945kB 8.76MB / 408MB traefik-db-proxy 0.00% 18.67MiB / 15.26GiB 175MB / 174MB 0B / 0B jmrenouard-MySQLTuner-perl-2997a72/mariadb_support.md000066400000000000000000000022201513506661500226100ustar00rootroot00000000000000# Version Support for mariadb | Version | End of Support Date | LTS | Status | |---------|------------------------|-----|--------| | 12.1 | 2026-02-18 | NO | Supported | | 12.0 | 2025-11-18 | NO | Outdated | | 11.8 | 2028-06-04 | YES | Supported | | 11.7 | 2025-05-12 | NO | Outdated | | 11.6 | 2025-02-13 | NO | Outdated | | 11.5 | 2024-11-21 | NO | Outdated | | 11.4 | 2029-05-29 | YES | Supported | | 11.3 | 2024-05-29 | NO | Outdated | | 11.2 | 2024-11-21 | NO | Outdated | | 11.1 | 2024-08-21 | NO | Outdated | | 11.0 | 2024-06-06 | NO | Outdated | | 10.11 | 2028-02-16 | YES | Supported | | 10.10 | 2023-11-17 | NO | Outdated | | 10.9 | 2023-08-22 | NO | Outdated | | 10.8 | 2023-05-20 | NO | Outdated | | 10.7 | 2023-02-09 | NO | Outdated | | 10.6 | 2026-07-06 | YES | Supported | | 10.5 | 2025-06-24 | YES | Outdated | | 10.4 | 2024-06-18 | YES | Outdated | | 10.3 | 2023-05-25 | NO | Outdated | | 10.2 | 2022-05-23 | NO | Outdated | | 10.1 | 2020-10-17 | NO | Outdated | | 10.0 | 2019-03-31 | NO | Outdated | | 5.5 | 2020-04-11 | YES | Outdated | | 5.3 | 2017-03-01 | NO | Outdated | | 5.2 | 2015-11-10 | NO | Outdated | | 5.1 | 2015-02-01 | NO | Outdated | jmrenouard-MySQLTuner-perl-2997a72/mtlogo.png000066400000000000000000000110601513506661500211040ustar00rootroot00000000000000PNG  IHDRY@/] gAMA a cHRMz&u0`:pQ<bKGD pHYsod2IDATx{|ULJRૻV]_1ЦAAJ݀M,K^(PkS jWb #E+(xyH=3iKx~+=sΓ{ssf HH$(@T@`R`_ߟu6-˭`*x `_?~vKLW]YL/%*iZbOWa qTt&-O Qj6}aLgBP_4e*m]76!ok2` yk>Tr:i{ @%9hvv^։P@%!oۥk7ߩz۸Ռ/=*:zdT?l)P _乒LhPr{CCxn?%A7Ʉ&7@ @xyυVM{Fqǁ;w ڵ{ɘ$`O+vx yσ4M\ŷe΄.]u'*$IVUT"1]މr w/\%Hi PP!IҼا{P3>9"⏎R4h~ *x#{[7kWm@`)sw ~iGgB[f.Lx7 +xP PI+fK}u^Q9^v>w~I$Vq\Mx]^ٗ"X cR-f' *[F%-^ĬLUrYkZ9޸%iնo*>~dߗ߉weѝ΄+_IC%i{y[㍅3m9+YĬm6%  <*+FƤ,8gS78ջ>y a/,[yͳr7xwLƧ媒xM" (07߫dQ&fO˝2u\ҍ +LhJ).~-a~]}`{Jv 5+ZLi-jcT~'x.gLi+&5Y99=/nx9a~Yy&4w夹 r^J^ PH*' Pqݻ^v~vT؀sx|A212@aP!IĴ\n6y_؀[-3<ߪ*ow_}(Sǧ 0e^*19$ :*$If@x`\Qp9ȷ3nNW'PC勒S Ybܭ{Z߸X)K] :* #3$9K9vW$@ݤ\ QS :*$IYMR 6&9ǟ.x_)eB$Tv~zij"o?n~ؔ7t9xU* ݣ磃 LJI9ag^s?᭶CJiLrNyt$ mԁQ{a#^OA#gEgdr/3KB%ueauM-9޻DˉNȈ=s/t{*BU'yl2!CDR[[[nIYrn-6[m2!Ck}Թ3* Qna|_F 5a #L>:!p)j x!*>SxOPQ[L:MվS{oW:w.*0d())m %{a{-}%O\~sdB熌}=й:ux@z nMKOM6rm(ݒQ')3oȯ\JYy3`* IftޣC=޿}""~1yFq3O%0uݰ)R<:3t족) /g8ocN?8?ڨx¿HR6M?v%%{u P(r̙G$b;w޻7q$U T]>|I^ۿ?|e%GhPuTTjt)[X/'N|{w,PB;:nFbc*._Bӥwp(2n Pu`Tjz?$ҥK׮],T@! I.BΝ;[RB Jgt 5THۯQ;~|U]@L@TaX 6ʁOBzInaT*Dի{ *_ $)24 ǀ (QYnC9yᇉ@ʨ\q(1M3T\ըQ=m" 9INTe&\jЪ4Uaq0o8M9B ~,&Ad Ձp'2oOAŜDcxyY'\;XF]Td -৙ wXr@%,n 'aapo@i!"މ r!TF'DDn8*Md*5(PhUE fTʑGt7*z:}ݣ4ZHāJ_\Ͻf/M8P. 0*/ }ߨ 8vJMFh.oAdLIF%M/THX ʪhQ^,\@a7I`HE2E?^-E̪7*jT(auug *$IM7*'? O#Luy$\mX`7TCU"THibʪy )Pϛ){ t:/×zmrr/y>&Bc@^]Jz(;3H/5x\9P,B[BTl/4fchSʰ0?|y[o1L{CmmlnIm5 9ҮZHHU8k.v"_k3hYpjBx^ƍ IDEEbÙ+r#Sҁr6ˉcFLh" hNMe41nD?ٱf9H0՜aXQ3(;"qրI؊)J!̵@ʌ$۩kDyx#Wc"5UĢ85yh=*[CVOhT<0P>X+p&$5h9!- Y9mGI6ƀ&huY =$2tk t*ʼn46ݢQxffgVa;6*>N4K(Xed c*ʭ[^ a'. VcOQ ZP''R) Jᰨép'h큝(/=5V'2JBhYPn@ Û/*m-JԀ8fK8Ņ6*pN!pA}'iAn@ T@ i@ R 5%tEXtdate:create2021-11-22T12:57:59+00:00I 9%tEXtdate:modify2021-11-22T12:57:59+00:008PIENDB`jmrenouard-MySQLTuner-perl-2997a72/mtlogo2.png000066400000000000000000007000621513506661500211750ustar00rootroot00000000000000PNG  IHDR h5sRGBgAMA a pHYsodYiTXtXML:com.adobe.xmp 2025-10-06T20:54:102025-10-06T20:54:10 P!tEXtCreation Time2025:10:06 20:54:10HIDATx^Iv˒"*`Kd1A!d C~cF0b!1b FlrC#Sjn5[u9߳3""k{&2"2"2 @ H di1& T|#EHD@HL߻ dD( 'G I!2` Mݓf*2SYY<"'6LA\87 TН*OVuu_wpEr0`Wʗr)hWBtT\h{Ÿ%bi`L-??rH]ښUl,;۠l|`dS/MG[*Q$U%e-AN-$Rm L:Ƕ168OlV;H`& ]WyXHav%uYBNl)ҳ]`fFp|B52]!8m98SPBd0aD1-z v?VìP3UѝNE R RBFOx3$Ж_Bh~leg$<%>!ua- ʾ1;C'Ɲ1E#63B8 Ƀ0Sa7Frfn‘vɿ~5VL5n|MX>"n劊-T֏<;.[9~. Z+ԠXsg&G0ZW1Vs Ҷֵ}C_e\Ue\wu>TMZ 'j+Ɏ <9Egrz6CUpRsa 8bNu ˌUy>`x0z)o,Nu6CM nNB,($m[A?]iLjuR~Hʞ$6@餹v )O h\- ĆXls}5ʣ+U_OzР.C5A gTfff ChnPen9:OfH/S 15*:~AfH.b8yJ jFEprU0dY !=,-dLP&L b' 6 bi#1R? E^#*1f P3&'%g`Oa`|"!gk5rCsNJߊf#;آ6 F'H6dkJOGG?'%g[=LPK*l2gЉ5R1p,r ͸CSX, [g-*o.ZilzvnT@8p/״KfCSjbyȫ^f8Sf3J"(%۳[ĝxC9r+V` )8W>b>KGBrܒcLM.xh_6u+@KDOуQ˸`;1'j=4Y,Dgi/ڏEj4Dd[ftr#uٮ~H`~W+f4Xc!g٠۾bX ^+>kr@9|0H'&3|k;z䷝s e+{8hbi5Û@"oOj[a&5j!]~alS/ц>Q,хGhPyCvtʋ)6Ii Չ) V}O"X ;_=ڐ:K0h21;|Ake!Hcr㆝PAUi &jMC.Tng#䑡'Gۗe&4DC7g(S1!ƒzrE*\oEFM sK"Nx&K|epP(?U̼3 E 8!R'Bff? x ɼ̟`Eh5x߬Yْ9jWVx49D;eJ&L~ FQ%~h- ^lZK+~#S]A}yb+yɃNUޒ k4'\g+c79{YH\1el<=BERGry񽤕2 c|AXcG:& ho;e_W2X8'ZҽvjlD)isVwt;/d ^psS*=R!wVjL TEAF :ڂD3RlRIg&e u3]%#7,jH6l6?[AƿLiv;0+.?Nj%hpSЪ~~XMim$FYl8cP:WP A5dYԁ4>'ԪJw`)R`2''0xeߐG3uQ%t]Xj5,X(oB@#@pKNVO`Ի${.̄ו8yX s>>'!`XؾZؐ4rJ$bȓZIMômpOJE-Q5؞ÙSf`LڤY34pPvOʐ-pڞ krŠnw2x`:4y@` j+]Y Vp\:xD7CN^=gQRGD㳳GOm,l BgMZFhfW X2f5DWňpIAOS!vYB~󟪗(P22@0&|<[?3Xڨ:=0ըMԶ'"G4 ? ix .h!,Ӭgl-]2.v4a8Lss=='$U5 vVyQGlPC&a1 _ up(߳6t>6WY~v=UC %Lع"j: lW!S:脝9i%(WpQ {oENo:e7ʰ{;ubydgƵ H_Vf:Ko[RtK IZ7K?tBHT.gƮ[h:͓3n/r7͔FG`kA #E[֕' 9>tSoDkiLɇt](6e 8MS_&^ xœ}j%Wu%{ˀ\ V`WmɐPfYL/0.8MKWl U0.!!R٤{{A-NM3μص>QNL$S 3msh{Fe(6SdIBn/4inpg%_}&| IĈ+hOd͕cw>;B<QXBmYv*L9o?87#y&MeqUʌuM1˪: 4IJ~Ή{G26D4].NFg G#ݰ &^],m.!h ]n*X"--Nk['J;d+< PPU){dcA A6 F<$Uo}}D#<"w}&CX kx()4l?)02(  ?$?ܴoc( :xfde @lR=[M-=àbn2ُ')]Qy+zԖSr[H 4%,-݇B| G[`H'=Q9pe*Ѥò|HۗY hBBYlga܅̦V$5,ڻ~6JrJە !Q<g=-)%Rs4$U7k._Fa!v)T+z6?<?a~g+QLxߡ2r}?ʸ 5I`U T[[֜:ICs Yfg6 g@$7XXTsp* gr63 ^z {F%E\j@{:'W3Z5w&v$VYRY@ƒ}UٖOazi"f :X6JFs_ qt׺;s*2<<3483Akj,zDD[fbr 4 .YCz bCtmWͧO?&jFZ!gDbJWnn39+mňaܠUr_ScS (ukje7*,Mѳi*KaGDAeMXAhxO5Jwx Umz1=eB@MuI5yeCm )f aY)F9*^(H8I(j$P2zFhnZ|?+R0ȴζYd|V1,aW~I=}'+MF +(lMunb^ְ|`Q&T?tOB׆*ܩ:].'0 >B˴x\hRHJ́I]#Kpv`PW v#Knec-2^QSVIV3Z#/_}3'jW/0[pWEŻl5\y:' .F U to+饧 ̋~`)~!7,Ӑq^6@w"*5SP4d=NJ-8o>=1:bm*&[6WcϷ=ʹۊ1ҩ-^njh# #4 =ᄗFZr݌#=hPPحulY{ 7n `?R8ccW)W?.< ă_mGٹ03Jb30"@YγZV ju]d)Y46z qW4@m-WUB TjiOYQ ɟAdLwXkXlV6[m Ъm(n a"Y'hn:~(ū&ŷAsۘ @[l|Oe9Sщd现m7є{1EJp#0cJ׭ 0nr ('Bz)+ԚN?+|H=P`d9f1c/ ­a-`. j,W*;>6 0IꪇpqNR#p?gڱg)VkӰft8".Bۺ@J'Qoj{\"O$ޚ4 2۠*01LVl є&BtLoTjL'tC1 iE*m*4TCoLXE3YU(=詎#̳/Vc'b# C'9",ɮLz,T(,sm{{'"Ox)ҽt\* c|PGTxF rB}a%L73764jD"3i6JҬHoqM{8Æ_],&^i@2?_-4b)U4 ,pp;+qp\2'_< WygjwϾ&F >Q=;x}ci}bJC3yQ;6)5[[DCZO5s@mE\HN12Nj%`}D~Ntna~DNMkՕ2J-|U?2/Z}ՎK` 39sekG=G!Omg;R&6a@חDaLi0Mh$r]!3׆LfM.T?W:\Qa8#=z_>JirSrms>#Jɫ]M[o~Mz'pPE| @ts \okԁKrK$[z,N7>@NLmV^=Q0"ŕ A/ }9fpy<뾕E8Fu1PJ|Fl3M—o4Bv&tnLěY&9m.PЄz>RafKؑy -C*C v+z JG40xlV@ʙ1khQjnrp?B-EQ3QggQ@n,ZÂ46&zmԲXt6VP|#੸V^BΈv?Ƞnt* |RQtkg )K.: >Maa>®6pc97 .:òV/\5(&œTG[ƘlSlE;`s0:fOd9J&zUz4BjJ'J5N ڃvNMAlsFjڽ"ɚ1PEԍJ&͂j RLH#&6g`϶kM$wRY66R+66k>(Z&iv ֞T;_ƭELq,Dh&aD iNz뀻y[p MĜ}~kO0< )ŷgysk=;bQpb'o0>|0OcI7YqTA lөu^놮sy`bkϱ2!塯]ol) uc(ȶnU4`4**dתA䍍u4r&gơe\N&Q5ӡ,ۿ$[oIHU3Ϲ1%C1p a?\wCciH~+^m*=+lW&gf#UOծ^;tcEE,\W0 ̫6%gH^ޮ,py,;~iS>ۘ/zov' V[>O}9] % KC0"6uL0tsY{o[u W35h 33c$!p0k#'Ӄ"|z]o5T' bmg>9Ƴ~fl-{UBPs5BU—8嗫:S;$Sm`jӒf3o/~R(.= yЭ _E2#0.-2&LuFi ]@dO0iN^!oP}coMX\n-TWvh7MDb\:L M`9^߼_~=zW^{g{洤Y6|Pُx,?JRmJIb1Dk_L&%'Ëjip'?1OBeydlyE=~CLHf|Eo f} ¨W 1#"'[#֕hnUӸhx\4) h埝AzWFOn"rhkG%Ύ8ՙ̓V4G3r2rxЭ]O۪Nܷ eS]e0!GmIVѲ=eoAk-\U|i)|2.K^WEM8tMuyAp}ŏPW|A3du"J QWU:bŅu!>fQ=Qeہ;m GB4$%g .+*7ڠ qz}c|{}ēi" ,SŘ^?m gxI42.K":xXkQhq}Oe913+Aڱ*cS2< 2oB3&!0(*s :,;"nj{B_I:.M6q@ hޕEr1T(zr3A|=qIIRfІᝀW%n/Ҙ^xUy0yVpܖʮ?ʿX95mJI_ۍ d:{ yDߺp6̅ybt5ҁZ2n붐RԿLGh۫7Jw;Lo:p(b"B̨;r׀tX2lpTT}3#K,4:cܣl,.BZ1cl'mZ0Bm'`:u0gXMoPKD+78uK?E{-\kPP ˈogr-#ʆ(.0teQlv s-t2k \E$E2؎Q8r$"Ŗ[xDD0L30GTza.=ߖ`GR` TgLc!B!@&/9U(}MG mO3ew)y5D>WgEuX{ Q߁#]5rEԉ.,/"jcI7`^,l LyaXŃv>NS-=Tǩƛ(weվ9Op~7Wؾ<;Z(0-'GYmd+x"eߕ n;lQ5v:SiZ]*Co-;~D8TԹƢCh *y۠BiA ry:la#P23).ct.m'(u7EAQE<-dib~QaZ;WWQ=pl:ӳBzAŔ1*Tm`X/r\d] G2GLo+Q8x\{/awFp-JG*9Tgwn9Y UFn84 :ҧtf ~YT݊pdH,tE$ҹz}Jn3:oh'-a{ypzIdn [o SeGPdDyp8e+0.ͩB2Cׂ麙YKD[rO :i?m=h&vY(eR,!}D,L?C1ʝ3f pO.ӌ(vvyK".>z6?as8R#wxɠh$'$?>$ b?2-N%_.;1R+"L-!-R?-Spvq۪fO֙4A kzb5C,m#aW:zɂ#B 5x3(9g:(*JTnmEawմZ Nu1!pD}Q Ob2}Jࡏ!c9fBqԔ3ecAȦ8m3}ۊF<ԭ@|_FtmX`c*gKqSGh6SON&yr[B w2&7mE6}mI9֚YLu\]9BeI?:xATx@Q_JǾE;6vXIj t,aédvn=:9h$,4QX.ނ򵇜Upi$Yu{[i{ ъh>eyճ΂_S <,<4> $!x架DtZyţ$= C#sQfVx ҹ+j8~ᩡ+[8!,lPn)R&v dQ+VnF;]Z[[JLYBn[;d7T| 053Se\fPhp.Gn N`ނdR\^F4Uz({j k`ݔ"gWPlLm ~+%TRuF% :6 at]oastѮ)<~ڃ1z2e$I3~9~x de9iDL3#^iUO^ Mrn'!JSK?Q+Gd{Yu y-xp+K09Q?1^ H*|YY'_QFsS^q^R__?G֑x\Qۡ$ON08GR cP&HخBa0}>7!Y{tg򰮠>; 0\jJUW름dLv $hdmQ~ ^7".RhpY'Ew$"D>E@TFLWrUЖҳfRXa ^mR̦ TP9eD= nWI/iEѠѴqq>W$3IW@ŀyeawftjvt6TT,cF*MmTS?;*nPkC]+f6)W3@0FIE9Bx,ؖ?!b?{%Âa vii%hm (NIY80x&1:Ʉ Y1Ù:fXD;U \@[q`>O3R0Ƕ"[},rUct+Xv܌2-Ntjr:z*@P0U &*v"g|6LX_-G =H"5H6粎G@[KFyV%΢ w$UvbYo]ɓ ϸ;:@!Gv~ >YPK[ ܯ+ӓG'$hSByuUפ1>*)3dh3+8WZɷGWo[[7Yc7 iؓnw(NWͼMu*З]+C64=u&nl#xw aH$ŔV$Fb#z3S6C:έf+5_nQB~MeP)PF) hv(B-3y^0O$4nHJlYl8?.68hY. 'ؾ\ !6BmXrN I{s%(U+݁!$KEڲLh'% (b BeX?y]Xmo5akӷAvK&x<{M] HSOlvHb-lom 8>$cu|1k# b⣡M4Mv}v0AYnyF#fChK+iN|HM&cH@WxCpT4*cٔǖWXCSZ,:-guӘ$~HN/ *jB{}+1yw m:9ajYl'ӕˍ  ,IyCVA$O?iΊ0-@}f鰵% k aJM7 HT&9 Q:;*Θ12J4=D8Ӻ->$\ Z;`cb^ȋ@ RF~gx6_{%҇EK4 ,d$G^u!U`^/]4ֱ4U Gxi1 !WD/:^,'=; KKaA!PpƁt&GNTHܡ p=2&v %Ёt 9#} h dIhtFgApawD)oJh{NMu0 -ߺ|kK{TFϼ/W:XeS4҂>m-]%NjD:"SMy2PlT>kE&wU!}ۙj `YSۓϪOX)a,iʼnjwC45s' ;P{*wIy6&F(TFbm1K> yj/^؄6< Wg`iw`KZweA^V|+A+30Rύ91}هfGt96D5DbaUGecU\Ԑ:dV4*TS["kHq.:ܹaHq:zClR?m4OeɀBꆧs TzUP(E5I Bq@u ݠfV|7GȪwDe <9>G> hdݶ#3XQhUXf&*B[0cQXu%@w%ASEjwHS>y7N$]HZ1rѳ g*=ʜT3Ŋ` @Zhm+|jO;9K'dsƌ𪊱dI\$_Ct# qH3uh۠zAټ5E [vO/ ENBx2 .s270\ DM`ioQa ]N-)UXmh:\HF<4G=삷5Lr(;نA2`q1dpq>q">iP˛6 jbCA\4ۈ'T4 hɃ'ݮv$"zt`VU\f a<!,ZZQό AJv :Cukޛ L9[)e; +d[׫ u[^5z7gafZV Ƒ#y.xzoU[rAۛeK8 rd'HՃתtnrwU^ *m{5>cɔg-9f9k=' E"ΠLb>ᴬ<6p:LE碳 /1I:yoc?bHBqmL9 ψ: bU4!Sd&oڟ(梮3o6]bmQmÌ+TVƫ/H =$Z@9j"Ceo2$<#K"H2ͤgmثFHpVj!q+/X3Qk1~`?:Ɉ0ēꐈ[QȉQC$FK0^ɡGn*Qf\%XII#Bwrp:d( mmQ]|ͬ ĭdr4-q[ i3q]:8ӑ$ 4뷊 o9 aSĎ *&}Q2Og4.!X)riC ƕ[ʞ iܻs@rdžT1˞;WF(%QjMri;!.ʑL>(JC]Fp]R/`Z蟲% (Zi mros&R[ y`0G |)Yun&WG"}{=GCS7UgR:b`=Ez~$aL;t07FUMLmET&C!s!H  rttoo[X=npezql7{!=A&㔃Bd"*&$%-`6)kuS(h[j7MW3ۄYWľ|tFADW6ʍ:J F:hA?$8×׵Z3DAggL6[lGz"-0& kO8y@`Z^BӯRw(`ח ׯjW Cdk#;:H8" cf287S u r8CAؚYϡ7RQ>8 p-Af{q5zn:I .A-Mvnٹ OI$\C,~qe7[r7]¸ZޏŽ+־}};q_?U@rz1 ( +:FneVL96Vc<[N|"h;~u=$?DY4tQZXA}DL=Q`<&[S3 1iR8XS1dzd/?:<1v3_0X6@Vz]U0;>Y^6!~nS̻Oy"\jQm[gX1NWJ~W+rm-3yDZW(b<{AS{4Hhl2=Kf %4 jE#(dY3ſ!6amO |mH,|IC6dbdTgʮs/-7@uasBjBl㚨*j:Ԓn[|lh5ڝr\<1Dw.x c6/QtH_ڼrr4"Z$$uId|lI/@M#;/$DVK)ZAr,,B~;ׅu݈㕜ݦyZɠ/++/'jq鞛Kࣈ職n?[O-v(-?jӠB68 uL5qp'DH^}#3p :V\Ex9!d3,`̄<4FRg~Nо5a,6Zҽ2JA 9J@y2aŏml.9 #àn0>9|S)Sn[+=mAj'se!*{8Ap 嬺`+>;]k">R?\jYx6 DE7Ƨ)1`:N gO!5>)&Y뺆 FwˀE` 񑙹uqҖ۫ 9%ƽS'uU2hr3켲_c!ßN9n#šT$Ael: pqt)URS(FzՐʌdV48@" e+2y%sVu}!mh?V8:+,P Sm a jh9[3M38r+MP&T@G=aFHzb%SI] T;Ɣ9-3$¼F<3PÃa_2:R,FgPVJ [z|,]8 6!MPh:x>Q}(C1qLIv̲B6O(6f{4 s&d#w3$T8QFXudF`Kiɘ35Wl|3!,?,yHdz=A&p 0C* xFB VA#@9\:AM^ʩj Oloy-Ja5Շf0PC5je>E1ز2d.(˻WYb+s%4t޵kU9}'% [ 6Ri"'Y)';Hak7"[G#:@ą\ΣA܁|8N;oցXƅĥm 8]PםqVt]7$g+pJ;~7pF&N[D)27oFC弸6пaL;laiw2ro_sBցE o;qgAꆦɧJӨRh({|/P(Xubqp4\*: /։c{ktƛ|؛"A l١>A tt'^@lPە6L$6bvmh܍Y;W"S6`ro^Ty&dt3bw RUY|Y>` ӷSB_W9ZͿƬl&$b;1 `_c}ȑ_:;*,QW(2&}l#OXFeȲu[6 `c+*'%`!::d ={"F{!rPhՐ V(e/Q]_O1\] z?Z 0}i9^`YnHNh؟r`9Yv0yf5+:6--bFG;V7$[5`પ) ?HNAkJ(Ҫn#~jkq$!]O6s8MМ-J>j,ZH-[Txl(Ny N.n0zh!V^g8%C Z`GGJ3e05 xl0 :͆S,鄒}7L岂߁ Njh"thlȐ|޷%vFw+;B_GJM E./Y)zJID-fdԭ64ֆVhkif !lTS܉3_=IZ~r#%zoߏnG65̔\0jf`(kh9w~Rc6qnۥ Ӧm6 aN Y5"8cor|]5B=l&5ni HX%|!d~JlM!]9"0ph?drme\=`V<&%-d.ۿjqR})- |-]U[g4xS ,(W!yu*t,86bt[ntl_d)3jgM|vSK 6O2veU|prr uzg-p5c[jWlmZalNdfEZV1'>@;$msɢ^Wdu˖-%y9Q=1b!'TP LĬ+&!+_%N~wm$e{&wQMDr{ 1nڋaLIR_앻Fp3՚5M"E`;{ y{Ul0si[~D栣Q`| ), Y]"@ FakN6h_0\`pFK{< etVHE16~W RK4Hf <BY[ ﯿW<,9!.jvt{\o0X݁pH!ݱlLeG>4ߌ򶠥-%-;W}H[<!un-O52}^JwwBb8ؠ!ŕ4 BMf/W1>ĿL4v`o[XY^{!:}ب1R\,l74\AZ`!m7×N㋄F W#n4:1 eD +Fy4_&6څT]Rv(Հ;0PدR,J@kYu Pt3uNZt{*4PgBhSϊ|&njKp7Rm`^c%GzxLfV Љ 1'wxȎ$Wʫ2"8$ra mPI Ta@牙$^lBxO>[DGveak i7mkeJP|u, 4<T C2{X|͗IE1Q8$/ Jѿl=#⟦@B7ǢkZ@j'>V?hzj`kt9D҂62 +& NxǏ-\ar8a+U־7 A?Rf2R[($SE%5 8ƞltaR| 6WavufuxM;ߏWYlBؼ Yk+H]u;sqMt9u{4o+GVCI C B68m C(+4(-2b'뀔XrrR*DY-hynEhe|ŏf;9(fq-Ef<ΤM2`)nra.p[ϳGK["Ro??ȿBٿ[Yh2nҧx1ΟjdSO9 O}cD uֻLBGd^rTO BR2MGw6 :_݁KW;hm;A8g(!y,Bg&Cx$jH)S+{&x AMR4#(UI5RtMr-GvlVq&M(+ gHÚN ltHnqʬu8_ߡJ"%8GhO{r(޲uy&M- @h9GC@ *iv&$t}wW;|Ndޟ\݂o:}_ƨٺڎWY*L,ЃNdwĻ&>*2!r0`vVXĸCSDsؙ n-t,|0:Vot)oYv-5K1!#;~XNÁ %Ɩү^R@c^Z*#BB{ͮYna bG5R@DUK:'a! ^W"@m,V㊕j0.o||Hx/j3a߿?ig]OpCvg$@)JlAT5: \jLj tgbmb:\NRkz_ Ru$w>~oS&2Mm cNsˣ` E]%7<~╷2T/\&{ܜN ,PB KERFl`hbJƠ`i4gu%iLͶyiT X!E: o`Tmcm8bM%-,8wG/S'18fs[.wR&GL y Z֣ ?xw ?'b]; :xo5oU0?S?D>c%o{[JvQz>T<(( #78ft|R?l[\$a F0,G0@7L}t6Cv]> TsNZ^Ni$XSȞuH%+ ZeӼl*ЯU"zCJBU3D+y`ʾh|:{b|Mb3nm6r]+ S9aԻf@DpB[vƃIQ>i$#V N3ASG :,/,3Use (Z( N EUAtWp;lEB7AdAtQ%TJ׬ԶFbLLBް#Q0^1jFG>܈m 揷 lm^^A/_KMt\%h&]$uxv_nBRZ<@cJu,q[Z,4;r^%[>je5@ˎ}-Z"pk.=>~޹H\Az!#xDV*Cgu{%Q7hόy>rM;)4}f?T4o)ǤLDdl*+D6 7eɑrPAlIōߊ &FQ2D-.ʐYbGeh~K!AdS]U t:7sJ@h|0GGmu1zfXCֿ5چU 30NnBL #oR]tkSφV!:`xa`p_4r+tdv2ɐ"g8^G,Vq%:́ @Zefz>13ME6C&iY?/x )c?$L$P,6JqH{14[c/(HfSJ,px٩Y?ϙa?1@ Wz`mgBX4Q*in05" ۺH:լE`W\哬gCQiI@t<M:E#$k'#wTm4m{ؼ4o17"l-(rh:d,7XZE0+^ #e0c:u#2? .P#E%,A$ xaΰ쐝ѱ=/Xa&$W)tɭ3nɸ4M"WJ^8 wF堰ՀV;{d[W tRRz"mrrNaM ; /:4P lTC2׀ \] 3 [a3d;vD6 "}:' dȉ-?j8 -lS#! Ȓ-ah! Ǚ F'i9Е4uQ(=,1y-BXg9IeCaXӿ@rmVl uUn&\y`C3  nJ y`mȃ8V 71t~mEaA}*~dCz8g*FHB 8T_ 8 } ݃Wj97D 0'3H8(;hKϓZ\Z@N' a A5Eug陳:DɮUh?5!\R~G*^cg[*F8IV\/_eAuenBPC}Jdsx@ XN2c ֬r*s^sE5FKFx NQ3D%M{4dTg=c:$:wrvxC؉>f\u,:пIy(t>m@y%wVy3*;g-DkWRbNNhe K$gxZuL2/|?]Cx +oAW'Hr>gslNdGV,'#'dg?CY,:ܐSMYLn4(cKIʍx'̝5ı0}d ԵM uNjJوhˆV)W Vnd~B, 7ԣ '#kAb{'4oˢB lyHcَ6ζ;CMPuo2IK1D3: m7&1YͮqO$Qf+0ob?wpTo Ą~?Gh{Xx\QgYwu^Qx` `*T2mVE1Scr(_ CT=T2AF,'iC9TTY4EH0z9x8~%؟C}:˕qUl̒jt3϶54;#O|i/[QH-OAVg2НHhHY,^5(AĪ̜7P؝oBe^?5: l 1&"ȋ 3_X?NB0- E"?+^LiAz '7xh=y[Qd<^hGSQ$ .ː-Vqquj~D;q߬NfӽBSC2A[dkyI /:̯1Z3U^,X<ڢ;:̋|=I1LLx;HNDK;<:UؽDnHW$.~gjftш $,qA[(Sˤ/Zop#q#I};C_!a;jSm؛ 8(*זHq-< }O%:jym-nKk1W2X6hO2oS>ˇiYΛHxD /l2,4qs{oJM*tdOB_wHh!BR 4-+WIZ3TjbĚ!4PvWD^*[a$Ѥ0~p*fO2Jx;RνAg=HLl^6ѹ{z:=!%v5FfkYT_^EM W *yݛ98H:@ru-6WqċNZwG B~kؿ:"jjM2ڑc}ŜP QKDehxV@F6m@&o;wjo=kn@F`Gb耼SŭcZhY|{uCYN+E'=J|dj3LкEervw&ae?L3}KE>lD+DbP,zDIL}%h[ ICO귆8aE*ցlkӕ6vV =sBhWP^˜޳L=KApQQK 7݆"TG5+E͟ ?>I]):ćPvP@ފH&@)-`&LNWfGhd'*glrAtb[7Lu9=TZiaIZE/]ᴃ+%w:/£PFawyTdIɨˮm@03Q$ s9Ge,Qedo2+k5bd o X@}3٫]ŏFt&zf6LgOU!Ubchm&j yBD 3A^tb,Dce$JH7sN2WF 52un9tx#gmSJG^=6e%u["YO2t9ܫL9$t[{ˁX͐Vĉ[z.z  "}q "Fĥɑ7:ĻK9YVJ+Y|1?HN:pqnWrP#?ܷ%hFrQWIYN.2f]["`# 곂ZnU &&uQcRSxoPLzE /U\ zkJ0?l䬞|'Y^* [&M"MkxBR:!0e?I{VFÏ>`Ird[| ' YP aAeؓ^,*X젂a ʿ]"}rмBA0}/1i:ؗL~'XP_7p̓az|O_>f7J{]\elЦykGh\3{7 oH8aRvkQELh^SEhM<54P˺u+fS\s?UQ=B-q- rTƖ[u{sKF޼Ӝ3KǍNSfLljՂ=r"UB޺uh{uA7X Bg bxs-Y[/Z[ttjo9 Š ж"{M{^:̌p]|̅3Z}xjZXI(g)PnI D:.-w,1%5GEXu/YA]@tvr @ٴ, L5ѶnӠC3[%y>ߗ_ }Ors7;_\^5>t a?"'3\lοhS\Q~ڼUKOuCa;$d$!X?X,FUm=%k7n^Eh8{M>r&=(r43et]@zF|ـJmԍ*``$v#?p`O]g%sG -T; * PLS:A ܏q8}6:@ȐKl7DzdfRX^2V<烺^h9=lGD_ bwq>#RAyͿ#OvW`U*^ըr j"ϥKlV%>Ds@q[Ƈ| `8}|053Z ,S,@ _uv@X/;z2,_TR4-eYfNAyB  g铓8ƕu 2[#ۗm`L>=Jĉdލ"f$0FzVNA\i!'\ztSt*[%mE斝L9vhm[p=9X |}/:[g^@5ۋ͸r3pg<0OǛ{BWQKpUEA Ujp-V!ⅷWc_W ~Aԍ&l$\ 5|bSAT)-N2XdwHB~[Rr 4m;/9LˡV88 %[j*ddK&3Ab[ˉ-YҐ0xVmc9-`K@v­AJg(.Wi1䊃xN7ND<2 OXqh:R i/q'oJgtT8y,gȇ*0$u* Ng[ώB$4ү? DrrY#DžhΈ %cl P l'F f S,'o!O}4C7~I*|Ƹ#Rr&h p9x$D*]1Iv8lkŷnKաTJ" PHiƅDqV!J{3@z.cR3nx6Z9[e!EqS~m;xFt8,?it*3x7TFi425/ eJUU!OJ?m8 t/A8۔ҥҺˢ)C:nbBR66`CK"(^ YOVufڠOکP-P9r:8Y@r7ֽ]YrrXg &F½xi npv^ظftw|_|Hړr7xƅw{satag_3f|歕-:cK7-n@bgq-쵰D W46# eup͟`$v0ri bCLo/aTZ-Sh1{Y/o)@pL_ f?p۞"cr\bLo%(}z:MXG9`݊F '| *#$J` up'rE:A ^* ]h0=1IKkrT T9x ٰRHxC# Ɖ~գUHɋx(MM7nsk9Zg2LW9.Ho!$/3h74HW(-<5we4\U70!àiQIՉr3~KTGYmoiƻW2;mSzq#dPriiLf yZ'Cݡ nhg([]Z,`9aNY86IMjZ2Ӊ fW .jU5AGiPڽ9˽Stc",GX=ll^^+W7 f W_zC3v^K,s_p]%4KZA5ٌ F$OxRtXtAR# H}\H1RU{fuyl%+]x`}\L%yJ~hPsqu}]T `"]mXW&5Mi*ܞxW4(2u.iձ\m^<π/,xU7o{qӽy!KeHe龩[/Za4f?4]?Wf VFXAq?*n#IFqTY;gh3 oE:'ط`:HOFO@`s'48E;xoOa&`fNԋܤF*Gj _~pǶb8MȗF3ZqeH;4Y܁YV ~!&ecwI9gZ96RF)'nwןL$J|.]ˏ ˜,v8g_m->9ɼk1,Vr,Kaݿ 2 NURF3~ZFzL( ?P rʼeC>*4HpeO@C nMCH\+.e?5b =xkKBa\%tۻM-)0* s 5u,:gxic[`8?3kGg{~ks}Wh^ "J-%%cөAL:vHχHkf{;ZSd>!P `kЀklp ^~9/y@J><"W&lDۖ{Vj ] mg[uq-YE )q3CmoW8omC Q(ӹ\oڴ<';(  5ٛx L׶s? oJ}.kLMėՒm#5WƔa%Kcć\Li9¡*:VHl Q3,~wI̥#m`~V6!}Hhp2Fy.U+r)lԯ8e6`'avq-ʹʄmp{Qye:gG6v`݆8h$F1l{]ka$&+R["=xR11 K@9$Up>Stc04q{^ӹe`]2 'zuO3BRg窺#+PO>ys@7T>뎪A+ :ÅO5rh a[6ʡt~;l.lGP(*׸l[p؁GΨ 5Ӯngfx9Aƶ2W!`WH4#fc<##$Dc ;%)HhX'8KuVSUK 3B_ 9\rt(™ZD^;GgH ܜQnn ҍDI!4(pwkvqjAR&^=_]5MUge@U,,xɃ囃ܼ lfeĤ^G=\V6DCP@(>@'Jmg`. 2vBwy2~lv/x{6l}5(g_9d KCg@ݻ1R$$Ǝһ8Ae.[ tU*d4jɏ8GʹpE[g>͕&S+r lb .YqB:4S S~/ͭj2Ay#5r+]:*oV^/bs Jm[qhJyQph'6^D(`؆GU1hNk۹@ zE ٌ#ya>{x;>>(Љ}O w9g~z|%RAr*{}A{B`Ǧ uɘ356KΦ| 5 \fv :dc$KF_># uv \=>;)Y9r_Sִ phWoyFܛ |}/{_p#~W4%!0nںF5gf;Zޥ q{ &/2>plųv ~ lM{L3TNʢ#_ЇgEv m Nn/X ^ĕ׬~ś<_g/zDs,l;]{ɽu&b0WNnpVY#Iv,X7i5Fsv ^ҷ j5Ѧ=;˗df)""7i3PzT:KV)w{%BP+qUeR=(x-~$#g~4ô|Р M8FJg4/:3XZP<0$ -0NI~2a` 1@ZI5Ti)̸HC2[t_ ί;IG ~U"GZ;R(`?vZ?\#Mpj(1^yŽCnP9_"< l&LM_ ۬8aE@9<|0b[|mjRDžΤxP7-] 0<ضnѬvOΨ:/ ٰ̦r od5`e=肫T!û Pyl`L>i>/iS紋a^(*L׻p:t)A!,93ÝNf:,OⳜFpzQy9X/<3Nne*]PBr9d}k,E:kt2g<,GN&thyfJމ6V^ _ xo 9_oq&dQ%X%oc#nNΛd 6Ie\ܻ86,"31mwZZJxpOwUU5'}pq 5o=:B=9Rq YGtك:3_O#>$dw6NKMx ՋMW::Kw?m[HsCMsV&ЌH:>VlK 1mA27K,m֢AT⍠Mt!*Hlhu|Ȳw8jLj9|#Iyנٶ:CNwnd bfK+-nG=n}}_E-qLB y<Ȱil>qam!di0n?g=ͫ[=ۻ#^pUQ̈́*n=}CC坺G,;wlߛl,_K֑q }:0αPrMPj;]<֒% tXR 6;x[%0XؗLJj!<7-]7Z$m[S$ 28Iu*Z+B){#y[7 )2.aåV ŪPߘغ5Jrx{[ez@ĿnFO!sgV7dy:Ao|-d9쟟 ,@<寂"YւQ6jpP̋+J:'x`3/(S82_f~ fas5ӞbAgJ 5FX5b\à\hw3gF==x3T]tعh:YU0ٶ^D# 3UmNW3*19ڜ%n=lS?HnTw;q/d#R*Jt>]cMv]RhHɦ^M?O@PK &,ZO!J]Ot_i=Cb>Klί sٟ6;xB<)Yκ~FPdžP'p:|'I"4PBf"H , 'q̒ o8HH^iz<#tQ30*/[V\,nXy[: !GjgkV:tuy[ ўu'ކmW<$rUܒRΒLKK\^75#}ܫ8 S@rm)Hܝ/4Dzrm~YB&IFn{JNG#N)*Kcu5C'8:]ZN {f*oKzbJQ[R[>M @ -Oi[.GڗmAXpӸL/!*Nc' MoQ`EsKLna3cߺB[k tI,Nv:՜@0fu5nWw *|ˮKRwҳ 2^^# c.}_yM%f >Mwz{ԡwv$|l(a 2][|;^/EU#L-r~i^]+#5՟D <3.{bp[7nV8ln =yZRG⪜t hKO$^O+,gn0n"qkߩ Xysl2C9 Zs"Bƿ#Wv\:5Lcκq y$)+_v,Xϴz `?UI 7X1l(A+_P廄ɡ 'e{EX2{|FˋW9G!ի:4~K>0J/b*WδTU 7_zr^o @g$sF0Y&Щ`;itm;zH3;2S3:`Ql:mQe:ehY*x{ B_՞L>x]:9ӆy|U+"yE/V o2} -!<tΜђFȱ\jv$=ʱ7_+r5H3ש-^8Hh?\'\v5Wt)/3-׼gCa[${:·Voz߁wrj[ݴu_^aWQ(:7^/1}A}']}F}'7-^8;r{L`SSFp?aO@|0{1¥y:aZ@~T03@9`ާrrz,r&w!N4obʟĠCi,C~6ϙLlWl)gyAx=*xgS2tMڬH-B`*V^95岡@' ɔ![>1,҈{G,J9) m]~sTCw}X8:,*]CG :rR.тmVMA_ 1l@_6O zVuL h`VB`sxJҷ+n'vUEJx/+ 6ҵl(wzyŷƝ_o{߸ع}޸7(윷hTیj6uóv% ^53iE٫~9Ϋnmo# 9VuB6A;ʿC"dܝ3̡m/{__>yem`}?V"VP!%KA)I`p<Y 3Vn7{E;k^NX:s/C|I­3p`l vm,-J1S>/t@&q١V~W4u孳BmE{NnJ\ĢK}4(р~3? ~/wSCGSmZa'Ɏ,LcmC0?a{ KPѢ~ǘUͱ?&e<9 P`Mco|;sc:*<9%3/P2{Y8гƭ~+h g|VB݇S* ;5p{ˉyz>ղC@=><ȃ]um 9wkOj@[$¯1B1v6cF:x3yX-v6ؿ2sX,\x>d;v:Mi_3_hbrJ4:zOԹZ6ðGwJ>l03QyPމCB:pGbo?qϭ{}HCu?,8z0=ɿ3n>ȟolU-͈܉zbЀ xʿHO!jDFIuHjb:{w~ݯ_ El5UH`q+NBsǜ]+>/$SVe- 7MM)U_)!ź0L #wiFV$ >Y:ಂۖ%j ~%PKȽqFlwycZ$"T ^I%p8!Y(g;~T%m #1~zMF{ \UoyIlDo'7[7,W,y{!o`&ZR*׫(9XHc/XB+>m KR[ekQ[ݾqߋ4 _~/Yǭ6`f,À%Cn7VyDsCZ B#CB]V*JnRU+% UTn,qP,sA6;: Y# ;恻Cc 6~L=BA.e_UUk|?!B2h'֪W۫vtKwbAF1hr&?P9]YuuĦ*4]zWD#푷#M .8]8칷T U"G%R}U^-|'HzQL>ȫot%ZV:r/rj4A'C?>@: @<}_<\"`gIG&d>Qv" S~l>pxxkwRd+"Mo|>K\.V,v!10r'#Wx瑮(_l7VD~߈fYfQm-S(.՗`g70֞ЗͰH`;_+_wƟ{/,AƺjmB@tB]n~gpʁV[&`eE9&d~,ϯ*j髉N}Ke5s[`Y^FkD~#wf-C}fP9ٸ g7 (J -BrI6GcNJ. m ?nf>\ N 6]%\SƟ- '!ltBY䗄kGpj ;G:8 q^$Ͱ&X Wcp`[6^Kվ~𿄿C: YInɠ -l=2?eY>ؙ3s_Tũ ӢGgc<}Zp8FQŮk%+n!9\>3F\CrK.IDC֢lt[tĝkheE73t2]}=^ x c+٬-N@Ld'u%g ƠKuzRM'X&܁U@6 p.ȥd4Sd}'`⎇pZ?DЮ4j0F\. .3Kі=goKv_9AYTN/GxmuM_Uh|O/p`;6̫|ߋ&7i3P\y#L br!ǁ*KJ5jFX[ L$HHo%h';~la9] #,,]fH61Cu[TyMk9ze#x;Fo?ɕL,%WJ7]ϕԡ9cUeAu0hh*s@zX44J&1 G/= P=SX觑/w"]0; lg meA8ѯDp({̑ FS>1bhv#34P$h`\fDC*(b8uV `V o;}QRt U4 ūvh9f `= $] ') &G#gSnYf"Nv>K8J\ =AXe87=ZP6 Au >(8q$(WyR\t J=(!WU> iaGpD}uB c~_G&fW!l~ACHpLu2 PoP%ʺ)G?rqY@FX1N^#4Z$,A*S;JQywC ̀@AY5v,D69@GRBs'D@zδ}>PYNO+R nҳu3ŭ-E۹ٯTw&R w^B滛L3=?7´ty lF`ɰj}hXe a֏ExIWiO`~Y$nMv6DQPĸ\4H$li33>zQL s`=k؂gW ߸7m> ܈Jg&|)?:Sf0 uR&OS6d!כR{&13(lttVB_1;q= \]j 4%s&8}g8xљ#^m5+!0G7o%PLNtˍP &ן7=*x\/Ol{ ByZIY<G6GZPNGZC#"gn枅)pLz8Бޣ@:쥣{'wj(o? ~I [10+ǐ o(Ԥl[  JȐڃ+%o$Oe. @S;U/:o竣 S<`!tw%{p _I8 3~O Q=I!3M BA(\e KY4 `^ECҘQٙ&AܿC:xTӛPzgª,ѰJ c~r%\*avU W S[[INhtN3oC8&Ÿ;=o%uMWẻNu.õv/6 .%j'xV= qkPE/@Frټˆgb:J eg6-)zlh2 va7-7_X7*BJhxRo\No`yI\hO94LGmDl:Xnfm]A|" Ǻ.";3pN]nFǹBN3 3x: 4Sl,0Vm_g /.5-Tn9ooc&zKf:_ŧޯ15i@O(QjVѠ/b[^eZ:}\:Z5yҖ O ďrWs]^im%Ky7vQ6[8>nѸJW{J9 ?dLNENrT>ǰǁ(.!qyxy4 bh BS~i xT3W`wAVU=[2[hY,L^+ݘj)F:|p ;*!0ip`QAӄ#aTbߕIj>5tM=kAy|ڒ?¦"FCFu{\* +ucp4"y{*9>eaIKY*d龌ga{3X71_&NI1',0 _j%!5:MXd$zGa]zie:xc)֌RX hhL.ʬVG2'98WN lHD`āxxf.&-+h[VIEU#tW`,P?hg"kWW^:\MtoqkmC2~!%^)`>V5_L4{#EΏ~=icp*r[_7;[7Ktn= Ȇ~Fѫ|z]NAZ=,"\]n Æs4?lXf9Ҿ/YFWǭhRb̔Ke>M{mU1(=sQV ێ^7]!>8q߆gmhhF=L? 32΃Ƈ QQwxHyZ:ʷŸ#|oҨ62r3J7+OĶ߲ї't,ې:] " FX|B4R.b &$>UĽ50>C$4Y]WqAٿ*\u ;:V\v3w1PM?~I~)~'HHQXsa1PgL Ph@Np=`K8$ ⠖oyG51}o>Yf`QxШZ\MHxUxϸ@ƷW"0CEԥ]B'  =Jŧ.?БxܓV𢮵ob30'ddh ڗnJШxo ~XmoWJY(A$TRQ'댠%dP ЧOʊVUxg!{K%+Fgx5Ǟ#b<} U%ہgQ:{=*^ER u7vOp{~`_XХkncJ:S9^V'/δ*` låfVzlJR# 7- +4'O%|˴-^+om=@Vc$І2!|J=>+~QFviPW֖Dai[!Ep3`{y\7ky{_笺.={u?; E쀼C;P6*E3 O,e'!OӅ3XZAZp.M哲W8FߦuKg~ЬZ../xF La[+.M׶G\ۺ #.k5qwT2<6R^T@AcwvRp1Rͬaw Zm'Zs ^@սYiЏSͿqĩ=9@8!.uE,\I _胄%Z1׫#زYqi[o p? LU} gR7'knxk,ߟݭldV# ':R,b:HHb,<%\T C߭+V3Ej{T͢Ƨ%CMݔ CM)=gf?Kuf^0pUf#T& 1]cʂx|>בū[~E^ 8w;W(J0>&y r^ $`Դ&ӏ(@O? ā5ricftNf]8jj1fpaHDC Dn`,{:^GlqTCl'c`@8Θ!8^p V?QGTn#“v0xSDzءg8Mc6  cpcrfr#%K1-}~h÷h>PWXmN7wsemcMdCa=_+fwF $2q0DhBش8yJL*0 ʯ23!ޖ 9Q&YAk&<ҕU»גiBIqGg$ZW60CCo&ӡ<}p5qRYZa@>m)WZy)e-bM?_L_wҶBP݂:ucI<2$%3xx8~;(sK  O` D;#+\.d?"t]=7,LL&2d|)T2)ֶɱt,MaF;dm;&|nyhdc<@%5HəfwPZ /c}RfT캌āۂ%3'cqj3cg 2Yt%0.xa[0^@H10Ɣ]n!CGV5jFkMFx<ˈBaB4W_+ ̥}9u-ǍZN@mLsi ^ ( S{Agq$`^x:3$mJye\V ͺpBa;]bݑkqi(uKr$UOu6LGY¶۷L_(++_fcM]9ח<u®P\ߎ}KB+`\zR9!TڟηzykB?`͐\j6w92QvڨCT]ɋMY8~\%-KeX5ħj4hl5n SɱdיJlCu'BTcF8nt농) ]c a^ENw9]h!o{eR(WhgW! Tk炛KE5i&@; _?XA⬾6_pyA,_IClбl&9waQɝC֫;il ]Γqmhj$?6Ζ1f͂I,$RU`~dA\(&_^sF|~47'TWss(#i&xLQpC23N<7J#^| n/s[ !G vů[Md Q$(= >o;9O@2OX20NUY} X†6copO\!am lDЦ-[+p79/G3̥\v.roQ[K+2@5HekH+LSDF GZJHIV(4邰@ a/\xp8Fv%ep ll|3 +\A뾀 /KWmenB3ߐ5o MyNO}4Œ]%i"7͎H%uY7 & #4.j1+uHA]&2{emZU ;1nl捍ԏ5 tߖx137@ۍ<]@i/j{s`YG* ġxanۥonFld޶B"|YP*G9vD}VgIa mPQpP0_P+_iW^_mSwq尨ޒ2$Z ![-n%]:ϫqj..cze؟uG_Ӏ܌IO. g#ܷw 3P αkR-0F$ /N ~e ArqU<ovgjs˾A34J9+roM$$z8~JKV0Xx^Iڧ9e|u9@+ } n{.?LV^Ҫ#XO}zWI : vJ϶EC 4K9|xkcxq J9[<>6IiC$ޯHgHa?_:LӐeMoCh)=B2tܯwF!qf;s4C`s"1|q5MJƜ$2ec7r뭕=k^뽲ZbiA8lO@Ʋ½)?.)W\Ch)2Гq?Ul0RG&|=ض!/&1Uʼ'x\_:[+Hl^7@&WƵF _k0Dp'SKnWpewth֣PI^ʔT7@ͪcg5߱$UvA^I e'h ɏ-;yα 9q߄WvOXH~FOs?-W`Hl6Z_4BX :o&YDžI۾Qe+yDd v-وzBӑ42 #/"o3UMȲGFCŸ@KA=z4\` +A/\ɾ4)KA7Q2a}^c#8&Xp: bF)Aqn4 ;qi1\ WWph!`وiL? gp.ΪrCu8 kcS(K't&N#(2}iC7s% yMr9{-W{&֔7K`BGfMOdj?fVi?oKlDΡLj<}c:gTX 7ҦJV|8߂0̌.s J }lޕq΁y3ַ  !_kY7vseΞNPJy̭}1@+I I:q'ZZPs)keS^3S<t$â <>C[݇ !(;Y 1p{lĻzuau=0Vi 7I7nTԶq6zҫȬY,@1D'C]V:x,ݬ @ä 4SB= 77GN\ptgl۸\{E?'?\?7bR@rb2dX$y!OB~!4Sm( X:Ye$}?@%+,C+g2&lsJX"#8v!}8[߳~l4eKv/CJm) co@sޗ`eCbfOG 4V7KIq;ɊlKd8CfR6|#VyTS,F20 =I0jL4l?rLB$'ǫV7eW /UC^yN.x咟RHal'MmEw (  7uc<j Qų0UenD1fUy \-4h{h !r?y=g{xDgvͿ i%pG$Dga8_-?X{)VI6K8~C8uWH/gO͙Хq4,^h&:ӄhT _?Gyu7bd=RJDtV, mhQ<-B{(4ɑSXג[Z81pCiJLC x7Wpr2z=0ZAXaC^ _ $]K%\<5S'>!: :Q2שfR"r)H0F4#7Hѯ26>_$6C:`|_IJ燲nQfđFFUdC?k>QQA`Id *sjhZM8CKjB0cpX`&#0HF=n_Iwz۟F' ޮ{`:ś#aJѠD7|8RL< iǫGIe[N'4pu"́Q$ uPmvIS{.n? Vp~ಒV4C_[?hǀJIϖ n%M뒧D[(CC|*8>bGքR<+Y>WcnD]q9V°+A %t_.em I4,KhdRȇ ?5P G^XHӕA7oa‡mTO4lHզl#ohWfQ&89Rp1fEFsW [1lK^/>V'Su\*@J\N2q>=gק<}!Ӫ3K |25R|pj/`l'OYyAѿC`NͶkuC :{9V?#~s@F F@3NXbHYߴupM4$QcI>#ZHZ%ŗxͧa/n>$g/Zr27sW1p{ ^~ f0<'KyC9=gN 8ʩÁN)ރw槎M=_8_B wa%>@w{̥1Py3 nVXےSā+ u|-ɜw1v2 Qsʉ ݳл9Ӟofܴ+]g 8(* V&b+819+ 8ZVh&QX24a5sե1{rR'ГjS`.`W9*",j[B>:T o#Ɏq4P2x঩+Y"aRǦ&h#jAz _TG=k,BHa&qiđC^RL WxF(VimcYu: udT߂k#lDjƝ4zV.ߩ)H'2_>[H07`F/`W6Yl1'hY:}x7яEl)+&E}ma+ 1*d0"h 䀊'B>#A߶h6/ULZiX%L9Hk"^!/,zvjhLՌ x,qt.|m4Xm?&=} }nfo2֗X؎AkKh]8@@j= 4NC+ 4B'nx5a(bݺHʀcIvUaCI&c#;23l_'zV<"|O' eM⒤k8ònR=x^3~$A2By hτV Ωo$ʩa-PWv;kG-7kBP:tKseb+1\y^{ ߈e?.ZKz xVJ܃]hY}`x0cǛ'5QM);Qu@XP<İ⁴2њJ䀜`?P눯t"<`!s^:QОvƪ[Ɔ?MHnֿǔ1Ӹ)//,"Jn_D6-_t*U:pIYr6"^>˺c +p)6c 47 P%Ot{Q@!_Φ3 zrҫ $$EZE$ e`) ]3I77W !kÐD/9HZd2Jr9kΝ.=|_pV"D}R>5uM7MxD/k2pw !>c鉄hpՍBsa3Ĝ kM6I\:~1=r\wYM})-gG>9&Γρc880C<9~?q8 }`Ã8s~ MM۩s9n{ $?IsV?S':1ω6qyo'asblyNw=8@ܤ bq)YV"TR})44%r`:Py)8Ck;7.6h?φ$R4RyEiʨg]<]01hg q ⱫR|˿jep <((:C7c _cMD1'/\PZ>- םqІ779_yA|#Lf9 uIOfk! tL uZʼndɳ'5RPd9M6Y!"hjM5ȐaY Q!k-bMz]$S_2|9ê?΍QV9 BN 8xC.)?c'nO$#1p:nPVT<<{;/ G S7z&)g*kG'C{eE}/{Zgx@wkI΍l[_.bh%@ȽI:xz-^|rYN}ja?gܦX'ylu`<:q8ȏ}"ZS$˗ą2eۃ{ BqlC:rP#&Ö9w]jIDAT!u~t n(92*j{]hymJ&r)&==>P~ 1`[nH{&FII~4jX3 l?Df3+^9Qj6BɎg2UHc *`-Sw_ w'#CE-P*@<NoXcXw5e4scڊtZ*B`Nꀁ!bEt0|zia,S/R ڼS Aaq47']ovYIgByC 2/ ߥi8S mՊZR%#t6*PN,2T+>f,W  q/[K(hoX^>^sqD*NƱy\"3ir`?cQsyO*G rK xk`sE!GEo^?Mʼ`8;4Dg&+ٮg7o^gC!g2Gk CyA+Q?/ι2tbYdV F\ꂝʀWDaz\ 27]{nx04-6ZJ(OC[8ӣ24n5W| [H &{r͠K‚WiFkL Mqz>#H_yPhhcȽmD 6lw 4E>DgU F~oKQqwBL > htH^=ԣI?>OIhjUeBf+B.r}_d\/x*\ob3(64ԇ!bM>Љ0WT3m݆i+hW2-CU /MujCM_#xẃtdEm}&u' wPqF,o2t4F6uDYگXpJ8[p?FhWqʢ#>&Zuha JKPQ4$0r39BHBB9 Zʩ V)XL"I.!.8 $hs M0DF> 5aSSnmLn4/~ᶒG m1\:_ěrOh"ޑ 1)GYs_WH%^ }} ;aeE yy ;7M_UĂ*R9;g_5jňwNбx;OK0`>ďjCƈ }D"2xqxĹڡG/G.)S vK߄r$RsD%[mdJ/P/:`Hny/JGz<ҴU@ H/My{ž# C"ݖM~"4K=`Qt.5bҡNf@J76`Ly},iteC Tf1Ѹ' rhAStC-VnN0 ]pgS;+!MPl[IN6je gPy5m/~)6<$t"R<˧5e| J7C&:C3ޣfX$5Ia*`e4{`d78&pYR )vOscqrgm4]? H"oE[ˈxyYyaB K<{@4BxnjC6UC;n۫ -Φ*V~RJT1MCun`ٖT:+y84LcWo[oRoUۀvҾ-p$8 X&uP+c0s\e~iAT3vYU/CZ{hYID+{9f(3P 8t? BB~_of>0pl ^^;\JjB 5$wπP&g{ +2Fm̀nS˹Uʮ1݃yeQZ3H*9+pe5vB)1B?en񩐺ۅ# ϩŷEg94V)A{.XFI%BʡqFf?l )Z{C.b ۽S ԣn>>JT4dot'xӒSjNH"z) \7(XVMAئ5 2 'l2w Ic;~͏͵zϰ[p/eă<ڬ*\< Ė.CE!G6WՃBaXExN7y:1p\fO/^/ 2DͿGBoÕ"'% |%{'y@U< 3T>t"IED+ӟb\QQĹzYfPpVp ҽIC̤Q &W@FtC;=Ζ%n^u;ڷ`uεdHqРRS},ΗU=vEOcbW&kUcN4W`[R=a4B~ϴAi1f=Ÿ#\l8nCSG5>-0#@96˟e32 &2[ ςCYVZu$Te>&ޑ',g(B`&o8F^0-Oay6^oJcN%]ܣo+5% >Ə^YQT澫.DI;YP պ" 2iӒ۔&YQ qx rL!,nP/ e6N#N'+S͡ZNw[(d&@x.ʌchP/Zlv|v7sucQ[\m/O!D/9b҆_`Xy $RH"J1훊؃@+ &ؠ%%׼!}%59c=>WU+.GS8{~pWKbDy_t gxZ~s!%2\9K76^˸cޥ%cח'ެ} V0ltb3e5ǁ\ykB hHG ˷,PBӟG:c5MCOX8t68 ?2Ö0X4't1x)g8xݟ +21cU)vjU7/y]FӪܑGp:$*g|{O!9~O1L.!Nߕ::;vP[P?MU%T&pM;0Ru,enH!c<ӗ ~%zWffrR.i8֗u㞹k+Q|贡z<4B1$̏+$1_G[6K_8%YbhR9t&≮qw}nO {,n+!k)V-J{dsC5p f΀3H Su Vg &k:tj_+/Hm՜M@LgQԊΣfy"xV{&x<*BwӦh(|ε9?/rz:K@;\iMtGj 97bO~1|+NݙW$r TK =(6㠶˳DKܕT=7t^$JPf)t.Y\1\q){x/3yYWߝyAc,/ɡ pHr6|~$bi^5NJRA97l1|}¨LfEr m|acH 6>j*P,O˳b7G%-PȖlS df$e184o)p>K\f͍tʟ*$;De+dQ"܏±ߌ)n25Tw3*kJ,Y&?NsE&V:∆`/qaT>0/^lK .f?r&e8o~O@ /*,.+~i: m~R euQ^Leg!dpc!1hwvԯkk_̻&Hh$8f_os&8w?7ߓd$AW>(PgT<n@xJWuZ6R_]5pz)BZtƤV;dGV(ա"z~:Z 8xcnるs/!gPi4>f!]f%_򂦺c{qʔƲ.vNweorV<mp@zda|@%f.+O&G`$h0%n 羰jB1õSӂƋ+~-m)p!&t "(rE8& v. aWo#vH [bɇ7~u駟ʡXD\ת.''n"+ݡmԳ,9U2Qp(UPJ"䄩9⹛Cޝ7] 9Kow/:7eyn`hGh -93 D*tjna}?=^yo7 I=# sD@@tRgβ.k:Tym=sRQUwcPϑNn¢w⠑8t#+oQg"۬7Cǝ̿¤ Y eq<"NVx.4@y M͠ޡ~yά{ P<^X{:+|B f tF=-j'WfLWIx;m<`iyb 7a=e1 0 !`y2\ ]Bʉ7MT_l udۋadL 1 : Lҕc`pr[|352^5tL8(cJOkz.P|6S6cdTnTFaEB&:04f`Bj-b4ԣeT$tY3~h`IBC.1g;{褱ʌ58R4ju.@lVn3x/6ԅ}j/PH=FC jKkR~I(DJF1r'@mޓ=Z˽6d;zՍIEK8hg䭛<*+7O=] ؠ5r1N |J]~Z+ jvG;)ڹ'\>ŽM}? LǍ0_~B"%S[z>dxw!-&qی҇/ n8ƺ:FJ?&SrMa`!6;d"/E6;ݧؔ&o-_\VnwJhCJ/:̟g9j0El_YӮL8H:$w!-ɦ,r礋w ꞎlUx9@#0'2iTW&hys2{(4^:řm=]F Dt>IGK3kaM!;xx5OͮkO bɚX_ӟ#yB]e)9/Q|q?oUγQ2rPM3$KTaoDa#DaʹtY} roml(²oˤ/*B8Eu=6]st9x#p,NC{%شG$ 8{{⹜|6W(FցO\Sjͳ |`~ 66ET_`>-QǤEX.m/ܷX~SoR~l]Nd"`l>nl74V`(-n%pB2lPwt=b:yJy&L_I6Vj5Xq=c@!]TS4 SdJÆNgB,XRC q GZ8 @ YP9ky|5 ?pcm Ɓb>OMGƳZz%|'Md;, a WE`xΆWV0u.KØO>߾`%ȺOP^:+&fB%|yxģI,tx'%XF}_ x2?O?b%pjX 3K󥌋P/#69[k9*đٖ=˅~V/oU+Hҁ7*mDɻVyOe)o_Eň7y<*Rd XTq&J>#,o>u]W)̄C2vŠ ]VuyzR/z;c':!*fԩ]6q j#Ru];&6Q` EDٝ ޿{۹`jlz\[4ڝnM.͸EL'I|Ve2,ky nmVB~8=X7k*OѼLFwoqj,R xI"^$1ǫ}X5y@٤7bT^zf/ӧgm9Щ9>Ǜ{}BPyIghgrC9* L"so=r75|h`±H]%vTxw@V.j n ^>Ͽ_}jjFF2t^Vj݋ĻO%3a=h0$qiG{ep$: OkRk#?9p*+BPi #&p%BrCNV;7>9㪐W( =G᲍τpRä$6QWdT+Rtރ ;8 tDB Diʴ!`<  U + |+ɖ#WPUGRjI6\ HL{YzNۤn$<l @W >QֻFTlh񂭫(0+w  Bg4YJ/BWd >[bjZ0۸H[/' OThEkAq] 3 ykn$cن߰Kld:BG3#6UC?a嶎J(y/!UNc HnEFp‡u*U!Y{KvZEp/G'4 ;2bA?>3sqşf7&̜ܝ'_-z)\L=Tå}/ 3o.=%_ y]2F,Q:"Lu,H(5҈Sth ^JY@8@8ow*O!d % $erH=c@Yݘ92Z-(^ pSbz930H u^@V?//~Eclگ D9h׿GL]fhJA;hmvhjv.Q 6Nlޥp,n}øJH z9)Ѓg;- VBb @b6W~|N&Jܴav.ɻnaeP":D nf[(5YNI w!6od)g[)cdӰ;kSN-!ë1Q'/ys6O;yM޳pjՂs:I=灹$PTTz!uNh9VVmcZoo(,l(E{k2hֵ x?#~8X=l)Մe~yRB3v`CtT1tA:0eDUb#I^o#W^DC,o8Cx[5ͣ!v#NR}[_\鯲Z"E6]sgp]ϥ4\-jN-if1wAA!ָZf N [0F3Ϫh0 M+yݨ_wh7$eG1mV۷ oglo9ۖ2ClE#6b*Uh3E X$MN渙ÏR2!h|CH[x5fޕ:*M"6rδftJYi2gb k.L[$~_⣏~Y+ gma00^cis/Chs5W!H ?('>)ia?d0(4/ |l@9B )Ȕ:5H?6S#TM;˩{Fq`G[y@Br"xWidžv:ږr)%G u hOP7CrSw"&W {NtGr[ԥ|x !~pUv1k(Yr2| :J?~,UKs|KCn1DD9Qzg:X;f<3\P2-И[n?oUao<݉9azwzEKM'?~1ρW%>c z =uYUJ՝^T' PBxX#5>׮y P=soQbp bYrkSsqH!?wWBDƲMl9 mQᚦ\tPLG!&,w-=ěF.x G]Be{0w\~Yv.phjx}>jAqս&Z΢qxe zLz5a7P1AfHn,R[X).Oާ!O >ZYlS]vöBGzӑ T󴂧^H9 _S3CaNDZ3N%rX>2Жfc 8n$4J`xL.rB&SLR޳_ ε!(C1Pv8!#_EYӜ&tb̕ց9Ǿ w g缽4\y`V^֔\!8Xgѭ<4ۆNZ\9Yt:1$+^3qO~s'?Ƙ0bf`&L5t,|XA%#,-::\} IFސ :9a-~I,<\ΥRR":6 ~̡gZ V/|,nª I5B"T2)4"R Wg *-?ƈIONi&U?#Ã\FoSڔePyҸaTJ'!Bgč/5k.Ўq)Ϣ.h>!]ETgz+U&3Hib˪7NemG_z-| -YV?΅(5}{$<-tX$aS2"aP⪨ѩ~Y$P Pl3<!zY_;;>eGhˀ"|d{ڋڧs鯡Ŗ{57ӥlYC~B T+c,䀖ۂeZQ_v`N8DhGg PLM9Skfgٽx–\I~).] }J oI3X#?f}2n :e?. T^QiECwc#G \0XD 2OgRXwS$HjN"1%9Yڸ۷/smGbi0; ʱ/JQ_Քvy|;C>2XHLS ?\cBNO 9EHμbI+@+uCl:?oB+('d3p1rxauQ,! ^~U2j"T.2 @cP/ Z]gTN>7zlLF뱎^[vkߕU.Y7T--C}c̊u+66ҸV]q{8o#躉K7)Ip^oiŨ8@MU2mEVk(L=6Ll7o PH}6ݝ_lvH@D^*=Hbii//Y!j1$5[>Ez]hH!KeXw3ӀQ )fi&cpBҘ(;a$-ib,7aNI^n:PW=V$l}jU9۬֗Z/z(IOFB7 d]l\t vU¸JQC^6y'ҏ̒&b ymzJHeh;o߲еG=$ѡ7 l_%mҹ*oR0rUphw*ivwz*SotJƌ]KeX)b㨎\zĵ/ /ſDfYɸD|mD欮gc s Q4.G”@ C@w\9y9ǡ.~8.;qd d~7CA2F]7yucqecM: qK4NOdZqG\@\Z RbEd7?S~:YVSֲQ͙ڿ}Z-qҬMAab/>:9hf.*$26JO:>s 6{b&{(P[hJڑ IheGs!afUQwK)uuV+#}l(Mw[@ އԟ/+HxhS2P DI| $DWb/Jԟhz6[ɕƵΪ@9HDaWquwr[rJ܍F*sr]V# {Cǥ*21+./ //4ůmٝN K${֩k0JdVm)F|ueL7dȿT~}>ҧtWMc/#_UC}7JނZd+NC炷)vP?K0*]k~}tQc)Yln f ٔ\?/zEEDPd22H/ѸQy~}2Ens ( B*PV0J6K?9 D@A@"&N3 Ԛ1I#{ c҃qMʞ_jP{@@hq GO rrXSƷ zP=0,8ӌ"}{f-"N%omס)Sqx(P̩|o~f0AJۀOQJ|77ZRoq H|''v@C{uj髒ap-EZ+HԩW g]ȃaG gX֭ m~+)VFnRsj+B |褦xөN,cT { %d6\8>5)껒I`{n'_WДbu'm mF' :"2SCaFJgL*84]|1 u (gRB"Z0"hk:lz. w"i҆&D PA-q>U^,|zQ'8Ȉkb)UݭU֯mAb݃BG bZq1O./,?If"3k8TWtoȦpڡ[xZv_il*KFmV>\l(yrIo?mF3|QЏI>ܿ;@&=)˕ x\?E<ʳqtlvF>yYXBπrB<\lh7 =B{07?\c.s8lޕ\X@}<~H'r.#RƝ~pd o5/&|H޶t# [I1TG™TUAø A ΰ(TϦHJ:d;6V!L~ wu5;pp8'pp&qI d `Xw0%|U6= {_™0ة#T#9[l}H3^X11v&>Ĥ)llwR8pPod#&޾}|9ڋ=,Lْ# NQ UR{G$g>PZ-{ r]:tفJ u;t$4O`hƪСU]8xOʒWv'NrVG4, VDR5~jWӭ 5JswY"|ƎyQaNOlק'ѫ#qTnYK);.~̴zJi4H[ws5X{W*WƱڏI4nntuD$o.ʏQ!f¯ ]lŻǖy4ǷD*[$p n2JPfPXygu@T;%iMV_: Jx .Oڷ#tZEJvNBP_Az OT0Νܑ_V(TT(L]pW_ xEFvl*}=3ArHK{B=q_Տ/l!ԣV&le(tc fh;l6`5ObPw5nRvް¨„6^C\Y$ "渝M+Hn䬛nPaNgNm^ZoB ^EU*9lsQ)H&՗F/V̨ 4{Eg8T;yPyb8M8-uʋ,dQ`ErPhʾ\#جHQ1aO\D\Ti/CtHiR|%c ddfzL EUhcQ7/A֕ڿU@=t_O~<$ђGfe`PPy(t%8X{<g߂ͳt4/>tb/CmI|TG!MvU#O3YxiNrնtJaZl TY=f.]ŻΣ̀r:3suob_V)Mq<*X_lK|Z=Yq}_4E?P!kl|W~gc1|%cVjD/ B>Ԑ}sy4$vE*WNgzjFdžЄCP{te!\"vكk,_mDXF73Q {iۃS CȀHpb[vbԞ,Ѹ;˩8x2O񱔊e J=Ahy]A~x^*@4`N`8 ëh6m;pO}"'۾ ٫1І]9 +qG~uç_~}(80, 3}]: ɧ`j6|rJÎod-@hA4ld%3=W#N<ƿ4#^\)S\١{N`X%!c6zxmZOȩ@)I(L7eO r:hdc-Fg+mwuG4vzc>;`b3|A06zBfk l*纔* ]%v҅Wpoޥ tCnڜ%#j& ƨ.D #ZeujwF}xT h "&UpL¬) 6ܮ߁ 3 Y@ Fzdz Ģ^0_a?+UDoMjlx>Va&-[O{mpԮ_4L6mSa$ !:ne~DkPn0,Sl J/o;b 刉 Õ7Y,3XLWhrW({ eGAY\m ֧\^ȋ+ypy.aF4xK[OkUl,I*ATB%T6 ]pmI0tܖ;e0&B5pORg'sz%pRì645cIt/-nQgk_$9$\>Ə~Ѿ79AQQ9[>"1ÿtr X|b. 3Qq<=| g(Gso >qO}" 䆸%JlD0:_|zo hzaip.EtigPlծ!ǁ?7:t $ F"e$I9] +42P+!`wyX ɸOHqiȲF͕8Bm1؎1H/n r1,)G ʿPϡA6퀨ۇ` :y={U͙e\bw]c'=*o0wX͸vC $.,m~.I~u0w%O>ҡwϕ*ˏh,`=%bt]a XPٰV>n. Ful&dC!H5 =D]emuʧЈNS! E(IxU*owMu\]Pl9~/HIIꖤ>3}Wsc8Л^EѴ$CUD]Gpݐ綠#ĵ'G/@i씁!ޱBҎ]/_캫M#~:$F/JQx 6v_WvT10"V2ж2bB@:j^OH)l\O4'$2LLkhYS3 2u5"!CAhxl'Ԝf7OvN@+z|ob|_5F81r+Im~ b|O.f3uC>u?C9)#Eok"GDO7Tc&yB Rau?߾~TϜ4OQ-7rCrR5N( \qY1tG?!~jHu tks2t-7O-3| Ծڣm@t|<)tPB2'ǁ8/oVk^7)uXv0,alm_=n 2y78]2"C-|qtbJPtC;D;=e$b+S laZ-F=4k8N3œ%r %!_KjB C|I0*Q ׋"W cOvor$<7n&en\Rm`4 Kdnl Է7#0NU[WU = EA]J,e䴾F3SmϺ(կD 5IԪR?@GigĘ/c'f3X^]A7լW iM}]4x氬 Opm7S% `BrzLJVVHu.XU!iCYBPKXmV붹;ud6B1UH@Ɣ≺X츔 `ʣ :򦉔n~IM% /~P)2?Ř~+&7;A -eLOxv.xonx o>a +CG>Q7;gsMnnU=K{.Wʍ4~[e!rKӁ/oPgf: <5 p?3IoNT_Fpo+cD#z蘘w 0"%nka6kea癖M\G͛26<ϰ'qPX|Yk|WO/˗EsP(HC5>*&gPݶr1-Q~m$i N#BeEG6P~'8Rg@I'@aW/mde$Ⱦ&I=H7!xǨPkv~}!Wdq0۫|2Fh&H ! B$p$ |:B!b0x9BhwBWUA|6V!|)oޕ=.@ [  ^ycI=]PHJsdL4P2>M ^e3~ɚmGm&T_xXG[JuuWmx)Vz>Lԁ +(_.K}$+ݺT K2wAY`a66 vLckב5)X3/ϚD&H-n#jV9dݲmvtC-V۔;4T 6~htjnS+W^Im.vINՑW|ǧuf <)N aBfӢTbNCҨ|(x2z _xW/^<'%e810SAF;M\C!A Ph @,-t:.:s!Lξ/KG6mZ9 Hp5gYlNBj4ío''Z e3LI2Z#X}5'c>iŚB/1{&WzX pf vyA!4ck>;g}DǍ^b{}6O➩crmrS!Hv2G->9>/ŷx'2$? /ocqH/i&C1)qPE)J~XvBTCjD;&;4vT.24L{AƮ^.r}RXa2_zg /)5&^x(l4pA!_/}? 6LV) !^’=f$!Cm>4#|0P]ֿmM@#dڤp}Z9[Vte۶k<@CBUlT륏uLl-;n ΣTLʖFVpVl2ZUS}\vy4̧]6em|gmD-A"AǸ)ءIHגM yf#P3M$%:P~ Rvz Ȱ[U"[?eXOqK4a9ߚ-؟3p^46*4 [ o3ˣ7ETỽn=<*&~Qf/>4ȠSɹ@oF&YT?48E =o΅v/_/<|~9YYq}4 #C14h\ƈ0дH%0ݲԈ?K]4ngbNnLgE:y ݐU #zzE*&~qV\!ÎZO?یWKBdf/g/߲֒@'fp].Iyx 9TKiKYr2׌w0oxܒhB׼@NLyN:v ?"cN*p1E:Q)CCsf'|Ww'^RGA\6z j@lg`~`  \Vz<,ak[!{ ;`=(TM6}n[,`x>xs.!|O*PʷUTF$*LZnF=Q y}'mt HרFkUƍU]_=RC?wC]lcr$5 Z MgxV$>h娧wS Y^1J/'7\mbdvR$f?~_Kv {YcIm S0/KajE~I?ׂ麇e˯L ?T? $UL[4Ne'ecI6# %4 6 U,Hp8vKKw+[4#X>GV"8YOf&i< x`xN:[/W˗xs.d>ԘEL/h߁ >C<ϤN=aN+8* "c61dz ׿mr~0 %"QLLpCvA34&hZ^hpEB1v4 +y9>۷oy$=&r+NmQ"'xy9w.wm|Tgt "9+b%mS^*PɈI`ȇfmC˱M@b^$o ~ҩ<~=}0hoZ^ dCqf2|i$G =Tۆtd[(Fn7]i,HU?+¿ۭ$# ̽0烻~fu< %I@MhQ웞d/@˟ہ +7KB!St&^BZTO\k/hi_Vedi. n0ԇzuGïDcꯍRBU_ɭ;ROMŹI7JJa3T[4fۈY >wLq;>=ibtƐR~XF%i|:(^wv{Zu2н0@,f /yth_ICga6xW/_ᓯ7/_R|g9;D^=eA!{^xqzԦ <6McV!E4H1tf(d0vl3@/ʈ"kMJƫGYg/oa^-!)ݞ nSF4)@dR0*E,v\64 $+<^ #vN MZ:siyjŁ;W*CW"8ꮆ7O'{Ͽ_-^}eЛ(fvKa jd'D`v{s*ǝ0+yk0D_waF},t>b4iJM [B0c{"]*o [nm27؈ _%Du&/C90pZ_RH^3Ui |3Yw<`gXnMmׯɋɷWi✉V3e`gbs&n3Bd4cM e2s£6s~5c@<{? &rӂVcL@7s4@NHV= Øfi`#߿>'EDbI\`Dzw _~ Ǽ"ZY/t~iQGMnh&NHCٸRg:zw(Ɇ3t' `Mk:@1Lއ+omgW1nHMx߾—߾/ӒåՔPGyxؾ7R JSͨ`WUY|5Op:yl~rj^̧ap-B8 ?W@L rέX5i 쫗^=V*5}p; KmWJ75_X^iz&{*im8R\ŐBJ_2~F(YARֺmO?]nW?)?GX:Ƣ)F[l7Mnmؚ(iS} D_RtjOc.QmTIm\QAԉ$8-ţ.2m?ʄ)cCGIe 0![!祪ʚD*;oжmc P9rz æ]XDz5lI< yqt$rHn5hAs{&h kqG! r8 Fł̦n-Pw[֬t⇛0Kn+pDz9a<xtۗ/7_/yid ݈h:Ti㨣6=xb#dzb}|PǾLiJsEp{r8,0|c"pˡ37af3 wrV/ !I5$ݧU><= j A9C2P5XK/hعm 3e-h{>ۈ\)Q:4[\_ȁebnG% O(? 2 =֛Qdm^oL_粚![ *a` HiK@v}He{zS| 1f`.cnSBw_oL+䳼+N9Ӯ~먟0 NRW jSݺ߀ݦ ǻ}BmΣwÖ OF֞m ŒM_ \K(zo}}/~QȾ( ۸AŕBr#Y$e7}J.]j@rFLE"הxА#K,b)@'Id(KM#iq>J"I薏83hI<om.[` thP=26P7r87!/[z+[,~\m$vn< CJС )ǬV 2|7xkz;wK3嚲N X?X>]Bg^LGUJwPط+cPFe+ ZQP~ P|P%]Tkw| L2.eQmD_LJ<Gk@ - 6@oAjvmFWǑG+"VmLxA?wRāI4ˏg߭*ˣ:$ae m7lpIUf?!f.rrVeDVQ ݎF_ejMrN.!$^-|hSμ{SW;ihy)[o>.5atO)ّ`:a4 `meUs%ҝ)ƣvõU5z["O $`G^U& HcЪ¸º_k[%{#-M f?bv٫rixl59iC~Ѱ݅A$^y@/BY =Dc')y"rǓc4q An7WlRcHzM@1-zO9Yyi ,A#Kmк =vQ,ӀjHZŲa ~G7YUlfX D-李5i ~l{ i!pOXɕuz[C㝽9`Կqhg*2B_ 78Ψ>i%R``܂I%'b>ix Bh?%֝1ŷ߽og@q\{si[\8~՝ Z o+ji-=o>VL gr Į:WGxO8pWLnL |_Ÿ|O~oor𔁧x9vxxGxWx 9qw)o= @ %&NEH{.F*aCjg:҃?Wv')hhO| aq*[fQR;RW= R=%_ZU4+[JQ*wk#F3~gO1 mޖN3"]߲t5rqRcLgp4hpNPe3d&W&\ ':^ejd⮣ Kז*"} Tc?sGn_N'WӢS '7]:,uTODtӧD#3٩ކUOڲp0_jJNr lOLF龪ܵ:c@G,ƍ NF:QD.Ĥ+ձ< ʂCg rTrHK?BE'èuܪyM,a W/n gWhR-E~8`+wŁҾL;X-VSIuj 5;O咻w*FWTbMdm<偧왏\QЊ 4nSxoV t({s |ŋWo/wo `E0T7!#W©nΙAy&Ձ&&r ɁS;I >iIr(ǀz}>8=ʉ1*@Ʋl|oOnFN w MwaW9@|>”+2Wk?~?(vX  >Ny0) `͉nǗ><xz'>%>y_wē<䞃`O|m=vмām$ B:CO[lU"Q/8!o0K_CwTG5DW&JS֬a|Fqµ3 {2#Qk~K&OlG1]uE-G#gVv4gLD g3{z/6vAId#07F=ks Zgydô=[RG֨CUfԸoeȪQPH9 ~% PsM6LS#Fd6_ cL\0{H 8}frn~ s[%V;.h̖zjdب\qRTg: s՛ƴ u:ے͛ m2>-?ygl"XZi-26&JGJH<4h1ѫwowp-ڂ4/taY §ƻϠB;X+mg:HTI&OeB++6=!Ib#C%hg@NzƵ5)JسBi)B1 Ÿ (3C7xJ9 ɰ3U89)nѩ</__yo&rfɋjDo?U[= {axˉړ{&O jLJ22i0AmY] s;L HWTt)vDGQ` -*m(-T(Qa]TT݈BA-]QQZՔNLI2|罙}Zso̹;{5_c9c9O˙D,XdxIUǶTuH ޣ;Gv.^|:> |x.Z }eo *h!߷Pq{sr@8785Aǯ3fOWIcI}9$|"c adc49L$?@'4yWTujE&d&OXU]oBZI$Ho _gf)^F^qɋyRN?P:E;X@=,Gp!,-U43^zi 'AO㦲EG'z5BYEjqe<)=gfVK{KTxMH&:yc#eV*PZzU?վ:͐3"AM}n>p^?ɘ uHi[1$Wt*{ NEaO4N:S4.usjc_Spw I#Fs>XڂeihaY,gg8rs8θIqr͋ݾ+7nW7ڭKܸq5E XtKq)iny.MZk6`pxIp,Y_K >(~=BvMcȎuk"HH:}Ee sUz\a#c}pS{,A"Yh`=IQ Ia`x`ӌ6GCLI1>Ƈ2h %lu7Y)>34TPBH7zSp ĉqRY5_%`sq&&K^7k}jZuOhBdja1Vi^Z cJUN6$WU"ObR5%1u~ /O.*`I#`񭨩cfS3107?R5"&Շ`?^&5Uc(M>񅺏}2AX4AvB†$p(F2b\SMeey|ņQ6Sajc A(! u}hRf2=Po>0F3C[4zhe4l˙d-s\l w։ 9L~Ry/bH -𮛔}3Ni;2 YGݛ<5 3rY@.,|W%S!ТSnJƀpIH֐w#ҼohXM sTV}x˓ [C&Z,?BaB+ ]q;wW\yWn\kw⵻x r7.w:v8x2TZ@౱k_dP_Ѱ. `[!LkpĴhn[׭-/'ӑ9ՑxcRmr.{U6쏹)O&2Md$O@0M0ɺ*?͒cJ,G<~ Aӫ `h) TE1%ZUOcOP0ks 攀ho%ܾZAS{ : sQiV]΋P$—:xbQ4sCx~( v='_t{:>ҫ+7kKܸ4t"k1O&3 C.7|B{tԵƂ-M i4q;Iy“3{ i.i|3TUsJAɕ9(`KhˀD> U;.kAI`*fڎ?W\ \JdRn j&{O,ʾg.33+L/w馍s5XRiO C6!:ۤ51{ spϤA]hP#a&>p:TW*ӮJ2N/1>d3ӹOD*tTZԢPxixS? =^X7Us|[ڙV9Z*~:o^K7; ^*42ZJ蒠pq3`a}r- ]OL1^=TY{IѮ'ǀ+i+`ai'ow9{z,1w' 1L|{jAТYѲtUƁaf:U=fzB836Nm_ OxI#D ^j¼e7UްF(Tփ7Y0w WT<46op`4"~&~c7Pߕ@Ҙz I ɢO$)A}SMm,`k%Fz| cQ7i|zb7vcavTb SG({g]ͩi$Dz"Fbݘ[ʠneD[Jȩ"Yt>XM c-0 0T!Eܨp侄޵ E)ViEvB.29[Xs:,w?*DHw<dí#!. <[GY{:ht_ͿY?2Ӆ"ʭexXq,W&p:0lKgz[r`G~2uU?";4#VǦLS=&;y^`;%9bc0P4g9 | Sh#yA|,ȲdWQ=Jf$'h*JB?U9 <*;8%؎ 1>;Af'i44x BqD(8}hWi~UF{<`ؕ8"BNEtl!nM,sOnt4K uD #n@:7^U7.qhE -Ca6)^)OnWxo$rY]wW|P]I#,O= wW.[+^q뒷v`sү.ZR4T%28O<ïzgփǘÒ|tzO>ue (0,}e|Hz-=gV7 eG9F'lƎw]D" È`Aqz31Q*= UGq{K\x | w.Wk+>{sūw:]&n].k=c"J.0iq_iNKJ}6!;k>k@2-"8܌Cz_ős!MGԞck$1Vc$. rK 7._?]r~Nv$?x^S{3P8u)eTm= V.Eu$oNeRqUD|2:W^W#nӪ=2cqdika/ie30CvJ8Uvæ^X^RJ:&ytҥc}Mu8}zyԁ*הu$MXؗQWk<s8ovɺdQJʄ JQ:QB_U޼'mUCʚS4A*Y?}WzoE 쓬#o G!eoP wx 1{| rI/|&'#;nَW1~!^w3`Iu V7p,b*CaSQ>J#_pқ|CjO(ys2d 䪼k&K>]Sk|; {dzH[H@aV[V~|F* =jv[^"`+Xc>]V3M_خѮ9w=wQ}]{<|hH㠶R ?ygBj|D+4pT c\u+*f ^jw4(65p+uY y6loNǴ "5snD }7L\>F QeiDg!$D阣%f^9tU3OU/ 8Rff 4dHw3_˙W5U$4pTHH;F?-hU݃ӂ P2YͲ3بAL.@:uj)*t^ 1f/mrsk ƴMyklM 6yAag#ܧd #\'zvl{g O&oy gW 4zÛ_{`pqNīWt{ 7V<vs^.5.x/Yv\q7nl ֆkbK\n-&`/ìk7e;/̍#>sm/ %>>}]S.k+{OvOz]'_|{~~Kw:^%|n,ؐHlXW| oiұ ~ [Vti[6m6w9M'n.p.Mw.lL h!^t{aO ٝpCaA9ff44IHر\|j9uSN͇ yO=|11hA) X$3M0~ӰWj̙zC&&FP`X'G Ȑ.&\vM%kzxC5ge&IofT+)4#|*krx*r]~`V.LéM(Qd 9=㦤ɧŠ!hb'\8L`6}7Օ̭zKCcα&BB_\36OƬBD!(ó;(U1cAV3P"S RUe'YccNӴbB_gFi1:eF?fJR77 BcD4sh:ekO[ Sw6%h)r>UiE X?ÌAFWZOlAC!0.`qg0 ǻ'xhơiRurV/KOCA^ TpZL/r=,'ӏ=kDhs/' Kߛ\" G\λֺvk^[ou|O]k+>zmGok+>ڊ][/]_k/^[8 +nxOz^g77|ֆn/ܸK6x{Kw/It;Eൻcǭ u}츳vFҽ5;)[g3>B$ J| ćfG; h ,Z93lϫNK+VuI$ _SNQ'q-QGҐ ĚXCWį@K.ROCl+>-<<FS'W&ؔ'H֏P=n CҁROk(g=:BIҙ8MvȨfh͓'*S rs?rXtͼ5Fˤ[\we5|2;}9{G 驿XJ`a >c}2!TSlͿv(4 DOSe 7BJJH .* 's&w+>h0Aw㤟`[N9DNT\\30O^d?1V9Ȥ@;՞i09ė"lpͻr娷>1ڮ'9'Ԉ'>U]=Θ;ͯTkn'bttɤxARR!1[i69ezɰefgD 0!>TU[ cюI<;N@،JjYp<̓)ma%zƠ ኆTQ wjRXo ͼf;ڿՇ6Iaq4sS$c4<ѫWo}wu9oVz[;öU"M2#xIO9v5α.gm .qKgiX3ps;e KՋ^6xx.[ïb2 Ц/> gp@.<)~Gk2<4xio X{H-ޏ'uohܴMԁ@ 9,#t>%opj Ho\K.}ڬɩ>aLO 8E%:-Vn($(qa 2DM~o6Fzb&+WU)@j+Tc>亦>Lj)0 irg>ʈa]BRֆ+$

o{\ ;H&mw8v[p/&cn6&4WP4m>EGAol$bM?®6Ecl wy+>l~DZiaۀLV*Rr6PUd8ҙło6&?nOZa^M3MJscYpMǽkDO*٧=,z67~9gOxK&"{/[+ǜB>|:>%7#x'`֙$UlVr/b9 Eo+}x'1ŌD1px%(-{i<W{a'^tY~ȍVHT:#A:dd7,WE_Ļo7g2qQQϾa. =K y;U0Ȝ-wNôD97٩ y"u_XH(˺kgr˦_>爯2L3Pg~݋iԔg=mEKοQN]Ԧ;@!s <~fMV28It c!Gqh>JBs:; ߽0=J6@`Ix`G@g=EYɽqeQ~B*&?F4HP!L |:}孞 r8A|)6j8!k2VV{H? ۜ1@= \s_q锃Lw pR37Ow umujQ\)E0~ \c tp8 1&H  PG*œ' n<: 3kpL&-*B'Jm܌I)TR{JQ# 8udFti!!ICH]%죏O?Me V _dp%%bmȕ{ vZ閚4`MS`1XURP8Ni3 .^8eIM1-*9 ST,|v^N@}.t1+m5_}lR{B dskU/ejּSZ=Q~AE%+1UfzS`̺M-ˊ?EZ拮Ur&a)*/>׋4?)]N .?kV' HovȱhK' ֣.<'~R\E$RUƄf!Ǽ çkvwOs r)So l+c "Ɲ tX 2Hx/J:@Wg^%s;_󮧰YŃ +ϛ UVFsM> a7K)2 0v$ufpqK"O\Ǎw9b_2tEVcYyD2 tjUOd@ˎr{T cS;:+)JlyfCBMRxޘeǓtHq @ohtL1aWH@fBw`Q!v>=$x^M8pæ}x׉S4&Do+) &>Z~)[1)q y|hB:E  O\--'t;m>p=ӯ]˜f Y9~y_L}FKAYŸ8qZ9I ק ]wE_6!_窨Bltڣ'Rx k2B:t}cQ}+s 6F9UOe7>1nNj&2$SبWMcI;4njjPc_6x!NSRSR)wT;Ÿ'r="f+S:ɓ'{<]0i"(aBbQm41QE>o=`ڙ?;!W_6(] ΍ r)/ǃ JÆ) ^)BUȶ0 wKS:Fh4 EmTʫʽmO:TTJv@M7uŦ IK,4B^* FS],O_S./ߨq4lF;w+ESȖN䒤  7hqW|#$kQsLy'Cɒ&lx+y@uâ\7>!U64<K!-okWަ sAkZc4Bi(+Zc1n2aazN~s Ն*eK H 羧1쎡w+ne~ S)f;AF*Di>ʎ3*0=lnnh`#OFSȍGتEmaSԪUÎl@#X=p^㺐zv=7՗n3jL/FhҾS,L=&f|DzO(S[2^%&/i;^MWR/b3Jk-N۽Ve/%ۥ̏â湥$~*m•&Jt+Y8V' ǎC^1ӁN' /V9b6ۊv䤶QY5ޘ>4;|fL%^TxcBp;"a>`礣VbqMerOO ]'369kj5dxf! [ѥH@4gsGbEpS!I$@,wM3+j%Ü!7*f#A0K)j*{ә-OMO?*a0v4XΚ(tƏ 9i˜P;h_ĵKkxᥛG,>dXQ-4Bw fz6 ;ZMl:Tr}al^}С@HGFX>}"ZӅP*mEj)mI &/Brp@~; = 9:5>HIb]N'*&!83?\c5ge:è5ߟSxcG{b%#Uڬy[I~_NrԕE򖻐=I{ڏjS_Owz&+y$6\_ϯrƽo"\b|yo1^dt9R)eBzzbÝj+ٕPS$b=:]seN`#٩|eLX O"~0UNLgJg" %+1pWjN >`}$ 1/V=n<;C2rqvՙy-)`M)`\o4lD$*ВWߺbC7Bch^V@8' .k}K`Ua.> "tӋ^scn "s_Gp6 d Aeyќp3;VOJM ImeW$BVfXi6wnցkgSCm,Ze@r;P`@_>kaC#b<%'S',7ƣӥٹZy&xETکIX'q@),jYWsM{98Ǵ&۱h 7 >G\UE>{eJ<}@O 嘼BgR*=F)|1Z25a=Q0}(^6h47'[tG}Bȉ zN~ ''O#6vU`/+D<$㙠}q)p*Yv+zU S#x dž' oP|{=  _S$Ht9 }ْΫt[8;ia}T> `Z*+E{dm31bƠQ<6e9J2o<EѰYG z\cscN5%0yúwɅnJ'O=t2+ВחVhжUS+YtSED b!Iy͎J }|q( 2EvtQ%bۆmJj8'be bm!- /zpFn20hwRl>O+IQI:A4'a;llL֕x:ñٛwq#G_2[52kv M-JѷyS {AKjIʋr!雎ưZnh[GZaeŖhe@vͣRP #!~ sBrtZ&CA|!&<s.3h% e 2ESiT\߅~슱c>zi5nr&;VJ"G᧜S_+_թӻUIe',Vc[}a V gaș/!Q3FvR_(ФPQF~@D8.rg2;R@ u w(R ?x}v&\R0oTX %'Bw?ѸX8rC~ɓ/-yy6ou(ˆԞ^W|@ʸ#Te#&M\Mئp{]e;pyCD'@xENeVKMzJL>RPO}d3P9!l?nXƔq7P1F(N8~ 5[IU&&N7Ze&&F[eĚWpA jkS 1ⶔ_1~=( )nwWQlX*|]xdCLhgT#JdfwW%'1INFP~[NnqF^Śyp:exd>шBOPY BX=E3 D&XJ5qiL $,#*ޝL,/'ءB(ӈ>¤Z,eB6w*邿ΔM*5PZ'{{o}蹡eWȋK=IN!HspO-;w*Rp% .F-EK&Zn EZ;./$G^͋tyYll ]-以n?D}3=M[,h^eH*E W-v0To+ޱ+rD\Tη ;е::#cB[ɏƏZ5=& <3>@-u&Cݢha1lٓX'ydҀ39ƬY] ?$FF}uLoӔڋ%oTYߵu 3qn15^؎R"XFBbzJz@rF~@+|x[:vIYʌ6S%aPDŌ=FUy~ Ģ@Ld;@7;7Ý{2.(rT>ꑷRdʳ\Bi2U GqO=[ prϸ;})ϯ{5Xy*QvO6#RsĔ7]j0m%$'2PT4.9P Q}chMBYcWqLS(f:c:MP7y 91RVs1h`x3yP$a4)dieݞg-D$aE\槗{ gY@|P^44+~Wq@="Zњb3R& E>z~_'q<^Szײ\gRkBl4 YҦش2r$Vh(%5Ǡ+rcK'^݋K܇^V*瑦66W*6|.4t1|'RB ؎mW}ޓ8?;"Dei< UF\v^.7&Ҭouvq.Ѷk;cs' W EUt^) ~T7 YH&z(a0b,zS` 6p5Hru1g{.TM<#vT+PsT'?]SУȘy{39P;V< D,yWd.U ATƚ%ʇ9=ȍ`Kl~?!O-=> `h)4Yԋ1wIvn+O Y<s #D¨6YQr[.˪oƼz$9h>1_r4M?u7ۨ.UMM6a-f9lRFd z3h)eo|BQ2, =4c  ?q}`>Wy;6!p=EfoЇZu0Gon_8;p> 1m?]GJ/ 5I3ťTf7m|<;iȇJ" *VN3H&h0yV_L.|P 8%Ѳc(7nƽ_MG0Ϡ(V~P $[Fe`z?CAh;aۘ!~\& :~=iyʃhDdRo!ɢªkRUg7nRR &Ex@*|HphbW,s~jH/Mʸ?lǍ(ȣ}"G& ƐOG7>oȾ"MT;D( ϭ!V.5fHnЅKaģASyZ -K(OrE"zv}\vTØQRnCơU ÖhۆC&tBN'C=~x{R qP6P7 [<~TWon:"&c-r ᖺ"ƍ}ESFlA˽ C9pSĢL* HT߱i¶BRQ_kiҁB,%H̬qlEK E0 IQ^ٝ4IU 8AK&ۧ!yl@@t?&+&,_yNS(3:Se;&S 8T"9{╹[ GGg 8>+4n{?U ѴaW/O%h'>hVR~C2OxC6C i@uL`3\1n 'S PpmXbڂL=JˉC|҆*$k%ұm<ichEH剖IÒuD4WpӦ裑ۑiF4sbՀw)8dGi@^(qJ8Qͥ\j~fTB?<jrO?Cu˜e P3&.5ip+{bno ^zX)Eok/؅ چfjJ=31#4ƥSK6Kv0?;؀-UPY=cj]#Zΐܲ.Q7QyK?(Wi҄ p#LsO@S@D/ bƃ,P~ģB ӝTi wr$V]M7'ӈ잴(q^ l&y󩔂l:?̉|ܸql6|1(OP( MG0 *=x@l(;3W؈j _* a@_w 9m@ ܽ^yw7PLVFB 2ӘZ]|vsw&٨_xI7l'<ө7?}%5# - !ū&jgۦQDSQ yPb{HA{Dy5*4y+\F^v/]EBK)>t7e;D )&쑈@`ypJ퍵;+;jG B+HF/[)KByp"6L١{xUMƖZ+FT0޲ci:504ڏ0Dˁ~k)R'.=xo7 P5nx&8aSW& VC &q[.Gh|q1 cwWx\cE}i/mk#{>L iKte:A|QXFt *?eB;9*TL{wuuoʖ1'*>+kB,%rwzo鲪d-'|:CIo%n+( Sz wē @Բ=`ʳe>yp)-TgJNSPy չl<~~HzPc0Ȼnc!!Ѥih$3Lmz)4ǡnu^I;8\i t_}̆WІaondN]ԓ^HkO_'ĶycbAఝ< p+ ˶isI`mG7gXA C'`RjǃH^l^uyɢ?|\k 霪DnxG3bP*|$9Qo@яѶr@+nZbO <)`\~q77QxGRCO u )dk4^9AWlDŴdX̣bBFrQ&E!/,h4޽~'L 4҇Y\ؑ쨎S~|s~5-*ɬzVLk>HkN[K Ok\tPtP=r(r~IMz"Q&lX2O^CslƿʋVm, wdMv49+?D"L- 4Lt$aCf"&I?@1٬Wp8(GE_$/b) -UtN5hVgbx4~%r gS$'A<%n@lG>9B.Xn>c0x0uo嚡}g]ٍ4S8lJҲܴ h4#@fr/ L<3x9r I/Ng`P ]^w;c>MJ^QgMR6A$N|m~Xј'K-2G1)h*H36Qx0]dWÉEg2 07A&HDPw߫PJ EV=uY"}^S0BI̫>T1rW1<iW&F^VjʵFRfye+IC1rW<^؆tml$u ?r %ؒ rbѼ*t%_5@4/]+E7PEÀ0(3:6iSbA"9#)߿ݛVgDZ+p)ERTe$&fap@␉]:;mp)0Cwbf` |k bKoЀ$)EYWϮzΠ'Kd Ɏ< %CÁP,:.BѺFئKFWVR:‘|GvA*zAXp2ݩJ aw6kU /7V[02ԂY'IvxY93y:&/F{v2/m% PʡgȱL: :,fxa`d9 Hu[(kK!6 vmY?UDU1-R@\><%x p${"uC)Et;%PS ʦ@:q C)Pz)(I9ΜH>C&Veٮi#Uau;g_1O>ؕ'֩׮#4 ǚ鯲oMɣDvu$8!jGV)0}M: h0?@gҲpXpDP O)H}&e<g3j*ƴ+f5Ec"9նo&7HǂДɠc4hFb3o3 OD&#|_ʢ 9$σpm)VN]xFGj65U N+@"_+@l`Yي9\?-hU5&X4T<( 葌AoKQ 7!kP T9)F |B?ȍP]ՂRĤN PN/Ԋ\”R۩T7m) %\W% iՐ?|CWÓ+Bey1mPuL%) /lj8ȓV5)CaVU.۞E$BV/~Bʍ~}V@^HM_Նrii0(o/}X2Rި($!K6N 0ם_lSq[(i .ueBE/4} O}DOۀ!SI DoOUU7ZpFm7ٰ-iROAcrOiPWs`|=qM_ [׃y޺g87OHt(u/)L֒/ٚR ɜ-},:$#rzNK.8{n=Ip5oJ N%k]qZ%+|YD~$bAjń?XV E'`AOjp.˫1 !PSԛ ~$fX_Г|`ըȩq"aP șT;S\DkT !cwlHa9- yOJdH4 S ܾ .tՑdjҰ1tp!WA*FyO AqOLT8!6lf'p.8TXo)"(C 9Ҋ6D>19<*qHr5Xw6zGC)C[uIy։=K!]؝  [cS )V 4v'K-y$s}/I8DNgn: Ŗ*I4vQa%fœ?a9":BbQ!fBPEA{$> ik^S29Ur_MQ3r 3uUˡBi"8ZA[Yyӫ"[K)Lz+բC:l-|9w)a.&! hsetBۃPdp J=rR$OyBJ?=-Jj*Vge!!03쐛Ҹ R]-:Dɞض#?xhm-޹oMq:jFPyo/pH={ uEGu7jOErid&**exW*~A; (@mP 0-y67MƊxEF 2ҤhS~ƍ2¸#pn~eladBm2l4t=gOv]tbQIԠTyO-AE9`"KU&f۩7OĴ,x&"< G!X_y+J>ICaDxCuDnZt8580TymT&rNDcgL]hsA1mqޔ#>C>Hj 4~ v /ДLZi v@R0([ P@"}:~ꝆOh&Ua@ 9 3gwUdOI˵:4 %ڲj)|=Ə9J. _l}h)u:$zy<» Ư{\'LjVz1_`SIp,;4n >ǬSsHNec:[/`lcHhM1F o!q:V*Ȥ! -<9]2Jr!ܨDR:07*t:}un7*C SKo:OW7VՇVN4ѲT16 0$OjdI!' ggws8n8 44TJwfM5LyNA߬M29N&P$RF/;˚YcR}$ h W?fR2凌b<u9V!ѰƵX蠯l|!SR'MbiiFCvtđ#c)>h |alZ$13bIjb6l~럙I^vtdTuK  +P vUWH?jvc!oԃZ{D)K-pXBp'lD=z)O041(wo[G<*86 ah˓X1gT]thq)֊7ƒO[dv=nLDo7=7=~)A!GKuJSժ¯(PӈX 1T+71\ :}Tj@K6?;|KeMׂ -:zX{,h˸1 =ǻ&} U'O @CtOϮ-^ Ԩw{Ci0-=U t (Q^cWX VK4I beMUxLlRF"8yRU aB 183rw>* n8$c9$ RRK%cUdZ$"a1yD6|MB0/u܃'hJf[:%#LVÉ@7upMwR<;V5pژOCj29hmUjE$Qj *u8y>c>꾩""B0_߃t QGx'1BsWѾ$d1) Q~Vv'F2U* nL*~PSU;ɧPt6c]p5h AƢ:GL}>#XwꮇnZd{EF̟9쮪u2Cɩìnp|f#j4u[.3=|i4( b PZAp*GXrg`n@>2ofsl gvG{u{"G9w7:K'y^@r?tsv "Ar01LXhq1X _~zc?K̈́ IYF|VtֽGX=G)2M%֧ VV.HN`(>f:-fZ-c=>Atz +o M-t0+żW{΋Ȗ~WB-vN]aR 9$ V\yS`d%ֵ6f!E96|;S=O:4#WsG;g˺|YwjO?o{^+Yke%O8&gGXeF@e9I+ k_a8 Տ䞆11xLgSd&AwI#= < *!.`xv:W'4>D.+\QHg-F$mes'4&X| z961I@2ϙNNHQ ۃY495 @}4 9E W6@fOLX4=|Vd*s`Vk#9֐l9oOT, 76eUloV7& 3?*1'dRםhad{j1!yΆWDJ'txJ!D(TDTWey)Y S72A2"y*A(Wy*hO+ߠ`UP4HsV?ra)ߋz]-raEe;WzX^x(mG 7<9ZY^\f[icKn8+rfg+$%w x,B PhY1t"f(?/p@` N)IW t RaFUЀ0Nd{9`3,˱-JQG*_d&u]Juo6nk=i1qt/~ Yӊw7 :;Y==YA/j ρ!AD'oxB,S"H]n\b9ӫ C@H &)^wi',y^ 8'&9KI&20S/IeҀVC]GU=؁DҀ7]P5+0Ѕ,%B7CkSJ6܂xۄs.N94R}JNpI_jDD>䍢Qw{(#LI*Ndcj}1ٗE{Em$4;K)cI[Ff{_4~v2\uP.1UTe|&1`Âƥ#֐Sx46Yrغ*- T}ŁZu2ʑN/ZIz\ C+Pe>jKVFƥɣ}S9R:퓰!Lg<>FY(J/XzY (C{oknc`d&bj9j6t." FG㎠ kƏ`Hm6:CBCβRȺV6/I @6.(7X ϼ6݆YL$O̍g2e46Kno3':4t)&MPyJ3P|sc(l;+=4HlpZX9C6i >>_p&H9Suy"WM^j`s(25 ^hZcd][3ZƏ!>)gz̊9V C)=,(PSy8L}:xQƐ$iy]L!RI+!]'ttcCmf ;??奶ۀV"U$G^8w Հr/lTY59IE0P5mE2{i\*x\&0jΔWS R!WbY>m%w3(= G|π kJ D\ v #鞲!$CrhAe )0ljT~P RDgHy0M@e})Bi!DhhO9-GR 6*,)T'6FQ&([s茡oa@4aׅmf%'8!e7ؐHl+dzO<@%Te*ڠME7" т mCA#W@O y:V6hs߄4p%a(-fV"nֶ X;rx6#aK M<.hq v Mc2S"p_Co63=6, -82= !4i05D74 aAJ !%梒bX {B*!g7'Wl25P{MG~:4ħ,[x&_>V@$1b6nlD?{7'}yQ 8ML[Jn+ei[5DP*)sU qKZ2Ƕvb)a'DQOHdKuKw#o+D3Ҕ,42ƒ g&xBaMn[(f 'INQ#ENIiRE ^^(AS($G=bEƶ:O ӗ0 P1Đ #%KSpΐ~-ьĺnض#ܽ7n֭[u&^񈾭 )P% 8BѭD.2"?(f HG2Y|X+eh1 Iv޼ ة8<$J5~D/Hp l( 0}E)7䣮vCxFrp|Ҩ1R 7ve YJ֗e7 [<4ux[1M4tմ:4 It(8hS4Lj`.T䄠6X yM$7 F31ƭ0ʠlzԓrcSgc h@9'5W8;LgZVxk$lM[ ( r8qUv&B\&*oLg^$B&@,,[|dA#x4U'D\*B6&< Ӡ e2)5[Dv@_Wwrv^Uk KD^ -W2Zmvc-Tl+hf KgƟE9I xjfb L¹DroCڿ i=S7zT35z6$L5x.s -c{K ]BO}kt]"?yo_ MѬLYD8(h>" ߲#b>I$p~8ep; O[B 5L |H*ӱMMW(/.4cLtف+˻C_?Mr!))z5z)Rq ϲsHv?XQi@(0 6$d OȳbP>MDLbe%cU'm0b9I02moH\^\|y9|SƋ/7cVl߇~x <3wO>Ϯj6:0w<%W^pEDbt3@ّ=ѷ7o_ħ?^z%‹xW円+*} GoxO< Ro #^HYN*@.7ĩwvuZۺxy˲wfn#WJϱ w*(hX xBW*ؒml|l8;;lYmဳ"P;$hNn\L"Mx=2+y40=42s_SvI|NaA"X,>'66ղDŽ 4ƕDg)TcOǓH Ve K@'-wH$WEq_`KMUujqnofX*JxIo,i~Q3 ,./B2zxJ\AE-M~D Ph)}{i~Oz^vtڦ !_dt|m< wGѯJ4$4JAHzE.ꩁ5.OTׄMUqΌv;efy;b9>I|0pvXx 6B'73w3f>WE @ןcū㸮xM?o+|ë;7`Vbiض!;p9_-ܢVo+֭㳟 _ïC >O_Ɲ۷qyq"hقz=p?ί\c=g6|ٗ}) wDx+S*"[ Vnؾv?ů/c+r8r+@nko!XxzyŊ}gr~˻+b n\~i,Y(zr e4#yT'_ Árp8}a9p8`9?mZd2VӶxyDFp> ]޴.1Opv5E_|k<}AqI_D>K2` ke$rF2?Qf 6@+*R:Gi"<.\7]MF5|~oo!-57<΂s.2^UK2:ZXq/~4~~}Ӹ~mön]񭆈W{sK]9 W>~__ߥ!$/vOJ W3a&&.& ]}"m_oo>,^Em1N9["qŶ&Whk ƍ?M/.] R;;cR@&bRv`2Vz'wcu; [N"rAk1k2l!܅.2x ۦrw;`\6BXdOG~Gp8;+Y&k 8$j#p["ks P36&T\9 Gk@Y5'(\Y5T?N\k A^8-UcuC͍8&"`iáğ 6a`͑QccȂÈ2; 2^اatؑðVƐ#f|]&#"Q0j@mTbRd/M㭣+SP#fbKڄTV!0NbS2ӂx_y$n><(RǤV43 mXghViڠ#kH!y7F.m_6M?]N{"QOBB*)q#(QS4bLDΐתƶ +%;gRj<$@:raOLG[tOLj[r\"8dX?5%\i ?s?o?˿nb }eD}Wgހw]x>>V<#vБy9/<~~ ??_k#T p8NqZP2gug?ѿ#m\yNH,K+ʕ+xOMo|3goC=< qq.n߾7C?oc߆[? Dp:U9rGś!Pmō7}q=cդ`ge,heJEsi[;o+ mgg 1OL2'}D"GPRhAO>A#gWιJ4 := C+G+W0J4D`6ۆucQD[Bt~v+3laHVTE.C N2m[qyqhz;\/5WM`q*i:^q 7kcڞX!S*wr,|  Un36 GFk֡RUf6=SYv2L?&#/ vϹ _w>) <.ʦPx 13O }u1Nf 4&Zj;8@yz7DbGFN?僝?ɻԨQ\!8DoXB5 Ƃ_i{Į%@>K3NWߌC-MzX1A-;=iC4ԥBQ1lX_퀦 % ;WB< wݞWȝhI{FFM$tN:Zߴ"K;`ږ}un}KQ⻠w^n:=Z;wCo!8D(O>?`lxJR\imADbRXVcVdtEtV|9|3zrWrB£8b/5(^z&`:qKnQ2xЅNo h[Q$Ǚ5LUE+_cC]* $pqq׿ܾvX8^^ᆱx__ʯv/,:݁cH˟%7_\^e6^꓈|o~ӛ𶷾oo}+~I<ض *>OC >O?wo^oB ;6MxǀڋURT)Q<{|K[?K/xE|?~c8^u+7V|SϮx훷O|kߋ޿X)R R67.kVi'}Jy]߃}Wȶ!p8;\ wWòZ&=p#_y9mR;`p7K`;r:>]F6 }<Ν۸{–Ȏv|ٗ|)~yZK 4  w *~>5l+dh' #ꑢd>4ɧ8pp ڌDfh5<$4_N ~D;Y -J,Ew3Ҋ jsxBx7~:<ˍvRU5Mof"9}?y:e5 N e)碯S;O٨ۍ0طq4_LƂv]bGQd +̪p&RtTB[wh8$,A]JI7 iXע Dp)z/@/C 5b`*W9+glThSo}wia5i5"-))I+yڄ@.lb^??2Cr,<M^spO,Tb7]08Аъ[ F "%\mM^HQa7`8)RF)c.zJC,fsOvXyo}|' j[|Lϔֹ{$Z4|=bp80>f3HB0\ ܟBRvLb4Jir J\ f<5+udg!j|)#SYȐ" h|^)7wg"TQQ'P_#,ǣNcb,CpxG& Y5 tzh,f F:_LOr} y&~hxyD[s ލw7 4я~ Πo __ҕ-{ń,R+ }ǀ#H8?>ߏ=~W\)N?? ݸry)=<}aqq? ~?۷o sgF'ķǟ~+x~ ~> :H!r Z#d~S?7~װ29X&d]9??ߊBn,`*AɩJ*g V9<)'2Rd#%;M՟ rلChJK [l]>{2°.¦`#:VC,*dhM(s.Xʑ eXhS;zn~@ ;J q KMb~DN摒:N̙Q܎^UI&LhMe.4JMwH\x&F&KyR{D^HDJ.K3 T TM L8Cyv]DxIt`^veV"?_hYYݍϽS0iE (n7 5Ѽ&1*Qc,*v&EQD̽zs>{?e=YK O?*GrwEʡ)}D4@$HT_LKb$x_D:ΫkWjNjMDTG6JQQeVsk _g>3QuZο*|Ԏaݸ S #Wcႅ@׮GxC#GFLiH#^xnUUaF<*c[ΩD59X&-`m DekbѨs#\tZ50Q cNFeM 'Ռ 7)< ro 5>L5}W &&(]"^GwhpcntCF`s1nʿXB.88S-jG`"ZKTW\^ۧumX O5kW xÑnB:jkspŻĺusF3rfcsW{@*A`0)R`Ф |ԧ>`zmn ESN֬+_Jg<~XdFuC[ú2ܧDb !_hxތ??uPUt `݁{[ oE.hMBsn2Ta4CW/}xYq5`F Jx׺жsh"3vtsjO lN]f9pg >c/Ҳf\>^ܡ")Eэo")ŝ10@g?k9HwPL ,"7b?MR$TV p2igju5$BG}Jl7A4$] ĨX[WC|"z(}^Ʀ9|1**5[d=1ݒDoC)sD9+YE\Lɭ ؤe!16P+7p@E?C._?sn PL B6gK> !޾h_ xA 8 dѫ^`'1TE:1H1`)nj6W6U.B+0< o ֆ~":ե+ƧkA7 ]qA{'ydY@kiYǧ|ƕ QõFK*-aHl1Pz0=!HJ1jbL" j$*f3hK/ꊊ9%H,iPN9{k0`~犅qwt봈8yT4f\)"wTMo~3^={PU5]" ]vZo>XpZk.6gGyrY{޳׼ 6lFjLMM:@;in&$TZJɫʗG8_|@9h,Z51V2/[Z\ftMASNNUa/@fXIP*U933Hο\zŨh>Sw$ TIN Zf[b*c$^aEXk]z0\8D*9ӚQÑ-#")6UX_\o/!hbtW4s >/=F1¨hC\Hx4B P4M#|7o1~\MN "̟\X˽~wa1$0eԞpD 2(d=,p NBEA)U tL'9ʕCU4.E˘ٻky-n7Gs42';2* ;Ė,t4G> \r &fqth9  #K4(N+FRZeCFu yo}+jKhiyh3 ,:dׯc"d!F kxez r RF{J yExe!g q27s\_[ИPsI ?~&|[jZZufɹCn;dųL#?pސk c'$(ȂcJY@F\rqKRq_㾢@y?p0N#g>]I!?,]0qu͐jeړΫ\E:6L?Tщz%$&uUGlބ/ҒFw%8E o|ׂqm1 XEN岙dQbSkWn#NDnQ]H \oqNA }Ycn蹢=#4\C燕g ΍#?̆p,×I /.Y @X6@6? ϑ2K>X\oA]GSLwjmo}'|B2P4xP&_nmz2F"uA7ktZ@! g49Lޘ:BIZZ2-Y Q97x2h&F SD6¦g K<$l!q;lNzQ^C qQa l(.w֬^E&940<)#2i9ޡ3gc pxRHH߸7\̙򫷓wIG#tnFOxcJOdÐuRSP/f9 ;0Bbo| ]z`ŊA8MkL& ˩45,%t-W JajzDXilm`YaWP(lj̗@\{F c=ER-h ܴngM0xpCgVY/.B\/i !8 "ZnM;.Xjb"2s"Xc,~g`01rhXphXsjB$ H5 [0?͵ {:U? ~\(]_6»DP>8),YkOR]6Jm\8R! \&K< opoZ>Wx˪{`/0gKIX M__ ~L] X1j84ZĴUM.n|K;X;]*ۢI[kg2mb$I0I`2 COiրơI 3QRAa.æ+N&B WϨ:B?SMe4Nf0-m1Qێv`+N̳`\_EB[dR ֆmq䑇c4 %yv~`P a9$źI)n!yth) B>`MI^cdc 3PG$EN:MNa3&A^ &/orK]Rya 5( x %?B ^5tmo|k;qŒYMOOg~ +Jr"eLGn8ޭ`T67P ~*^Iwx;߁P7pͶ mxg=騔1c^.K/ix^24iLp<)O^@m4G',ꫯƛfLsSZܦWB#1'пvvkԊp(^ΙfxZ >)?cijj2y sE`xANYu<)aϮ]h TK/Źg=N MLN $܈ ĝ5ȵ]c61]$ȅ$hA-F)%}QxN1:s1fމQau&)A`&p_ p;}DV< B\f4K;JmgCQ@H=4r/;_ȘHe\SL?:t8 V4q@_y`t<,vHxܧWcLbn}`E;ؼ[͛{ڈgK;Z?.X嬌ln_DL6EGhbTf :#P{xO!dP! 03fr u} 9&cMq2vL HxN2hДQ:yQm`P/2<`) [\ N(c'4觌cw^\HTjݱdb9l5v2}P_0}Xv2gL1_G RB0?9 GttWsZH2Xiذa^җ`ɢE4YbEQ|>ց^4iz]?3aXdH u;>"OR;(ip ǛƭuUjy/N+gWr~=@䳉)'(3$Hp:K={wsLJ8tERb0)huU]7;-,(4Cv,V.E̽geF? -Їa|<L`ׁ´sM8yp]0>UHc ^Wk0z85}1esǞ?p|6c}źW6P` 2U"`LW|&SŶ؁~o@Oz+4vn & vK| x3 PO:D|Br)p&Xބ 4$qPǺ`N{=b,lH dC p3ؑRFg>+rUu[G CbAXʘv;= @Tҁu1Ժ?v3-i!_(0>NdJ+ͯqg$Yj(y* \5:Z l@M [fjYjZqX ,7 ! GcZ>%k;*LG&ŇĆP1kN )QY+6ńgU[1y5+ydr4)hfu%sT#å. B W00T$CdA$#CHٔ)6=Ȳ` aܘ&nhն(_> AL+= 5sV^yZS\A{qv~ǝ*WBycdw΢`@u]hDNap8Vnx,)H[ !3ۿ{}MM)%1-4X53Lt 01ƐpYN ܈Q0jI/`07.k~@e2qb8޳bGwĸ4~l0Gasȉ/\h > !%f=0\X+F@TFvꜙ!rSĔ7ܡnɄm- Q'`9L3pA ?#SRaWB6źm;( 32b3ƃVgf@؞Q~dq@ea psR6)N(TU7Ʀ|r9spFĮ@\ 363;<ºČXP1JYUwSR0](,+,[su'6D`>[($ˑ= - tJ{$,īp XaMm,o(pVq@1oYm !Ce4 D蚂COaI*!PB "/D^ XoV۱o^$ ' a,(6!X! I%.L\4xLX+pԑGYȀ 0`:ֶT-9} I,eJ1nhK/GӽTIundX)K!eٓ_p%N@M >e.oh;v߿ؽkR=C90vY\!\]kH* 'g;WX \ 7:E ޽* ,?V>FC:L1~/eJ a?t2kGgȍճ}ɺkhbX0;wfq>fmV#=$2#8s/>Cm{?Ʋ|}GqZ+G`,B>=E+4c *c6Sñ}R#fpY=1<5R=?;0B/#)0%Jr7^ Tů:!>P` CO !/ce$B?S;1k> Pfa~ÃddwIdz\~|k**7E Jc ` ՇC[ddE )3g}rypBRs/0Ӛ,3. ph!PZq0U b?ɑh|$ELMTU@ٓaҥ8MZk3Ræ_dr.Z:L3O0L,:41ޢrIrN~e ᣒWeute„-]jܡji )@e_Gp$Uě:>Yb(]=}S Dy E=\W It$AR L{gktq'QPyQGʃwԱ_kpCD"88Xzٔ%Au1n: vܔ@@>HLx1"yx/_ ^zi)4p_ky7UG JhR=CaM ~:'0ʍ*JP2S(2Z2,mLW _h6ۀV#I'O@վqLPl$ 9g jwCXA, e6 tAϥ7O%x#K.~"V^M^/W*s1Ś'K*<꛸(/ѿRe~{ԓR殶y9KVrs`<!Lɛz/_$ p[W?b?aԜf e-byVctK0C 9۠ aΝ{VfqxGb ]VLs#^.ƪ\ّ-&]q;FԆ\@Xy+hFA|ؾ};T \0K\[3:tI8G*b @E/ FM2K@BA\\ؒ̌(Gc#DZl)q9CnzqsdV |37ZDE}ș9xJ f2 `NB2C /]mi4p3&"b]&|L{%O{{>u%6mވe`pMWms鋁˴.x-o#_&v͉HQV0s+MoQ-Χ2SBW^ky;y‚k]`ĨkܿztSge:/ V&9aL&0'r1‰s"=T36$Yy.0(%'Ȑ]'0#W^ª쌍[p A=Q m87m 4?@Rg`;YtNWmqZ 9c)2ŚqɄ|XƼxU<ͽ_~(z,~jLÚ9'`trQ69BV ]a@ܧdٍl2.6b, '_ e@*?uH}Kr0M=t߸>n:j-Vz-W5׍;jHiPii9ĜNc|e= <))X%g[AΔAeUbtXPۼ b&#XHPSJC(fʬN crdYJZZbxx $Y,.Zd   8g@(мRq7oaaF̵cI!r?H=XB8t qÊ@X dX=0΃C⋉و!9Xe<ÃM}%ģTͷ_ n ;*OrŁtAgd,%TM<?l<ܳ>RQzxxv7g> 7+w5 nj2$Źg024,S`V2I ή^?le U­ތO|HfRRX&8}plzF Rq(v?^^5;Ig%Aֳأi]!}7*C'r$qR|2"Dx>pzZh;e *d`,`׵h'-q έa0ݏ Lw YRJjhTJ ,4CU{ZϘfr2r]vEIQk1LЎǘLеc\d.&r 0>t- *Й0“sLZJyٹYۇ;mwុƶaמ]80{]N`,z̳8F̷?ECV,T|v-Ŏ{cwވ_7ᖛoŽnǾ}{1zdy %\!&k);tO!0F,17fne=`2'?w^xu'_{ 9gz{d h pX#7x<)I\փ ^2"p-C E6{sU ӴR.a,$'pooF]<6Y5 3ɘȡc 3$U3N8m .b^ՠ8<4~&Bۖa=xޅ_iLIť, E7UXbZ >d y X ;?2f3DܑUCaO8aV/pU@N|ItCt0ui䎜wp-5LX-CGO8Gdgb9;b*Ȩm < tsHZ*%T@2}cȧ_ ``w'eJ Z6@7HK^vcVEJ4FÂp*7צQ56E+`Y؋bI;ѡi(ZEM%jjԉ]nu{-ޫ0jN&/$TY4pw2'<}`ň( Yp(`s '= ]0a3v*dv‚̍Otm4,~po,N1pvg1;717;O? FwW`v2c fb}8p <980ma<7d`/}/S@ڎL`~?;waݘ}38p2pMJL:;{w-݆n [o;vl]o DK/uSOi[fPz-7Y0/,w}LF/(˴]%^w=~mwmޙ=80s.kT=jpء+n:y8r8ԓ1`;>95ep|cnn]{of/o[wm ;w[%/y1Q#řp癟<{?mwbnn Xb8,͛6U*υcV\l.2q s,$h`s ˴\kLoOaZ-!yKT%mW1&]4Qgv;M _8@`5> q,U8cp߽49n & -%lr1͎ g?VM uBdJJ4/85PJÿ49Q6<09MmrL31gڹSu G Ǚ:̦ l ɷ Ab f#nƕ/~f'cRj9+F5d?Z[H[f#pnB]i.:?qi͓)9OK<ܵЂIOY9>$fs-4P `׿ZZtʱ]ҪJϫJ\]5#,X8xg+!Ԛ;GB9>c=0rGfk[18U܇ ,ŋqSۯwފ7-M`hfpñtb߽ Oq} FTEe,4:Vоp=GjY=7ݽ {܈IL| :Z ο=8Rnx;;&>x8m O}SpݏTúnR??g=s,be&`^` W7wAߓnfS M ^# kעn~9^<3*ٷ7oܻ}vލ}gٽ17{v=33=BŔ7r~5GoΝ0o?Ɠ9LL&*Xh9<1£hߴuUg$2$k*8vuA H}r-ӟ\o88;F:ɐd M05=h6@<汏) Hc$8Zrh䏬@y{vڅnw=۷{;svs=عcP`80 Q$߰_Cup [p͗;c<7VmCuhF5.N8昣nٴ" kA_W9V:93#|p8 ; 1`HqB9xo:]|˯~0-*jC.5\YEoAdqIG7_Fa!g Ys 7`kLTCg cb`ww]PU RbU*U-ujCHgGxq( %1E@k Bqg:k`b;8٩):֬_?c*bRaٹp)8.=ba~-xK^XDDk/7=\9G~ '^HXH@Uqܼ% v KYb^ιWZӀgU$W8?RXuhbytXW|/3U |_Am"wIjm+00@RdDŽw=3{~w_IG?.Inضm~;v zV5&cRBUU#~Xv R:TZo$^?C۲.lAlr/ \|1aP-OMqz#4zJ)[c&NPʇ߲TW \e<ϤS~juLLYMg5{=FMc1nawZ[vӇ fEqtaT7TQPHO.hOzx[ߎlr2yhy' dWݍ=),F (׉=aܶ8d2|C@Zi6φzW9Fe5#qOwm濻GnL!GxS{ %lnbҵrۿ֬^MeS)h}ZzҀcp K^'~*dϘLh2a R`yƿ;vDrALְu)!;i,ؼ (wCկ‚&c2WGjdˑ(]G> _n[݅O}S7|3feiҜBS#UE~yҗ) ՌztF? Ɯoz+m܍_\;:S0< 1==8ptmQ`H5kTڵpхix6_O$XcL&3 ^7`1;>l c2ns*%: a!$}4RE;ܤ?ywcmsVHs wQs>o{?`躁;AA-eEl8S 篞-lapy?ܠL' qIsօ`O 1KܶN*^9=^ ?>Bda~*wa N cEp3"X^  }{:Q-z8Xj9T!cdU3+SCW*;/E" + !lRՑ+u*YWZ,Mky2oٌe%φͨ8ӆ SSE~R2v#P)Cc-GcPK#:UE_ej|lGf.U \ꑁ'i+egjTal2rO:DW0 ~Z\Ѱ4bXaؽo3c73=fp`ff11YLږQ* KK4u^%~$={a}1ϡƓ1fgqpvÞ{wߏ{a 혌'mq'CW*NbZ.{浯qםH4,0L=)8E a dŝ@19lБho~߇uRD8|.çZstxN‚ vuL'!$?ĽF#B\.uuTH ( a#yM?;˟W^.],I Hx32 G7'AOG > %a ;"`.ko'L,CЈv A"ñw ݽ ma~ۏ`27F;QV|A@gq21J$*+̀= VϙDUUT$ƶ s_bZ{vcϞ=عk}{of?sZhێt: &Ύq׾?yKx+~_`޽|6;,ճ5,ө}i w?o}q$U n"b!Wv`"29VO= 4]g?'?>w=3tmK\W2\w+ߋ+}.¤ojNmwW]h Ŝpshٷ333سg/fx2ANP׆I`*hr'=x R螛sx;^oUHu- ֻ:tƷ}% )at+y| 'HzՂ`AA_804gR "Ѿ$"wv}HhQܧ P(e\r3Aw!$z+~t13n+}d6x"p,2CV.֫$9"]}`2 )ⲘNWb)BuK )P *d2ʕnTEj' `JaTN;i!iⲉ#oa{|tqm !h*tʐg1;֛`=JBGLH%k:m)P;X7uuƈs{Rs"f.&+t5^T !mI^wcXpFS2P꺢6?U뚹P B35֬Yw!x6.zԣ0 5PV,ǩMoĆ dR#I: L-f|Gᱏ<ȋp铟ի-y3:LqJ\]Z &Ǐ|>O`}b1EbEq?[#eXKEυ/t p"]guK/BrZ`< yƫLzp\<J5n3w Xh; k\n/KIW BigRk1f\x~RA!PZgAs y<*wBWcSPL+dw9~P?Z1ǩ ˄gVEwTk"-Ɖ'#7<8cQS)V쬪X ɜd4ϼ, 'z tG>g u^ dNH2LZ T@F'{x=|iXf,XiFJp/+^rLn`,YK.e SݠJ5MH5@~kjj q'^7g?aHZZد}qJ{GNZބW_b뭷`}>^1}4=ax#g>}W՗+W@u LF믽WNُT*0vDrc_8=kbCWcɒC0B^ר:Ig.tm2[=W|0uv !rWF@gg{q8__yx^0 2% 9s6v_4p2`:X),փ~l:?(Cpϋ5- 8pĘUpxb݉g @H @+q셏@(bP$~ 8zU$^~ Me&e?f xaAk]#<~+ + ޙVT}]L7#ڳ-6Ӑ"Xr~CJk0 K9WJbxF\ A# Y 8*f"\HSF5:$"uǀWKq y]((1jkY BEp碪i \Kd .x []r3NЇԺiL^(ފ=8pхNF]ܰF@FMӠj|@N(Ҫ8!ᤔp?ɏ`b]Q#9tK!m5v9Wh z9HյPAi(tMxUÁ]qتCq铞uk7%>{ 8`W"w]cɘY䳟 f͠7)E@ x2Ʀ?.3evZ;XF}|ws7ApK%dFi< ǦM9Y5'/^qǜ]}.G{wF@@E|Nl7aswnOcvv ,V ?qC4ƾ!4GL_yauS~; g?l{9 pYg7t(Hk1G=GYCXysr-ny=^p9axCw%׿v]fLq u'>WFy1q#{;`ݺ5 p?wlقn{DH@]u6g7sB+Vg>xcG>Q8܇SNŲ+pA)QIh=>P ݾچ=h:3@[FQ<\ {~kxF:L&-꺆{[ߊN:ͨB%EM*$ pکbæ9$3: w~N~8f4psb;2ЕxC{vxC7[nY' \fc$;.z#qG"g>yoB*o;teWKt'µ)'>\щOAIDL. &۬.{k^5$7~f= j5}!EkUÃ_ ,3Lvl݆Q^nR1sK(pY`p{5A'2uWRx١+q$ၯŋBO!E!.Z"<ƻ0xW_>-!02 1g2C j@CcyG:Ӏ 91/? ̜N/̌ u .¦4q aBV0[hoA"5ha_CY$:@|KN|_/ptP*VC xh(J tKEH9,'3uv?|ȃh!'CQ =6 9 W.8a+q[pYgau7x9,REͼ%npOzfJtD֐?DgLO| vaؼH_"&ZGu8ēwGlތkW#-y"UV~pCMM%$f[/]짘ƚի155=u^pQ;`.=(WoA~#|S9[3֮]/C,_<ȿ/D]=Kcsh@3AtO$‘Qžn6Zod<~%d\Yt`_f wff>OmwcT̖e )c +FxM7јkAe}K :$m}e<b_2X.卄Ao:z wlg> q}Ŋ'beEc A<?bTo XdVXWC5q^o6ik~qGh* Y5LcX~;XyQݣx+6 IRK.Շ%σ{ ^28B4Xx!V\O: K.Ʒ- Zc$m5k/3|_*mƚkq铟O}#pI'SN9<,]YkP[~0zwr!Xq=_8'xs`fd` &Ndwqq'o_˱w>dmz",_&m HLRbb`q)'> eeZ>bVh!/12 W'\쬎cMHFĀ˅F> ``H`SlP܅mk:4gq2:Bג`å&\=$j#U 2RKWԵef2XagV@ T3l:L`7 8lz^}(*w,0r(\sZQ@-j0 ze}Pu\edՈt=3\T*Vܒ"9yo w*OJtqXh YS&$D``dhp [A?̊%,YM2A8UssT;0@튅Ge>ܡ& -s8ͰXuT5DnȂh7FSShg?!x.[ͱ?0ipss{ގ HȨ(pEi8ZӾX8=8r4MϞicFP2+-3 _7'WIh ܄,dfꗯ^BJ< ƚgFl s^ne~t#1nY<.oZWsS pH 4@zR5V K,ŸSs3S'+7`WΈ&>U\ 08zcա1+LM0 2ԍbޒ C c5gq:Vz(݄5}L-܈}5#dwǏ+ddL1IK]a^˰r!V -\'>Kq #mOd뮿 glol'#!׬kLOMa4T/8+/ȲJh:ڱw KE Oy2sqSAꎪJj*L8眳KF_I8o_,;&tX"|97 b#fe/fXa"& "jPcJ]D" {G?v*O\lKZUv4bɈJ pj# pV gEa:JZ|MYُ?fCn5"Qh'bB7Dg¢+p`-*w17V&sL!,E Ɗtb%\*2@w&ZsLq* 닿E!7 v+2OOc4fdh3Y]-O܌W!pD=%?[4p"v腞^ǜH-5i .6VTGW"6ϣ(/, Xf@Ą>o<9;w,\O{pULnB %Lw~nGo^"'v-战pܾc'~rpR@\t[4q\#[ īfN?cٲew@;UdDKH1yLa2i/Ӟ|֭wW62 J+Ơ  Yڮŝ[4PVv7`zjш&~hEJ]@ 5`?z(z4 /_71n]tRB[2];m5]i p>`-{Hhwa4Veu% qudqߋFy ~Wӄu^aDAa|IP+AJ-("Z{='5g#houS[=û ;0~>@Mvr7GOjFXd1RrI0I FRGg$j8!7iI4OKCY,C;S,δ0=܃5\moMaDNq0b6PWKٟMSS$Uf4OSg?[u 'c-U8wLpVx ̭g?Y8EX ?Yg}jJ<яVZz#Pܵ?]YkR cS{ Ê+S\JLk^\uկ~֮Y7׿yȃp\vλ|t>sTub2Е+WoPb@Lja0D8k8 05<{*v)u!pXO *4XZ }̘i’7ύhjC3Ko1O0TbɨXBGّr<T97p:+;C=,M933u&N$G|8#",ad@Dk 5.men,+> *g">l~* Ah j`aGBw3Ӆ"L1.3*Aֹya.12 ][@]+g7%p S\I?Ty0'.JÅIV#rfj:7ޡQ2H\-#϶;ލ|SB#QjlQ #o&er 'ɘ #U?D<&5/4ؾ?ǘ͑.XV:_6j$G_ƛJcË/ƒKx0} wW;< O{SL-@F$Ռ]DS35y-̍{kg?xp]+;sgcCM@qm02]t#&7$u3&`@{+`-t0;zEWwHJKz ,Y*"2dDUc;ً[nUt8~ X4PG@Nz2 l]ER8Rm\7l Ry savNżUX?КcҲ[X2wنF"(,k@;8U`}<ܗ1IŬKd@;@8h F/2OqUUazz2+BK<'H ,ip RjEN< Xy[\-*Ɠ=OC`ܡNѨAݐ MUcnvIWAZb~:Ύ7f-ݒ0N.}"hE~ S $)pE< }{}W]i68_0Ey+^D~C VX׾8 FR¦+}%/Ųz,`zzUx.kB.@ +7pn wwPY`hCNuc1rDnQrˉ%dwݍk?W[s4)޵YjהG H lduPPj: 7iSzhŨܵ1=̍IpHJڕNVY ^eqEՁ~Ci̙̥s}vHI%) LH٪h;ZA@AfuSwp^>|YZTJ%GtksHTb p`d2MU/ƪU:67~#صGu@m9؇ $`(_z)eO޽{4^ԉ1V{qf h#[`;[GC/8#v_^w>Kc._n݊~388;,fINcXv2h&k(s4ŝµ+/ 8B=[ 7b匪<}h FHvwp 5fGɆrz  2eT`bOƢpX m;~sƛ(4dFt)SS W 't2AA9\@0[Kk\w!"m~L5~2!Acl?5UλhUpn .{嫱tR 豓\LQ(Mˎ:o۱"=K쇞ͳ'L3)Y",a5@c>9zۭ?;mۡ</ӗ1R<=c%8-8nZ`~ XAm7SnpĢd$*8& _#V=mdWk2|ʏෟ `vnT1%U)9cKw3e'3F+wz&ׄȕi/CG*-eZPwH̲3|G`Ddkj MxspN?Ι!G/K0F8]aLI3sd2}qD]D2`DDKbNtuŢŋ?ysp#zFK#Dcx޷TJ [~:dt]ƹ眍*,_ t1Lၬ= j :n@Җmn#لRjwꚿ$YCmNIIO׼2樫`׸}x3s13̎XhᜳHZ,.J!o0qjZFEp ܌Mk/FҢ&~㗲0oш} ?];4#* <ڶQG>ؼi#[Cx;o U&}~nܠBnl`!꺌g?Y4 ,V86gL-ƻ.c&}b -/| ,Dm05q[-ϸ)jY2'ĴqA5_ F;'0=Cÿ|8c-2U1,Ftەmթ1^/_d+V_?%0nEp3?YW>9o1]3~>O1TŊ@-|A{߳wHvk_*puf!t–೟,[ɫF<[˷:H1*5}8f:YqJ|©DYلZ-J%b=!$Up(A5quv{{7!&vsPjODpr0Lr5rfKJYiWÝЌ7fX0q`*WZY2?$xYk/l;waށv.{wݻ yn{gه?ڃ3h@77.xT'2+ 1v°2fdGy[*1vhP:_&aT_%83L%e;Q'Z*Xm1U7os؋Nف};1޿'е<|K-RN P!A<~'ܳϡ߾3X# o~v{1p=Ϥ|'g_/̳-2OE=o"IL@fbDR u*XЪԨC`߂ņET{uU!UPWzo,>/}kꊚԔ,&qx.ɱgy`Ct#>tmff@ -c,<veo;qع&<`bxt@3aX;'41{G-cl×~#- F&͠@d_Dt"a5\W)lH !9J^+]k@0-tȕu2d{%#y ̘4~j-(@tH&wzV@?sZ)RTbt,=(<Ԫ=GʣԲԴVJVDɢƪ&Lp6LU NIk 0fcdoLqe4EQjY@I1#ANd,6Csc`ԡNDg-q'u$%7Y-3en7zXQoc90@  bVz}Lf ?_Kʰe2qǭƷU!]y)Bf9ğyɒ%8d1y80ۈ#B,B6:.whxfax3=xsYPW&:O<?e OfL&HB3zX; I3qъ晙U{iP,q< NP bDxY%C%B] u. F`/,ѭ;=d} EGϫ*p~t *hh!, 0A boFU´F%KL02cQoY`N`s'uOAmi mrY ɕSZw $Km1g$!8L %CdPm[/CLhp,/RbXyFdBJ0 nИKpJGa#Cwh C9-caek Ӧ@4܀nrBqCsNN5FYչsVt13YA;GնғƘ3Q0PP -+ǑYLҫ((HAˠqHA겄i}*SV+7&g42}V S3'Yb3-ld֝AaAstں E@*]=/hjjwiZG@ s XS$@Ўz/t'f+q3s{k!KkKX1^b`,[RBG[z1ްXbL 8L ACLRԿjlx@'YiĘ F< و=6r&rtGPSՋrmƦ5rs4,?Oʜ4^|cl^P0ö8E)8Mcx' \D3IAlAB1%b` '>yEԦ xvNB>x&.ou],'gp,@F 3Òe+pLZL\dxsp}3ص{;oոzr;7$9o<\0TY2=n2 q9:xSSXf  f H(5Y\ QYu`!ˢP9eI O#$ '7!'KeND \܅,H Sb2w44rEi,z%w#uN[ez+ӑ.\roH[B\m)=)_ѥ8A>ao`Yώ)&ɎH)х.X|k2dcKc½(e @2 ,&`Zy0ۊ5;@s?1…wCJ{[WX XE8<|W)ݡ,kp4E1tNuĈ{Iݰ*lJSGv.iFe˽ Z8=KOԎaS䬲_Jqنx{?x /|ы/x > >㏟x xKx}9^oGUOm;:MTBwNX+X/\Z4ͨE يRj)MZ@) a+x6z ?چ{Dw>@6l iSU|1j8=c!2cAޒC{ݻis[\^XXB0dԂkQ# )|0aH5vT,r 8S: -X61hm`jȆh'76kN?uS9X_%&}d3"IS t]i Ң.UOL̦ XY7b֝u mX%6?l(ژ8-@s)Dq8YL4. XXTqļ˽ʲ9N!jcR0-,-FS +'g-.Xd CKk*wNԖ8k#' '9 \R"ru$hY<;q/pݻ\Tu-˄蔫('tCǩ@-&v5< ZǨqaqy?qޡ$@t!=:GJvލG]7L fTSKR9rO0R`=`MOA};#;.5/Zw@\K-ƺZ٦"2 RL9E߁OkCm5 c+pZ}/>H,,u #Z . ?l?g3>p!$B `tK:uo% !,cX\8tO.Z[juk\@j}Fh'`igW2*%y _I qe*Sh/?A潴Dy'!&R lLYo5Y8_IՑi&\CֈQtԷ1!P9b!5Ԣ%4ɓș($-dԪ9tW0y{Xx &#e) Ȅg6.L62$Npd;ԝ3y, &C:: ke#APFE 1_J/r8{+C"Cׁ%u:+AU6;6~ fiqÞ{kx< x*U8g:8.L~q0/Y_Tp~kbÆ )drFr2mw܆طwらyJ֬!"C4X@.6c07`n 㐾!z Nbj|Nb>{Xcigw3 nF'Tɝ+"䐥Xv'ݯ(cKkU>1 @ >jPٷ!'d_wK:;w3ƙk@d`PPOuYJFlI0zя*y)}F-s5.WB8hGǽT!@c($T8"B<*( pp;笘+Ekf|bخKggm-o)U̍qmwehLH;P*S#VNk56UQ]c4M0=5ShFS䎱`nܡk3rtI wsrG-x}"&H>BoFUӽB:ʹRVWgtiex~Dz>_G (Ff f"8?ٯ8N昆$,F߶p2ta,1?u'm16rik ~'@riLjc,aa sG21@[G$f1ZR1M"#WQY HbmXD\\S a',e CEq8 Ko pUX_rZf6} AiSH5Q3-)JsçU#czAU\0p0 e#<8@)d\(b"*36R\A0ge "y? 7, A ,Zr$BUoU&PH <׽±@X`~ s` UUa)# : E9/zA*w&w";dԠdBs8at9s#Ѷ-[B"^W=wߍ/}-z+hQ]w-c* Xb9.zELkHnL:WPyMG,m^,D-44y\,$Ve6n'w,^/LJ><Ú5k?|۹cf2vaW_p$9hVףk@1?ACآc5fpϽ m_j|Ѽ.c=W, zjؿoFM ..HEpXf Lup8-6p3~0w ĀTS._8 |y_w3ۃުr)e:@p3gtgt+DƗw j ~ ^B;F_e[/>X'?p+ ] ZǓ3yXiߥ+>}q=dw)5 ti\QZ0k.y ח4M*+/mfbd^6@v̰hBq8qg<gy8xYggy&x83qgO?i8ԓqI'┓OI'O< 'r N<$ زu|flڸu~Y>ĉľr'{& ͨ@CA6b¨D|t. o"F,pfn([b41c!p#kAqq5 ?9Yh>9((bBH%ع ҦAPpUt w I+?q$ UC~b WHiZ\EuSa-DZĂn2ql$צk++ '#9c4Yn"V;ׁen)IYkgLL,q&-3xe8d˖ΘiR`@y?m K@rj7$Bp>&%?Zq PM;]\H5 -'BK$7vLlmW*EErDr,!][whIh=aD0EAEB`\~ e`ա>VwqQW*]q׶ɨ@6kg.@ 'x"x$B3ԡ>2X-h)\pQLPt0 edϓjl޴ /W{LJlx<& J.ob˗g2=D!74\#8 @; +Y>6@\MY&ܗ.cQEL*g!}IW5bpPJ?5 \WWK~5;it{!k͜>E IOr0Q0Cp!ߏ}{rYŠsmqQ[rqW\+W\qx++.嗿xߎx;ކx;߁w U{/}WG|G/$╯*B#= =UkV2^z[78dR"͕ecExJ8ˢ8)\Q-Ck(-56p ? CI bNGJ8;]W felq/4!)\ EAu%:ڣ?9+so3kap^ _eIr/2Fd$FIXΪ29WVZP'\g{q3|E ɘU )+R/VPhiQ\|-Ӛ?i tOQ"\sVLS#6auvw 9|8ˉ p"Jp S՟" 1Pr2@>ִ$9g!!-H_R{FQk frqk'~aXKht6ɰ -X4&&,rX.c$KT&+TT1Ae$?(] .^L F'W*U7q.J'|oc+oS qc͚ՅCj lty@ H f1ύ%i *VXa˱GMoկĪkeֶbr'SU%?o~UUFd&8h[Us 5lr;ږc}z0it5ExVt?#5%ڬ ˀ0LgnW?]b,#SSS8Q׍JP韙oU Tk:4dXB;.lGX2MMS'_ pߺOX6)_J,? u e?^Q3t%K*R~VZt}qo л8}}1C v$vt!̹Pq?8 m~P8 9.U /**6kt%42TE}@m lZwx ncWg׾Ŧذpn-֮]k`aaabaz*v*^}֬YubuX{Xa6nڀظq#߸7ma?|-.]RV6 NyqݺNiY3qlxaYx.o 'T[Se ΩLe Ӵi<&,gV7Ȩm]Ff\ G7p 4d0:ފ_pa5֓˯>5.11p.7 % G܌.Q~+Ub7sFXdQpqA@W$Ph0S֕@CaI-c '$;]lM&9g6Tf4I1 GuV"όQ *UAn>f2#F)LQib;XK {)'F(3j]K|"0!SPr8zƐpql԰өig x3H ┄/&QfJ)Kg0%c \񉄚ޢVg ha>a02,b O!͏󢅌M" X22 $c굸Z93m醍q I}h]ċ/߿-tđ-ݐڎLiysEQlvI"iD݁+W HfHUu޹ɤ6E ~%ga*hۇ{^  [e+qʩJaەl\ݸpgV 0J=gL]@)sNvqe\^ ̓ナ}:Ş!,;FQLY">2^#, wE&E $p4Β7 uŚ=JDaX]) PPpe Í{(\*i )0oI~i'\uO< `9w~-?/]!~tًPT֭,[?f1O0JV"aAew+,90R042rh;G׆w 7fwwFb1 rL }TC$ ^H)@{0HѢ`D&]L v3; Wb2m2ǐ7UwG֡QjȑwҞ:FYA UP;jbZUvBA d ,kyݣVfTMeh%3ua`&: ET5E+W^W: bP֗Z35OF]%dhC+Bq$De =BCah-^%V:\(@Q7xz(& LR&)/|h0HUErT@grO E-1 "rRd gAZe4l @ @I0yG\ u1JlZ12Ԣvu%;=Lqa >Ip 8"0v2u@Rmdp) !k#һā5{O۔Ӊ뮥vBc%nttMY +%,T& N%j Bn|З8\nqط1+_ֳZqeQ|wƓR.& *, \y:ŸR VCܑ ّ "a}e]"O=B 볁.+.2s Uu1 ,wHJx04 Xa%0$B*AYԚńqAhϋ&/nWߨKúgZiLJ[gፐ$:FF+S`= #F.ua kyB 5s"K+[# FcZ"~"JGEHgZVbyq rHwpqsYOaԔVaf>| _ĤPYBel?)}3]\tFMD|䲆`!BT}w_u%>k| DZ?;%]\XH<@J4sWp_BU +iKn݊I;VPH?W֘%zm۶Ꭽwp$2M{Yhi[|k]#btyv][n;v*dȰu]F3#=K/"V U#!7b8"|bQItedb6y /1/~d&7pM)4\`ǎ1hMe@D UѨA48^) ]0%@}` N4bد؈.MƪPE/B}0?;ޤ(ǟ{?a00CfH@W@1u] * fUq~%)'>{ޮt9sNUU.sSocm<(O]Fe lɬeP+*L(AIV)i7;#0d(dj7X3sHc | **4B2|+v^?@ӯK:N-*1*SFtuNZD_ 3jF[Ч(58m+Q_ҧ^snzS5?7C>\m zɔޘ\`L b`l0cu{Nh'lqa$PÝdo* L4"M(Eq4&e,̺HX` M!t!䥅Ǵ"hÚ*/O> a^Bg)OLo?J,&EzW۲ߒ4L'rPۋV lOV)X)?|73+Ipձ4z]CM P1&] {YBz =;lGW| w/Q:_pmAפs`;u"&gp-TCNSkpƌZٹ*km*.~k~zpF5bJ/\J‹OpM7HPmf$-+ɮz 3P#aEobA5a 6W k<d-+ *^Ӡ-^_Ow <''oB0m:3HcQ0î`iD[: VZFL92:fCҝwV*Q t90∋ۂވ4Nw: 597#(Ppo! |(.?W]aj*/١7 UqdyNet>@rި3.F}(q'qô7*CD)@ci`.VDVP\,i&T,RRPh NC; IR Ryy"_} /S;Cr%.XF%.ܾ f]zc&J;k:dTkR')Ѕ'ORKt±$@2D~N}1u|΍j y28W:Gnj,"d[(SZN8&h |(Nh LܖrM@1sW_HS53N D&_𺮀qқF>¢p-%|W&eѢ^XV՛1osN .t$IpWŷ(h>9|I=i: :R*v8r46ٳM{G=#fj\s _i qwt'| w:xJX}BQۂ-R(4pXC@ >sgpm Ѐ<]_a$E h ~1x4y*h? Çȡä?/tH%6럎 m'bS_t>$ RhЄRĘ* p\tŤKD Qd1V_w5Hf),#__]/ ^5e NV(VoFFB#_s Ʉ߻E vv1#qL XDZq0O s\eX Fќ:{!ߋr֌z*z"2(Ծj vqXN/Ȅ=⠊<;4NAq}~\pMw&D+xbnUӶ"γ^S)i~s]>bon'?[݈5Qϖ M~zǧ8[i7#T@0Ӯfðw6iwdyrf1Z> 4~QtD'YW% GWmWM&:Ƀ|U /YаRmdD 3bWۊxN4KE͛wFRHwy Ø,a/?/y C|&O =);a =:j/YE(H.5ixs 8چjGFƦb N{]hnj!3ŃC*o6|m/@ FUiHdN \;pw!A%ʱp}[, JK;^-ELmiq@Y} ^.Dخ<$ߎH}-fLmg s,?߬}K ;cJsf.n, 3|l/'x G!#f 9jcIdu(^r>+'gDN

D / "Z.roKfw?rIvܨGTW_)\r| .]=eQ(.Kƌ"6_<!Jےܘ]:,oKsll2DHҚa{^EЂX.X,y# ǡ[` /ǀ}F7,@-\'q[T"%`~# J?9BlOmFt#NQ'7CԼ~,픳L-g͜ ("|&y(Tt]ZLŒr.4.@؞#SH5ktX@?Pw +6'omm.m)b1FU`)$ȡOqm /[f>TZ򝲽bьXtO| Wseޤ>,i l,(x#"ڂmKhdx! ڷD2NIH6So7[H]wz>N/v`vhq6aw4nB/a@nTL !ႀYa x %|Q8DFvUP[ۧi=aV8^@8G$-3 `FB~ 8屏ցm.). C0Dh%xs4{e$ۄ )S/+^  [}瞋}w٪dͱ |\"0j𛈓zI)Z;y3QX|yO;Y8կA[<^ ޶ }UG9cVdX9'5/~kBb/i>㣗|T[.9rQ W?qƙgHR< i,Q,o'|`b9)?p뭷│f4W5(j{L|bc% οݱ>d@60(=|I8ᄃ@Ozoo':{Bs~o?6&hKD06yנ*kR/皵y 9n}׻pua*@qBHQ)%D" $+1w btix2|jMV|c+bRz/ +m-!\ڎTWt Z3+p5rvshА1-h>"'*6 k@ߡew@Ja6Y Yb&9N:VΙe=+hrIOGt{V+alϕ8̪ W@C 9j3 LaμHW"{ԥdu!zE8xp?yO RYoeX߆]_`voE`n@׎Έwr5/RS&Gy&S?c34ׄodݡVAtu­r@x]DY46"Ay@0זdd h`12ypo+0YC@s+^В+yiyw p0g@#ҘyKt{S[$oL*WCs qXdŴ0"cR \tX\+xt#'2N Eqso;nzM*&!0ly'*nIᚻ$ U!5;3Srw;y7#Włf=~r{x΋V[b08uͨ ֳ4T)KC7hnplGBD傋>^D$EAA|^tΉE.Zz>yA;zJ6+jEl^Fj./rT8lBbo.B ؚ Wci K?[ JXȭV]Q r*k4 "܊ݛquWDw9__X}  A!ɰ1mTY+iHTYzV ҌsL%8o>-(/~&ib1Ἳ|䟉p +zw,0ș|`1?̧Enۜ 4 {TFm MP?I;L @Cxވp4ha6VX͉>o~&'@ 9$95R?'t tAw vRzZQ(1ҵb3wa floma{{{0E$X<:oY'M@A$!ю rey1K^7[%C56(Wd%m`\Tw?C6V\qp䙗[ϫ}Yɹ[,&u^Pjt\>4Pl_l&~?r]UyCi , |C\~{iv:@p_Ohg$2z5K<ㅎxlB,YX*V{MS)ZmH`yańL$6vG>'Ay9@S#V!<=? Rr*5"!##*$Ф7#4VqP y#R}ظA5޾ڭ< unOv](jCDTMt6øw8ZFysu+c/ ey[;˜v."/|S 5ɛ!d؞ 4QyS,$HmhJeQ却Wt_3Z_tv]>|xȨ<4TWbxZwTx-30@wB:c9k)LAOEeZ Nqnݼ-YB CDbQPD#ƦDQ/1g(a>H|W~ν]xhj]jo{+>Oy/JQG<={'! rM3fcFL60}إ7)A0/\i&ui7"J?xXrAEz^pckk&2d(ߊ&p"v:N?W$KxvA|4I}ɭP;.MzJҋ ab9U[6\ wvxn\'p=߁~5I (IH8cG^М^"_(f"==I2uI#LjQ®7tDg8ǹ - &*==?6>qׁn_@$2 E&H&*BOqw4X齷M3r$O Qے[ʢ^$>яFe/BL޷0c lq=rG!0!'t sbN:kjhJoOwC BIxa ECpL 8,5\Hd,kE~_v$-2Xi1lpA+p(vZw(]ѡ -Aem_BECޕJ?2R̘VXUG;yM^nS4SS'qw_L~|!1!qՕW5xJ`kbl G1\{cͣ/Tx{ &*-(J!pGKpAvEѵSL$۷|#A'-}M􍨚W{(1^eT=v7GI 9XTca RE`Q o+OCcņ9cSxSi1+ǝF"O$jb-3x:Q5>+$CVPplT1C8Vn0{?Vt1Muyڡۈ G톹ZODdeqq,4\f$p90e';Kк˻ [Yᐮ{&k<65+ 4XEQ4pyM"3'$` IgK˒*sCZ<УMCiӻ*1wB>90.(Sd8z)COd"_1i񐶾'w$-#Ɗu5tȜdFQ `U 9ć>˓NlpoVe};EKLj7w^F% :_\|i; ~9wnUV+lw.8‡8!sf~ψzSn d9:ۆzۢ:= 94I 㒼~Vgf4{/]?䃛]Zx1܉ ǒ> Oi$lC.:"}ǧ@3 =Z 'p ~ H) O'+0,ȼdBw:$]ՙbk^x{ Djoƽ}/kE%|Gz:ψx_?xxb)o.%VY<?c?SN9Yv@ 2P (|GAղ ZݧI_."|C<p 1 dX̢PWͨxşX,Srұ&CV fOA:cPh-QwHJzԶI7ZvJk5u檩sΨuj긙^Tu/|cG>QtdǠ<+T~;nFo ZF>!x;Gſb>ӄ׽~MguXD`´0ǧ^0tmez^`8wimI}Yɍs1Ќl,%dMkbCztn,Q! H8ms@͸ ΅=Sȸ{Ѽ @?Hˤ&xx S&EF~R_Ec(ygx'T6k"AlBIJ䖉?7%,|X{B9h𖒘`#Ӌ&M42u YkQqb{ױ9QhGHe %_>':Hha82ֹ°R "E]fq%ZW[vnOOɢE1wyd4xLrׂ Ĝ۵N;B EIJL^US- M1H@ Kmd1N]{ZG~0Z3Nvj^!-Y1D s HR(d]BP?)؀Sfd(@, \@v)+ٱi 6ιY'Eތ';zNJMe@bVjzhk)q0C*|6wн[nz84*ᇂ9q،??|9$~;M #$>J*4M n+$u"`p nBh]e" &@ /4HS^F`.{ڹC$lr}/$ߴ-\p5-+/yr. =(/x埾 ng]5kIv- [[K`p*sڽq'td),~]pzP'g'YEkt*SID+Yk@ 4 m@ -,0G 2I (4@W_ A4K.KQn L[4:%q6 Lia ]+`*eCQ`2yf gCdž!<*Dt0C^j>Ee^;6(K( ]-X^˝ .8DK^4HȊ\b/ŋ7 C P+Rz:m<&-!rOhɅ#m{.C[DW.^Ea>=#]*کW T'd@!4N4ЙqT7_碐pBܦBedwȣcGtp3/Vl qknٷO{Ӱ\.mu6Y}r2_&ŗmRҴco\‹r*bi< oxA"/C:1# ?a=X`䕈1yƴXgɕ ٶS8T}c?#8ӱʊ2]a Gz൯=f-7%*f~p C2uox~W ii՜83)bIb49? ^is̥'Gj:rebIQ&fvwvx^XD GhF8&xhYt+^ |Z,H|.}nt=Ɉr{ OH$oOI'\tT8yLW^}e'$V$*F ╯ȡCZ͈Ri0W⛾<` %R1-~zQR# D l˱JѸ|v@Mcw.RaM^2z<Œ&‘:2M57'%KeYBc|*>(t8"ӟvH^R ïF&D˯֭>ݎ"fDnǿ][QJIp! t:r21<\|gOx

vv~aPXLMKn0;v{n Ɉ]tE9/.HN-\y&#ƒET e;U)3mѼdx%?Mes|}5 :/|NhB`k|<b^Q+eP7{a"qa!sR0ax`ty~BNT +! 0 ;I@t\ (^?lD&hR4lQir%.Ev} !&n<[I8'hАK2xCIEg^&8 Ɠռ2PZP:@+yH4_YN1seszdANII\FE/$; 51k!ZD:C1(*ʟNŭVɠ6>6 ;3<=HI3m|n-l<-`|p'"Myۏe"5|eR /|GpYD}h/4J ޟ^?#Moƾ4r%vV8pAd{( sCM!ji]߉|O\r]-]6qg ~xK_j /{%ב~!=\~?/cQD´\,\;7*IDATYX,&LN~ޤVL(s-݊=`Kh4.W 5nW)|򪫰(K̵bXB/I'.4=5>/Qt@ͼ|sx_yoEj]( -nF;tXp[TAY;2H E^F3ZtuMjwUW\[ yI'o}HY`:\~Օ d si@c]-:õ^nW'#2a[ʫ.Ǒ0vLeuv_"&pm5 ZLDⳟ<gTvvd. ֻw7?O|ݛ\n~/[{O}~m;v ǎQGpC[k>wxK~ qXLe{|%/|c6.¨U2yuooov{|<{9n?DLTlny2%?zN> N/x BiR1YC)m-`5Qn}׻쇈IԜAm/zohIA j#qnrԷCe"n pPqP H]6 K{aþiƲ(rp&V'>qK܂9C󌼹 {Oo;>یe*`Wc8%>T_ͭ4xK`)Oy2Nx%Z÷ՊEh ^x)K>co} ˉ*hp/ª> f)e a\ EQcgݐqމ_Ak1dSrqA{yp8QJ853FvQD~~F ^1GnsU1(vK)8S7~0-5o8NyS<.L!  TJA vvMoƵ~i ⠠ݽ={_~)9lyi.(a3P ߄Wɟ%Ą]lۇ@yow]@е֗qLeA(xȃ;sg|#íݎiP4֊21$bt)˹w16ɪsg(\S`go_};Kc;X, Ĵ8ſx9!HI ,h@SsD5M愐79zG//{p>)LJR-HN=4̙>]z.2\veeˮ_˯W^u% |+qU'>qKDžxk^7q7#J`oo[%%&NܿOSqܧ>;qZu >5=áG}/Kw@ᙻ! 혀ty#p?cvpp}1q_9@P؅SS}x(gygpq>L \,m0>K. ַ#>O3'^y?㕯S/[xM ̫s=?}?{˃ Z,;o 7ބi1a}\mΠ3T >| ׯ{n27\x[q9wYgm@!s=`b{Ms+'_v o\:UAvpСq=N> e1a v_2JHЉ &]FsxtI mz.›F]G>A\q̧?O~*\~˿{}8tα,0-=/y=|d85ӡ:= xGiI8Q(] %t:QQ/OjR׳n'Tc~Ȯ ӞaB/wDcD3S+4犲_ n{>M?E t###@,R/n2 4*±鶄G3@;SC4 )*D bW{{8g|œ2=ɷazvD%P~`畯5`XnE;Cb @\!C$)I06dL\^ܗ&N~PKox!iFru:q9˯ ]w~n>O~2dV3BqK,'8Ap ͮW25=NWD9Uq1qg[QKe[Qx)'>>c; coñGq7OP"RGV.~Xۿg~}{^':[%??N>YʞhAX9|(s^pu~1M */PV{+.^naTX.0E ;{]DV2a(ycK.ŏ⦛nXZK _1 'x"%}~~y};@kոpݵ=~ݣG[ɉr5ˉX8[!y.8s矏RS*L W}ҏç?)]%|twƎI/IOƒ@sqɧiFXҰMw5B`oo|P :#i{ lo/yD)kűc;Եs`\o_u_=8;E47rlXL_~8zvw}zϻpUW_[ùfQ /½{|c w?r)xO; ҠYb={CR95b);v3aE2~FNopm|YTn~UW}:ˤ,*Ao^jpRRDRF *%h` :|D _R6{:gE; !̤Q[2]1vfV8Og|WqŮn"_'× n rG~儈=Xpm0 w9#IZCLB:_pdܮ5up+_ޭo#L 6f`ahenљ%;柪p5>D#A1-Ðy4>䗊"yq菇/f]h!߲ Κ (iX#&ce2鐼’ CV8_|vkH $a@B|E-Vmqy?~JC5gs.Gp!%.Bץ'-*Y->Z<wc{k^B1+o]^N 3N8xϽЇ<\p9< Ĵ>tW]I|~>1E}&D,0M_x }6ySa 1ѮoQjj O3[W_|O`^uFDSN:y{8grK^r+|?!|k>+/̀UֱA|>#ĤAs; A5\/O'{9VM`CV^7Q<5Vطݼ!]ފWGz7ygoe)4LɳcEW):=Ji!ԽE1uOs> |+=T ϝmghw}o"t(s*X,&,[4<%=Zͨɋ!- |^/!`泒z*Xc˨^~)W\˰Zqj~+uiչ@͕4zbgwy<'rg|#oy矏Ŵć?z)[[np2VXJ76V{W O֥ O5~Gq.J#byiZиR6P5awg;,K_g=: zPg;??yEajs&v7Ͼo ۇO9??~a>Z[:-~qbkL(D͏%0M֊:SL輻?_|3Ҹq_uh݌9^~6u(|q[Tq#9b.qA$upD`gwe9a>U3 U?2LfGm'+wf<%.@)sx*n8HrYU?Ʋ[Jk AcyV۳2zkrQtW}9p9<"-1gWn )ɩ3;ܟm, Ay;IVyܥ@-ک_)jϢWFD!}!ý;-B S C-ٛIN2t ]G7o$'pS&i3<{#g|#GckkK,DVG xCTEAf2S ` aNo3g:tOy>H 3kLzf&LʘD8|ˋg*3zB:6hY ̫sŴX^8zq{ s׌$ؖ-Kr5Ó\w F[tݣ=U"~Τ!("ѫVi*g +Ox4h>H6 BjJ'*`x |__\2]b+ްZSO>_'ۿ;pǾ%V۞ zkueFr9a8}<1‹^8;;gX3&Ԝ 0al3zFvv?S{^3.7oy/-y9({wU;FrN-bġG]x^ Ps]ccATL7tW?-7g!y>h3߷1MSYSOW~WᇟC8bQ,^6& +_wOgiNq+]P.pY%vvwW1)O*sK~ΥCxjF}&vvƆIIݭ!eÃBoC4~&2Y D{jbzd'V$c 2]h I# C{%9boLihԩE A3d! FZa*j5'r?éO|ҭk$CA\ NH3IwIǟMX|b^ SUzHFpǴ3C^x;ڙk0kUqg}`;'. UZ@B?!Pj ƐRS/p>gwY!9y&э*YьWN\\Zg;vbMx?O߅-wsPA$/ J2'3o5-$;v@]Ӳ2f}ax`s˲D4CU+PsZ6?I?<)_ǥ!͎h=3΃fz SO=xs~|2>Oo{ַ˯#slRxjoToh],iEY`6y{Ƨ? y:J3LB4CU O!qֿY4;T:7x|:oz o}ۛ1M[ ZLK"؛yg}ה"@&aBoC#;.{՗|i lQJwI HyFSBż~q:VL f}~sܟE8N| s,C5@xF3,Hklg*?㓟$Vc5-֝͡W5_L5HK>ȑ,oX43jFxlh̺*Ίyo*9?x򓿺/ yF?rwn͗a+— !xgyzy1SS"4:Wf؃5`Is畫7@˵IL*=Ia3-ތ Rpl_ӾYкʒ .כ@"P|\~5n`Z!PYQ"ѵ +a/r"=25o&bVܚfWz"{Nq N~䣵CP,b#~$(3 S +S=[|3DS~WR {7Pydg@ܾ *N8t/$p1Ug?n±v a}И?wyEg0lfJkۄ|0v@=NhbH]gnV=?|]tއO9 ='<_=~,tZu5n&~ׯ 7ވ9 zpYgc>..8Iq㞾LKG q Sb{l18]ģɂ8^ؿ B%N;À|~6@(p 9[ ,cgnsF7h,Qy3 LÇCz;'pM7Fb6N8xgy{⋿qxcsr#Pa/K!鰵7{n2Ż.{c&kZakbkIǻA>5!!n<58Pa sl'!/ =֝@*[ ~Hp9l1cC; @ `vtPBʌqD][j3;.,%kmSG#waZ*GczkhvJAD%dd*nF+˂;}ɗwѨ!D_ fT)Uf<@٬7S6 W% R15MQmqaE ~hPBa)9aM>vÓ `UW8tō7݌+.%smuOt{[[# >Wn9RI,(X4_m+~^HVa^Q8(T4p43tw[IBy\F u$N-T8ށj&8<$AtmYn3+r:3ff k,#-F}aNi g>Y\}ոžmv8ܻ8F Tɳ-B A\r\9,mcmsYvTy5V.K-d) A@J1FҞ@3鄬X6&Cj ̫]=cfwwbqg@]?4]/4(ϙksgT!fG@^t|b9M]a ir ꍝڸkR&Qw2AF'4aUy Ţ,i]#);(]A3r{fVb Ш\uQWTc:Ŭf^-ϤK;AD0t3L*|% =Ps/]eHu y{܈9 IrwyȬ8~'ŘqoJ8/~1y}{5{ L v~B'o:3A #%CZsdJ8  ϮX._tSMo8$!GP@bPHNRP`} W ޱBCRo o!xބƼ73w8^91iOzK_@Uwq #H^%z ^ aWY]WE o(QΖ6?n?䡄aO">NwkG4vRkև +@eGՠ;Bѡ|oQB4hmnKA 6 NU y zjr&/0۶`H ʞaM^[unAưh5K7H0(.ƬAj>4YS-rUv3ubVQ4Qpsy/] ,gLHoF(Mt53i&e[GW/&ul:1E}̢-C4MuDNY'S8k^vDeYaCW<؇fVOi֡_Gt |Y P.\:ܯk(l4bM,dzba=1jD!u)V&L6yU)|ǭu,^u.:k8`]Xh21ewW L̜l%LF05dBIH #.lG}Ԥ57٣!7 LDz/؜h?ћ (mśR|!K[)mO?}++k{]?Xu}5$:)H܃nPeq͛ QFP[F km%"#?#vI  lFPJ6YOapȋ I2%bMkaO ]̋df+OG4u_DŽA#h`/ҋ.o'uڀ %K^?L `y+MZ.?xO$bH60hLmhlF30g&CZl8p$X1S]d[EƒKh=N>nL4O Fg7ZM4)P| W09ɋ:DR&kөn[i{ol{Py6Ke4'0#M?f:l,KC{>ῡl8 Qcq2:<9PGh_6LCZvOO-+7-omɖ @\즿[(ο# >.oT^\\XYCkxK\|q BHx(e"yKEcF!! FD 6H %2~R2 *0M:(ZLͰ\eH1"2.زtK$B&V^x&XH҅ y$腂¿zcp+A-D:<]ξ~ltQ7 5*W"SCe"m  *\@v#KQsI*x^> lmm!w}S t֢ѬI[;A&Cʺ-qػ,wCG8 J& c\P1 .$W/tNgX.Gī^gn}xǃj6acIQt"6iٱo^ ]EXZz"3~4>2l*֍p!2`~ j^)E3)OcP$k^Ɩqƀ=ᝊXwbٶd^hCJ5j3]?UWe3!^ F4?>% WhIEM^uyȦ"L42BFkH23 Z eCB#$7Ӊژċ6ܝԙOwċ7Ы3K+.<.P5*َIĔIUC b"]H翭pk@vZ~Gb(z2 )/)S5@=OP9*OA!M-@ۡ_vjO )ʬ~ zzN YB9M6緤K|\qʳӉx1!KdYP)حpEhP(ё!z ~ I#t,..9̔CSy7{a0N4$mtoѝC} ][r=x|y^s˪,C<<6LmjW`=CI0ОM1rYAUP+*Efoe|2d@{r$P37W]ycN=|7&a@KkUZ؟ '@4=ӡ:2Mˠ&Dף}m2q q(mφl62#pHnyS{ - oV|׳S 32񶥈 Ư%헽n?w_vp 8Q3^tvVSM[ղC6n-Y/iG 3c95i҆DGB/gYh7\FPvHpډiO] KNshէ*G:R1dcdy1oxJY0ݜ r&z ZIC&}QnW߃Юm#|Ag#6HAi/tvLʯIŸΰGB/YZW=MJ0m#E/˧U]bB@wdS.o8–֘$Fzb @$5'\n7WbD٘~d/"&j5nL,͟C0[yd >Amߛ {I J 0Cmb}AڴSrfti3 a&P)IR,ĭA+H( >_ճdH6 r-RZڇQF, ^8 aSEo6oiО]x^`MC|SnvB`Fs|b4Tr0?kny@Sˆ2+nFuC|)я}4GL>ק  iDcŬF=ˑbH;!rmPDtplf$;'`'NcLB{`R+" O&q^MO [7@8kqIc@ID&ʀv!y`iG9=&lcA9!H2;9E|~vj!Q@0yH]喯KFN2_7l=7AǮ<=!|jiR/t|D y?$iU5iO E:B* 3a#;HoVv[ڳl 4.Bܸqa }^F* Iri idGmu-~p-%anѩ>]x0kQ,[aL7k\p3-6$ZB\@[`_:fCCOm1"N+za%G,@.E6 6ĠEqal! д.ҡ2_J1qR&5퀏hݛ*B?foݻ8qP+(mK 3ww<>qӼ hx8mQ_d116u3L0B: Xo{7XɠGIlR;4ЧF>j>>h[Lso[ޭmumT9ԲCקPs:s%~zF+ңbmk[&9^F.yȗa:\@MCIE?%)۩LF0Z;baf4Hj71l+dYc\h +MrS#gӲ ZX&,`]Cgf郠vYOBzmPh'J V\[-^b0ׁ $Sz3@$|cq{lq1CK86[K h 6(;~ fj.TPؑ %:P\Z4%eAPAy76hLȬk@d;'ކ>%W)f D"yjʆ49`ݓM?rpK3;28MQ'pH5IJmצ>\a2UdWٸq0LЀZJCT NT8hKV "E7Dv~oS2%x[L vO@nv\qKq 7`p[e[9:'z2ZLQ0W_x<%o ߄c] p 66#Ћ2MΒq\懐%CʼVEɓ&u= x4'N,iQzK@4@b{ oc;ߜ@!~g=rvBsi/ IrIhցܨۇ! 'B3g#$s?[6,CKZRM= bcÚQO]?OmTW|~—xL fs^#I4 XCd3ЦK5bpὦ~AntA?uQhw'쫔 L=gCDBvDd2X,AMwʑ6s|:2Pў(uPtuذr4wy 4qP]Utn;͖;4)@]O RCQڀH%#ORDfDM`Pm{T g)P?Δw]eY >[V!RI*#_ݾ;N (@բKy" 6rC/{ ("} 1`q4Ag={3L!lUk,E?=٬~wo!l]+NoR9xu0PE?P {3˕_C ~7i8#PcˮUO %b~y EY~;'}i [}p'w^'}ٗhGzTMFJ,v.3[1]HЫx2j@丘4AmЄ69;V“y]# #`5Ġ?: 6 8TT_-o{;~7 ]v 2!͘J Z+ߌ=-E}(_?⑸\_flomL}/S BG1JB }=Y> :}tDZ㪦k(w5ypTRLz>b8ub&?M&6n|0Iϙ?ҷI(9@' 1nN;-Ýnker_?1?zĺ^E 4Q&ucVaOQпhw4.iio(=1vFh MJT(>_H¦9a#MMERjcn=/{p"b[7DL^ww1.Tߋ1 ~8/`Lr,LvIG/'X(2Nꁕ Ҋ̓1'h5%R.J 6돨IR n"͚@Sg𶑡8D.MS^@?XwՎ{hĮ8~!P1CEMpU!~Dk 'uvdyp_Fr?5}w|e>k8ēղ%V| 6C3GXw?:쾿tN>+]lx͈L̫} '> +*/=pM7L ߄گ`6) ;>IjЭZ -zj2b2Ll{{ 9 ;HJYvBsqvCT+^N0v`!]0W",]c]Ψ}SA+z+7t|;t ļb2Ƴqr:~y8SObPk)cGqgvq1HtVq!;FFƶ6zJH}3eo]ۓ/X:iL4Hz ǩ*c1Z\b8#'HM!ij:Ҿ ]}|3>zR)˲6Nt 7 ߀HmEle$4~{MMp˄ދTbÝ^?fC-Zryqˤ@ڡ1L}wK #;ax gWH=D'>]b`H0L86O/ ӳv yG; icvikhHoQH fAd3K)؄1X i2Ky5+kG\coo˳Je@S\1)ZXL o|>I.a^-~W܉dWIڜjلʌcZл{@#. ]?2VC25${>ZL?[SA,۳jcfݯd'co .nU;7Z̝F 5gi?Ĝe{ p'ѧ='Zyv1kD~n(mf]\a+rV7&Pn>p!N;T\~_~>pEX,7W߿/(=lAݳοq6kl#Q4^Mnj 1>k1fEw4w(5N48yǢUp!`ډ.(s.<)!Ici q30Nߓ/I:Χ˿xSXoѣG1WE(S`?Y ]&,cG=)wPFSE<= d mvܜåF.|>IOˮ~'4'Zl2_6Ɵz?DC>]nJj`v `z*l 9/#Q~}:Y{k;{P=RK"Ab?mZNž^ø/vv+ sEz~wodiH ؤ3 ?5Q1vAc>5ؗjla!q7Xl j+;_V2ıc;H i܀ z[G!׺3 + -ƐhƟDykτ̼`+ 09䥲1apE :G^@B+;m5XCa;_jqCz{hm}$8_U!<U iY[8GP}h^Ш$($KŸ1H4KBDu8\6DeNS| >j[g@3pmM;ð7n@+ 1L":|ozJl/1ϼ2-6}1Mj1%P~G?3CL:U`b;MKC-Y69=|f9 [#Pg;4$V (z{@8vY@Gb3H ؑ#ҡUD`*Ng>} q??}5n̫o;,D'xa߾mE=[B_R=- P ui]L9qh BtD,AYc<wE( j=7M,+m;A&Ah = ub[ITA\mS. Rv2<5}Ԯ$wa /F /sJQ5rw7f0&%6< m:-0lZN,MfɈO0~;u2$_+Nnђ4&tBOf`TN*7̫.J6m) 6d Gh:;v~'c4ݞwL,oeYoR!ZiuzMwʴ) Ť~(^8Vn32(T&1(>ަVZ#6 >q H` 5ަQدG6͏6*c*ۯ5ݟaN`zlAM)kFn>6t%"u17>$v)Z cHtdRm_fk@g ,m-KOBQc:`Ҟd/@1 'cXXoܥ_#ب"u^c0* MuT8=b/<n¦L_XA ҷ-TM4hȎ qa2З߆!? l󜒎X8tߪk!tEP~!~%] 򃆖b 8.$2y4wh mdW`Ay`6owՎ84t.Ѯw/zǽ'%7RF4\Ϩ&(Cm(X뚴8M#|f* 9mcٸ1g yŻNL2(:_:e^C1"sxih=WF"X]t1U#C{mT#~@.#3>MT/ B/Q 0H mPS0HZo$lo>i{F0eC˛ɔY HP /eX 0ٳO,n 0 a7P=ްa lW 3̗,Q=iOGոA IZ?__ƅ^:W,[<3Ops~~SRFQnRHHJldC%m1t@78C1=Y-NMB@F:/HH_G$ vh}1j! ql$YuV| Yez.nƒyx-[g'G{τԃrAZxIz߇0189I !{p.7t 1 _> 4){EmFV߉cйsYuvFn"n\X!Yk~7 n{A5z8<''٧|d5ļn-=eT{GFRs*辙Y6Ovw9 iG6A`v[;ZM<(mN8l`F ˔8+#?*!G =N8`(@(/i @f"ݾXژ8Z-æ²3SW[_{[K(VJm6m JLj'PЩdnjN`QeIƚt#\>k4o?jEiO! T+z UW]c;9眃=a/r<4 Ԕ5LJ z3u!+ֿzXuLj4@? ƹ2dW!pj#% ' Mut&DʎɏT%f($_+?~iRe6Uin VzFjM\163ᅚPmށ\]q] Bq/]~ЀǴ5PVÛi {s:N~/yʏ,]rMK?Q qhqU-Zɐ]%`Q?{~g$;k}ˌhz岞~5 pCC?G`|n- tGJ at3XZP \Ϛ"qA+ޓ 1j_=ntk\Sy<8BCK: IYúv.7i8P%.*a^b onf\/=ZO땏czuR(i{*&ToCBVeM5fi,ܕ J@ KǏyuD1!Pi+ `cnR}o6G\fR -jV{f6?hĿki`е[ #UۙIZrs)ZH;N< -uL>kظ36u[㳾P"lxM iZ52fCNA#3| ؊_٨ɌGB΅g|bF]JGXglܐNBZM[CRDİ{=0{Id#xD5mSik:|h! )ê׺0\aZG?Ѯ,ugh1qhyc-DZQoSZ["lT]aǬ|N{_S+. Rdyw͖hA7c@kɘ wa(h7774L ]j9Xutwm}#|NʮXqر$4% L%U-7xL* @:?֙z+TD'0;$86`v p hNqNDy-u#>@aPHXǙD._]?T$ql5 LoC\Txw{81=}LHTN~е8_>zXLppQ}G5Sk~: 䰘6W(7tHt53B'$Ӿ}O9kP7 oFDmǰ󁓰h@o4Az"WajMJP1yknGBqi[ (l[7Qz1Ir32pvXpuME(Ō0k]wA.K5ِ|~Gb# Gۋ"CSX N o4Z HF_߿G1<ghV Z\56ܪ3m2_Fx"u̦]6'QrZL5-6īAvX5FXdð^na@J _R93s0V6!̇2IJ|aF0w=BU!`cqX+_L]?_460kFH`Cgԍ96wGȉY]p483qčaXOJ"7cVf # @o8bSSe'올ۜ`ql)K m)n}[U?`@4/aaW^Ge%k 觺@?:6xݫ _liR첻Y-ac Ύ1t:n씣jH.Z$E)j؛VsW°@J]$0i*N.O%!8N/񘋤vbcr(D>,1_ӣҷYA4cM$#^PCp=hSp^w FO>:z>B KҨgn/X6z:{*0.dHx}]O<@?yғ^7}b40GC_ +8ɒDF;1; zv>ZS]B=`-?jyODGFU#F-rC~FqYLp Uc95t"3 'a1=np%i GO&X7DŨ y=t@'Nd@faL=,!] bW1nRd7sPl'ul2v/w6q`N J(za kBq2yW@`:)>ZszP:rrvxWcOZŭtC}ڃ*ܺkX':Uᄒxgcy@n,WT1q~PTc&M&uc>Ղg&-~9ƦĐ2! `X;7(a$m=aYS}0( Uj«(;+uϞP;|&5 $!\zfsV]h46v 0G^L?(kjAaVҠS[onC픑ZDaGu:9f^7Q0@ЁJMaօ*3 qFU?{ϧ"BG׺Hfn`RsYPG%UnQŨg^5[hmRp˄hqیGZUm 8 ~#°EhEBpX_K*< ' V10xNQ4Т ${vl؞SZ㓄oY;vIeCƻHS:FEkzlڢh޻۞T&C 05(Hq,$\N3yތ1N`&  ve%O L'VxBhU2nal!֟{0>Z](G%x!Ou3;(bsJ(TMLgf7EOF=wx\%> ef~ 57q sLǁ~Ð'`'O"Nt)á' 8[Ե^Ĩ A@&țDNj7d4"=6_'ǵ2kn&N.鐚HŔevM7e_#mǮW1rϖezYY)A~7FeԸZ%CѠn7-{ Qr.Vzަq6l/VCoy(F8SmiD@"=D&^8U[~DlcB8#L~j*cAB<3&F5`㐉UOvLӻObʑ(Qt0E[GcP(k1CIo3TS >EC4(];ˁ8l݆Yi%W$SjP;A/5͵g@MҞH [*?*hsm5jAt/q՗:04A8-x[[ЪZ1'qJ/W[R:uϡ: Y oËT*O18Z0+w6ڠ紹 >k `"f}˞O3m+d?]]x RIF7_ {#UQ5+xU g07&чƶS?[^&ywYʆJ aaCNggڨa6܍Ѻr @YYI- Ab.m2!-4A;sLhƗ~ޞ6Šl؜=F1Dk- IH#Ƚ&j{wGv-G4 .΄TvhCE>ҧ亳|nFzFG3vit0 Z-v!=ځ$S4v` >s6u0k@1O 1޷{3"6tmPyFI#T@zP"p?[ =[S*9K$5Iku=nFaE!_E O_j 3G[GvȺL dqll}H;ɉ}'az7L΁E 6cOѰ4kYo}\҃iG]o-O!`;:P,q},zxF X7arx,4v4voQz2ٟ~AtO΄` $kdFIԚA?:q(C}sDkhlǿe8S@[UtI)V u1Cm!ua{ 6q 6dR]=fTN~8YLʠ۴~f!Tpi2k$g($ifpwj)- 0q70oL)%1IM/0l.fxAFEX?j^:rF TFF=rFt*ݍش4iM%kf uwFR.\%:00TF?& Z @kNm4SM7v\L[X~2ֵU/ v1rGM%%j e\3SɁvX4vw+q35D34j"Q Y\0;q"+'i@csbv!0='K9@MZ2 }%¡["dmpn!cSm *uz(_Yʸn SZbީx-膜4$R7DI$DznpPqgASEݳ~_}ttT8[~N?cC32Bl!OMGYJ;;&tLf?5N/^:jmP cɃֈ۟{']ZI) Ppq6SGe8]ةAy\ F[Qk:,:f-ߢ9\qJHUpYl2Z'b#,LsXgmB h8~abf E6)"Hj҉x F4 i $hg.P~P0 \f:-o75z$0MvY17$eSmƳk0k̄:&QuCeN+w:E( p6x)7$ <67vbz靵+^Sw,m 52IڡLױdX&<9ôS v xI3boo/UiSa;Tf20 ьsGs& ʎ`/:;~Y6N7n>skx0u<Ӛh&ULBr}mBINǥ,h><6  (2̏l<ڂ2И@ȤNA\ɭqhES!Br-A{=1,>P)HFmMr`0&{D7V]@~$+uncqa!:e:ƃ֣nVN 7k 5q\}+;ACۭ2~ٮ$D+ F-YN[(4n*H@ }na`m&e 5Ɇ tutLoǏcT&ꦔ؟{aR]B\G;$( pvV0D^tGqX0z+c,ߞ4\WW$[R?h\Sj nwWwHO{N}@B` L(u(2m^m 7~pJ67H; >5l&7='4h~qpv (kxE4w_Kf͐C3kwGpE6;nDa5aw#+@E]h+3wl;ed4Fe`$!,Apʾ4Lb^--r68uWҐ5%;p&7-IB6s3~֪jwL:@ƙC~X=oT{T(Zf>}1׀qkl7FL6z"QxaڲS.#ɏ:Z"2ڷ a=XQ"*׿&]4>uWج~"G0(짮_͏QAU+#0-f>3m]Nw3A%_H@lfzQY,+X>z?t/w|Sω_x涖vq˹Ӕuzr@?.RC>rP㡏n6H^zU\ t=}MMqzxZECbZEm /ma|[0/VPt ͢<;8U>ol ~Iun=pg͡wercl#Bs염^ %ۿݠ[KFުuH[7u; x^Ұ: A!}+T iqKI*K(RY#$_nxɷxlT-\E,X;uђ mHVFEA3tIR@vYaQվwn_kZBbl>l UV:>d|?O5wH_69%}$x,7.7P%2 sy\Q" ȿ+4ObةeN>4ϰnr,U̞w 2/tx}G(X"/sTL$KجdȞM'lK?`!mgZxܸnzMG҉7hƿϟVDX>e>IENDB`jmrenouard-MySQLTuner-perl-2997a72/mysql_support.md000066400000000000000000000012051513506661500223600ustar00rootroot00000000000000# Version Support for mysql | Version | End of Support Date | LTS | Status | |---------|------------------------|-----|--------| | 9.5 | N/A | NO | Supported | | 9.4 | 2025-10-21 | NO | Outdated | | 9.3 | 2025-07-22 | NO | Outdated | | 9.2 | 2025-04-15 | NO | Outdated | | 9.1 | 2025-01-21 | NO | Outdated | | 9.0 | 2024-10-15 | NO | Outdated | | 8.4 | 2032-04-30 | YES | Supported | | 8.3 | 2024-04-10 | NO | Outdated | | 8.2 | 2023-12-14 | NO | Outdated | | 8.1 | 2023-10-25 | NO | Outdated | | 8.0 | 2026-04-30 | NO | Supported | | 5.7 | 2023-10-31 | NO | Outdated | | 5.6 | 2021-02-28 | NO | Outdated | | 5.5 | 2018-12-31 | NO | Outdated | jmrenouard-MySQLTuner-perl-2997a72/mysqltuner.pl000077500000000000000000011121151513506661500216640ustar00rootroot00000000000000#!/usr/bin/env perl # mysqltuner.pl - Version 2.8.29 # High Performance MySQL Tuning Script # Copyright (C) 2015-2026 Jean-Marie Renouard - jmrenouard@gmail.com # Copyright (C) 2006-2026 Major Hayden - major@mhtx.net # For the latest updates, please visit http://mysqltuner.pl/ # Git repository available at https://github.com/jmrenouard/MySQLTuner-perl/ # # This program is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by # the Free Software Foundation, either version 3 of the License, or # (at your option) any later version. # # This program is distributed in the hope that it will be useful, # but WITHOUT ANY WARRANTY; without even the implied warranty of # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License # along with this program. If not, see . # # This project would not be possible without help from: # Matthew Montgomery Paul Kehrer Dave Burgess # Jonathan Hinds Mike Jackson Nils Breunese # Shawn Ashlee Luuk Vosslamber Ville Skytta # Trent Hornibrook Jason Gill Mark Imbriaco # Greg Eden Aubin Galinotti Giovanni Bechis # Bill Bradford Ryan Novosielski Michael Scheidell # Blair Christensen Hans du Plooy Victor Trac # Everett Barnes Tom Krouper Gary Barrueto # Simon Greenaway Adam Stein Isart Montane # Baptiste M. Cole Turner Major Hayden # Joe Ashcraft Jean-Marie Renouard Christian Loos # Julien Francoz Daniel Black Long Radix # # Inspired by Matthew Montgomery's tuning-primer.sh script: # http://www.day32.com/MySQL/ # package main; use 5.005; use strict; use warnings; use diagnostics; use File::Spec; use Getopt::Long; use Pod::Usage; use File::Basename; use Cwd 'abs_path'; #use Data::Dumper; #$Data::Dumper::Pair = " : "; # for which() #use Env; my $is_win = $^O eq 'MSWin32'; # Set up a few variables for use in the script my $tunerversion = "2.8.29"; my ( @adjvars, @generalrec ); # Set defaults my %opt = ( "silent" => 0, "nobad" => 0, "nogood" => 0, "noinfo" => 0, "debug" => 0, "nocolor" => ( !-t STDOUT ), "color" => ( -t STDOUT ), "forcemem" => 0, "forceswap" => 0, "host" => 0, "socket" => 0, "pipe" => 0, "pipe_name" => 0, "port" => 0, "user" => 0, "pass" => 0, "password" => 0, "ssl-ca" => 0, "skipsize" => 0, "checkversion" => 0, "updateversion" => 0, "buffers" => 0, "passwordfile" => 0, "bannedports" => '', "maxportallowed" => 0, "outputfile" => 0, "noprocess" => 0, "dbstat" => 0, "nodbstat" => 0, "server-log" => '', "tbstat" => 0, "notbstat" => 0, "colstat" => 0, "nocolstat" => 0, "idxstat" => 0, "noidxstat" => 0, "nomyisamstat" => 0, "nostructstat" => 0, "sysstat" => 0, "nosysstat" => 0, "pfstat" => 0, "nopfstat" => 0, "plugininfo" => 0, "noplugininfo" => 0, "skippassword" => 0, "noask" => 0, "template" => 0, "json" => 0, "prettyjson" => 0, "reportfile" => 0, "verbose" => 0, "experimental" => 0, "nondedicated" => 0, "defaults-file" => '', "defaults-extra-file" => '', "protocol" => '', "dumpdir" => '', "feature" => '', "dbgpattern" => '', "defaultarch" => 64, "noprettyicon" => 0, "cloud" => 0, "azure" => 0, "ssh-host" => '', "ssh-user" => '', "ssh-password" => '', "ssh-identity-file" => '', "container" => '', "max-password-checks" => 100, "ignore-tables" => '' ); # Gather the options from the command line GetOptions( \%opt, 'nobad', 'nogood', 'noinfo', 'debug', 'nocolor', 'forcemem=i', 'forceswap=i', 'host=s', 'socket=s', 'pipe', 'pipe_name=s', 'port=i', 'user=s', 'pass=s', 'skipsize', 'checkversion', 'mysqladmin=s', 'mysqlcmd=s', 'help', 'buffers', 'skippassword', 'passwordfile=s', 'outputfile=s', 'silent', 'noask', 'json', 'prettyjson', 'template=s', 'reportfile=s', 'cvefile=s', 'bannedports=s', 'updateversion', 'maxportallowed=s', 'verbose', 'password=s', 'passenv=s', 'userenv=s', 'defaults-file=s', 'ssl-ca=s', 'color', 'noprocess', 'dbstat', 'nodbstat', 'tbstat', 'notbstat', 'colstat', 'nocolstat', 'no-colstat' => \$opt{nocolstat}, 'sysstat', 'nosysstat', 'pfstat', 'nopfstat', 'no-pfstat' => \$opt{nopfstat}, 'plugininfo', 'noplugininfo', 'idxstat', 'noidxstat', 'structstat', 'nostructstat', 'myisamstat', 'nomyisamstat', 'server-log=s', 'protocol=s', 'defaults-extra-file=s', 'dumpdir=s', 'feature=s', 'dbgpattern=s', 'defaultarch=i', 'experimental', 'nondedicated', 'noprettyicon', 'cloud', 'azure', 'ssh-host=s', 'ssh-user=s', 'ssh-password=s', 'ssh-identity-file=s', 'container=s', 'max-password-checks=i', 'ignore-tables=s' ) or pod2usage( -exitval => 1, -verbose => 99, -sections => [ "NAME", "IMPORTANT USAGE GUIDELINES", "CONNECTION AND AUTHENTICATION", "PERFORMANCE AND REPORTING OPTIONS", "OUTPUT OPTIONS" ] ); if ( defined $opt{'help'} && $opt{'help'} == 1 ) { pod2usage( -exitval => 0, -verbose => 99, -sections => [ "NAME", "IMPORTANT USAGE GUIDELINES", "CONNECTION AND AUTHENTICATION", "PERFORMANCE AND REPORTING OPTIONS", "OUTPUT OPTIONS" ] ); } my $devnull = File::Spec->devnull(); my $basic_password_files = ( $opt{passwordfile} eq "0" ) ? abs_path( dirname(__FILE__) ) . "/basic_passwords.txt" : abs_path( $opt{passwordfile} ); # Username from envvar if ( exists $opt{userenv} && exists $ENV{ $opt{userenv} } ) { $opt{user} = $ENV{ $opt{userenv} }; } # Related to password option if ( exists $opt{passenv} && exists $ENV{ $opt{passenv} } ) { $opt{pass} = $ENV{ $opt{passenv} }; } $opt{pass} = $opt{password} if ( $opt{pass} eq 0 and $opt{password} ne 0 ); # for RPM distributions $basic_password_files = "/usr/share/mysqltuner/basic_passwords.txt" unless -f "$basic_password_files"; $opt{dbgpattern} = '.*' if ( $opt{dbgpattern} eq '' ); # Activate debug variables #if ( $opt{debug} ne '' ) { $opt{debug} = 2; } # Activate experimental calculations and analysis #if ( $opt{experimental} ne '' ) { $opt{experimental} = 1; } # check if we need to enable verbose mode if ( $opt{feature} ne '' ) { $opt{verbose} = 1; } if ( $opt{verbose} ) { $opt{checkversion} = 0; # Check for updates to MySQLTuner $opt{dbstat} = 1; # Print database information $opt{tbstat} = 1; # Print database information $opt{idxstat} = 1; # Print index information $opt{sysstat} = 1; # Print index information $opt{buffers} = 1; # Print global and per-thread buffer values $opt{pfstat} = 1; # Print performance schema info. $opt{structstat} = 1; # Print table structure information $opt{myisamstat} = 1; # Print MyISAM table information $opt{cvefile} = 'vulnerabilities.csv'; #CVE File for vulnerability checks $opt{plugininfo} = 1; # Print plugin information } $opt{noprettyicon} = 0 if $opt{noprettyicon} != 1; $opt{plugininfo} = 0 if ( $opt{noplugininfo} == 1 ); # Don't print plugin information $opt{nocolor} = 1 if defined( $opt{outputfile} ); $opt{tbstat} = 0 if ( $opt{notbstat} == 1 ); # Don't print table information $opt{colstat} = 0 if ( $opt{nocolstat} == 1 ); # Don't print column information $opt{dbstat} = 0 if ( $opt{nodbstat} == 1 ); # Don't print database information $opt{noprocess} = 0 if ( $opt{noprocess} == 1 ); # Don't print process information $opt{sysstat} = 0 if ( $opt{nosysstat} == 1 ); # Don't print sysstat information $opt{pfstat} = 0 if ( $opt{nopfstat} == 1 ); # Don't print performance schema information $opt{idxstat} = 0 if ( $opt{noidxstat} == 1 ); # Don't print index information $opt{structstat} = 0 if ( not defined( $opt{structstat} ) or $opt{nostructstat} == 1 ) ; # Don't print table struct information $opt{myisamstat} = 1 if ( not defined( $opt{myisamstat} ) ); $opt{myisamstat} = 0 if ( $opt{nomyisamstat} == 1 ); # Don't print MyISAM table information # for RPM distributions $opt{cvefile} = "/usr/share/mysqltuner/vulnerabilities.csv" unless ( defined $opt{cvefile} and -f "$opt{cvefile}" ); $opt{cvefile} = '' unless -f "$opt{cvefile}"; $opt{cvefile} = './vulnerabilities.csv' if -f './vulnerabilities.csv'; $opt{'bannedports'} = '' unless defined( $opt{'bannedports'} ); my @banned_ports = split ',', $opt{'bannedports'}; # my $outputfile = undef; $outputfile = abs_path( $opt{outputfile} ) unless $opt{outputfile} eq "0"; my $fh = undef; open( $fh, '>', $outputfile ) or die("Fail opening $outputfile") if defined($outputfile); $opt{nocolor} = 1 if defined($outputfile); $opt{nocolor} = 1 unless ( -t STDOUT ); $opt{nocolor} = 0 if ( $opt{color} == 1 ); # Setting up the colors for the print styles my $me = execute_system_command('whoami'); $me =~ s/\n//g; if ($is_win) { $opt{nocolor} = 1; } my $good = ( $opt{nocolor} == 0 ) ? "[\e[0;32mOK\e[0m]" : "[OK]"; my $bad = ( $opt{nocolor} == 0 ) ? "[\e[0;31m!!\e[0m]" : "[!!]"; my $info = ( $opt{nocolor} == 0 ) ? "[\e[0;34m--\e[0m]" : "[--]"; my $deb = ( $opt{nocolor} == 0 ) ? "[\e[0;31mDG\e[0m]" : "[DG]"; my $cmd = ( $opt{nocolor} == 0 ) ? "\e[1;32m[CMD]($me)" : "[CMD]($me)"; my $end = ( $opt{nocolor} == 0 ) ? "\e[0m" : ""; if ( ( not $is_win ) and ( $opt{noprettyicon} == 0 ) ) { $good = ( $opt{nocolor} == 0 ) ? "\e[0;32m✔\e[0m " : "✔ "; $bad = ( $opt{nocolor} == 0 ) ? "\e[0;31m✘\e[0m " : "✘ "; $info = ( $opt{nocolor} == 0 ) ? "\e[0;34mℹ\e[0m " : "ℹ "; $deb = ( $opt{nocolor} == 0 ) ? "\e[0;31m⚙\e[0m " : "⚙ "; $cmd = ( $opt{nocolor} == 0 ) ? "\e[1;32m⌨️($me)" : "⌨️($me)"; $end = ( $opt{nocolor} == 0 ) ? "\e[0m " : " "; } # Maximum lines of log output to read from end my $maxlines = 30000; # Checks for supported or EOL'ed MySQL versions my ( $mysqlvermajor, $mysqlverminor, $mysqlvermicro ); # Database my @dblist; # Super structure containing all information my %result; $result{'MySQLTuner'}{'version'} = $tunerversion; $result{'MySQLTuner'}{'datetime'} = scalar localtime; $result{'MySQLTuner'}{'options'} = \%opt; # Functions that handle the print styles sub prettyprint { print $_[0] . "\n" unless ( $opt{'silent'} or $opt{'json'} ); print $fh $_[0] . "\n" if defined($fh); } sub goodprint { prettyprint $good. " " . $_[0] unless ( $opt{nogood} == 1 ); } sub infoprint { prettyprint $info. " " . $_[0] unless ( $opt{noinfo} == 1 ); } sub badprint { prettyprint $bad. " " . $_[0] unless ( $opt{nobad} == 1 ); } sub debugprint { prettyprint $deb. " " . $_[0] unless ( $opt{debug} == 0 ); } sub redwrap { return ( $opt{nocolor} == 0 ) ? "\e[0;31m" . $_[0] . "\e[0m" : $_[0]; } sub greenwrap { return ( $opt{nocolor} == 0 ) ? "\e[0;32m" . $_[0] . "\e[0m" : $_[0]; } sub cmdprint { prettyprint $cmd. " " . $_[0] . $end; } sub infoprintml { for my $ln (@_) { $ln =~ s/\n//g; infoprint "\t$ln"; } } sub infoprintcmd { cmdprint "@_"; infoprintml grep { $_ ne '' and $_ !~ /^\s*$/ } `@_ 2>&1`; } sub subheaderprint { my $tln = 100; my $sln = 8; my $ln = length("@_") + 2; prettyprint " "; prettyprint "-" x $sln . " @_ " . "-" x ( $tln - $ln - $sln ); } sub infoprinthcmd { subheaderprint "$_[0]"; infoprintcmd "$_[1]"; } sub is_remote() { my $host = $opt{'host'}; return 1 if ( $opt{'cloud'} && $opt{'ssh-host'} ne '' ); return 0 if ( $host eq '' ); return 0 if ( $host eq 'localhost' ); return 0 if ( $host eq '127.0.0.1' ); return 1; } sub is_docker() { return 1 if -f '/.dockerenv'; if ( -f '/proc/self/cgroup' ) { if ( open( my $fh, '<', '/proc/self/cgroup' ) ) { while ( my $line = <$fh> ) { if ( $line =~ /docker|kubepods|containerd|podman/ ) { close $fh; return 1; } } close $fh; } } return 1 if ( defined $ENV{'container'} && $ENV{'container'} =~ /^(docker|podman|lxc)$/ ); return 0; } sub is_int { return 0 unless defined $_[0]; my $str = $_[0]; #trim whitespace both sides $str =~ s/^\s+|\s+$//g; #Alternatively, to match any float-like numeric, use: # m/^([+-]?)(?=\d|\.\d)\d*(\.\d*)?([Ee]([+-]?\d+))?$/ #flatten to string and match dash or plus and one or more digits if ( $str =~ /^(\-|\+)?\d+?$/ ) { return 1; } return 0; } # Calculates the number of physical cores sub cpu_cores { if ( $^O eq 'linux' ) { my $cntCPU = `awk -F: '/^core id/ && !P[\$2] { CORES++; P[\$2]=1 }; /^physical id/ && !N[\$2] { CPUs++; N[\$2]=1 }; END { print CPUs*CORES }' /proc/cpuinfo`; chomp $cntCPU; return ( $cntCPU == 0 ? `nproc` : $cntCPU ) + 0; } if ( $^O eq 'freebsd' ) { my $cntCPU = `sysctl -n kern.smp.cores`; chomp $cntCPU; return $cntCPU + 0; } if ($is_win) { my $cntCPU = `wmic cpu get NumberOfCores| perl -ne "s/[^0-9]//g; print if /[0-9]+/;"`; chomp $cntCPU; return $cntCPU + 0; } return 0; } # Calculates the number of logical cores (including HT) sub logical_cpu_cores { if ( $^O eq 'linux' ) { my $cntCPU = `grep -c ^processor /proc/cpuinfo`; chomp $cntCPU; if ( $cntCPU == 0 ) { $cntCPU = `nproc`; chomp $cntCPU; } return $cntCPU + 0; } if ( $^O eq 'freebsd' ) { my $cntCPU = `sysctl -n kern.smp.cpus`; chomp $cntCPU; return $cntCPU + 0; } if ($is_win) { my $cntCPU = `wmic cpu get NumberOfLogicalProcessors| perl -ne "s/[^0-9]//g; print if /[0-9]+/;"`; chomp $cntCPU; return $cntCPU + 0; } return cpu_cores(); } # Calculates the parameter passed in bytes, then rounds it to one decimal place sub hr_bytes { my $num = shift; return "0B" unless defined($num); return "0B" if $num eq "NULL"; return "0B" if $num eq ""; if ( $num >= ( 1024**3 ) ) { # GB return sprintf( "%.1f", ( $num / ( 1024**3 ) ) ) . "G"; } elsif ( $num >= ( 1024**2 ) ) { # MB return sprintf( "%.1f", ( $num / ( 1024**2 ) ) ) . "M"; } elsif ( $num >= 1024 ) { # KB return sprintf( "%.1f", ( $num / 1024 ) ) . "K"; } else { return $num . "B"; } } # Calculates the parameter passed in bytes, then rounds it to a practical power-of-2 value in GB. sub hr_bytes_practical_rnd { my $num = shift; return "0B" unless defined($num) and $num > 0; my $gbs = $num / ( 1024**3 ); # convert to GB my $power_of_2_gb = 1; while ( $power_of_2_gb < $gbs ) { $power_of_2_gb *= 2; } return $power_of_2_gb . "G"; } sub hr_raw { my $num = shift; return "0" unless defined($num); return "0" if $num eq "NULL"; if ( $num =~ /^(\d+)G$/ ) { return $1 * 1024 * 1024 * 1024; } if ( $num =~ /^(\d+)M$/ ) { return $1 * 1024 * 1024; } if ( $num =~ /^(\d+)K$/ ) { return $1 * 1024; } if ( $num =~ /^(\d+)$/ ) { return $1; } return $num; } # Calculates the parameter passed in bytes, then rounds it to the nearest integer sub hr_bytes_rnd { my $num = shift; return "0B" unless defined($num); return "0B" if $num eq "NULL"; if ( $num >= ( 1024**3 ) ) { # GB return int( ( $num / ( 1024**3 ) ) ) . "G"; } elsif ( $num >= ( 1024**2 ) ) { # MB return int( ( $num / ( 1024**2 ) ) ) . "M"; } elsif ( $num >= 1024 ) { # KB return int( ( $num / 1024 ) ) . "K"; } else { return $num . "B"; } } # Calculates the parameter passed to the nearest power of 1000, then rounds it to the nearest integer sub hr_num { my $num = shift; if ( $num >= ( 1000**3 ) ) { # Billions return int( ( $num / ( 1000**3 ) ) ) . "B"; } elsif ( $num >= ( 1000**2 ) ) { # Millions return int( ( $num / ( 1000**2 ) ) ) . "M"; } elsif ( $num >= 1000 ) { # Thousands return int( ( $num / 1000 ) ) . "K"; } else { return $num; } } # Calculate Percentage sub percentage { my $value = shift; my $total = shift; $total = 0 unless defined $total; $total = 0 if $total eq "NULL"; return 100, 00 if $total == 0; return sprintf( "%.2f", ( $value * 100 / $total ) ); } # Calculates uptime to display in a human-readable form sub pretty_uptime { my $uptime = shift; my $seconds = $uptime % 60; my $minutes = int( ( $uptime % 3600 ) / 60 ); my $hours = int( ( $uptime % 86400 ) / (3600) ); my $days = int( $uptime / (86400) ); my $uptimestring; if ( $days > 0 ) { $uptimestring = "${days}d ${hours}h ${minutes}m ${seconds}s"; } elsif ( $hours > 0 ) { $uptimestring = "${hours}h ${minutes}m ${seconds}s"; } elsif ( $minutes > 0 ) { $uptimestring = "${minutes}m ${seconds}s"; } else { $uptimestring = "${seconds}s"; } return $uptimestring; } # Retrieves the memory installed on this machine my ( $physical_memory, $swap_memory, $duflags, $xargsflags ); sub memerror { badprint "Unable to determine total memory/swap; use '--forcemem' and '--forceswap'"; exit 1; } sub os_setup { my $os = $is_win ? 'windows' : execute_system_command('uname'); $duflags = ( $os =~ /Linux/ ) ? '-b' : ''; $xargsflags = ( $os =~ /Darwin|SunOS/ ) ? '' : '-r'; if ( $opt{'forcemem'} > 0 ) { $physical_memory = $opt{'forcemem'} * 1048576; infoprint "Assuming $opt{'forcemem'} MB of physical memory"; if ( $opt{'forceswap'} > 0 ) { $swap_memory = $opt{'forceswap'} * 1048576; infoprint "Assuming $opt{'forceswap'} MB of swap space"; } else { $swap_memory = 0; badprint "Assuming 0 MB of swap space (use --forceswap to specify)"; } } else { if ( $os =~ /Linux|CYGWIN/ ) { $physical_memory = execute_system_command( "grep -i memtotal: /proc/meminfo | awk '{print \$2}'") or memerror; $physical_memory *= 1024; $swap_memory = execute_system_command( "grep -i swaptotal: /proc/meminfo | awk '{print \$2}'") or memerror; $swap_memory *= 1024; } elsif ( $os =~ /Darwin/ ) { $physical_memory = execute_system_command('sysctl -n hw.memsize') or memerror; $swap_memory = execute_system_command( "sysctl -n vm.swapusage | awk '{print \$3}' | sed 's/\..*\$//'") or memerror; } elsif ( $os =~ /NetBSD|OpenBSD|FreeBSD/ ) { $physical_memory = execute_system_command('sysctl -n hw.physmem') or memerror; if ( $physical_memory < 0 ) { $physical_memory = execute_system_command('sysctl -n hw.physmem64') or memerror; } $swap_memory = execute_system_command( "swapctl -l | grep '^/' | awk '{ s+= \$2 } END { print s }'") or memerror; } elsif ( $os =~ /BSD/ ) { $physical_memory = execute_system_command('sysctl -n hw.realmem') or memerror; $swap_memory = execute_system_command( "swapinfo | grep '^/' | awk '{ s+= \$2 } END { print s }'"); } elsif ( $os =~ /SunOS/ ) { $physical_memory = execute_system_command( "/usr/sbin/prtconf | grep Memory | cut -f 3 -d ' '") or memerror; chomp($physical_memory); $physical_memory = $physical_memory * 1024 * 1024; } elsif ( $os =~ /AIX/ ) { $physical_memory = execute_system_command( "lsattr -El sys0 | grep realmem | awk '{print \$2}'") or memerror; chomp($physical_memory); $physical_memory = $physical_memory * 1024; $swap_memory = execute_system_command( "lsps -as | awk -F'(MB| +)' '/MB /{print \$2}'") or memerror; chomp($swap_memory); $swap_memory = $swap_memory * 1024 * 1024; } elsif ( $os =~ /windows/i ) { $physical_memory = execute_system_command( 'wmic ComputerSystem get TotalPhysicalMemory | perl -ne "s/[^0-9]//g; print if /[0-9]+/;' ) or memerror; $swap_memory = execute_system_command( 'wmic OS get FreeVirtualMemory | perl -ne "s/[^0-9]//g; print if /[0-9]+/;' ) or memerror; } } debugprint "Physical Memory: $physical_memory"; debugprint "Swap Memory: $swap_memory"; chomp($physical_memory); chomp($swap_memory); chomp($os); $result{'OS'}{'OS Type'} = $os; $result{'OS'}{'Physical Memory'}{'bytes'} = $physical_memory; $result{'OS'}{'Physical Memory'}{'pretty'} = hr_bytes($physical_memory); $result{'OS'}{'Swap Memory'}{'bytes'} = $swap_memory; $result{'OS'}{'Swap Memory'}{'pretty'} = hr_bytes($swap_memory); $result{'OS'}{'Other Processes'}{'bytes'} = get_other_process_memory(); $result{'OS'}{'Other Processes'}{'pretty'} = hr_bytes( get_other_process_memory() ); } sub get_http_cli { my $httpcli = which( "curl", $ENV{'PATH'} ); chomp($httpcli); if ($httpcli) { return $httpcli; } $httpcli = which( "wget", $ENV{'PATH'} ); chomp($httpcli); if ($httpcli) { return $httpcli; } return ""; } # Checks for updates to MySQLTuner sub validate_tuner_version { if ( $opt{'checkversion'} eq 0 ) { print "\n" unless ( $opt{'silent'} or $opt{'json'} ); infoprint "Skipped version check for MySQLTuner script"; return; } my $update; my $url = "https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/mysqltuner.pl"; my $httpcli = get_http_cli(); if ( $httpcli =~ /curl$/ ) { debugprint "$httpcli is available."; debugprint "$httpcli -m 3 -silent '$url' 2>$devnull | grep 'my \$tunerversion'| cut -d\\\" -f2"; if ($is_win) { $update = map { my @f = split /"/; $f[1] } grep { /my \$tunerversion/ } execute_system_command("$httpcli -m 3 -silent '$url' 2>$devnull"); } else { $update = execute_system_command( "$httpcli -m 3 -silent '$url' 2>$devnull | grep 'my \$tunerversion'| cut -d\\\" -f2" ); } chomp($update); debugprint "VERSION: $update"; compare_tuner_version($update); return; } if ( $httpcli =~ /wget$/ ) { debugprint "$httpcli is available."; debugprint "$httpcli -e timestamping=off -t 1 -T 3 -O - '$url' 2>$devnull| grep 'my \$tunerversion'| cut -d\\\" -f2"; if ($is_win) { $update = map { my @f = split /"/; $f[1] } grep { /my \$tunerversion/ } execute_system_command( "$httpcli -e timestamping=off -t 1 -T 3 -O - '$url' 2>$devnull" ); } else { $update = execute_system_command( "$httpcli -e timestamping=off -t 1 -T 3 -O - '$url' 2>$devnull| grep 'my \$tunerversion'| cut -d\\\" -f2" ); } chomp($update); compare_tuner_version($update); return; } debugprint "curl and wget are not available."; infoprint "Unable to check for the latest MySQLTuner version"; infoprint "Using --pass and --password option is insecure during MySQLTuner execution (password disclosure)" if ( defined( $opt{'pass'} ) ); } # Checks for updates to MySQLTuner sub update_tuner_version { if ( $opt{'updateversion'} eq 0 ) { badprint "Skipped version update for MySQLTuner script"; print "\n" unless ( $opt{'silent'} or $opt{'json'} ); return; } my $update; my $fullpath = ""; my $url = "https://raw.githubusercontent.com/jmrenouard/MySQLTuner-perl/master/"; my @scripts = ( "mysqltuner.pl", "basic_passwords.txt", "vulnerabilities.csv" ); my $totalScripts = scalar(@scripts); my $receivedScripts = 0; my $httpcli = get_http_cli(); foreach my $script (@scripts) { if ( $httpcli =~ /curl$/ ) { debugprint "$httpcli is available."; $fullpath = dirname(__FILE__) . "/" . $script; debugprint "FullPath: $fullpath"; debugprint "$httpcli --connect-timeout 3 '$url$script' 2>$devnull > $fullpath"; $update = execute_system_command( "$httpcli --connect-timeout 3 '$url$script' 2>$devnull > $fullpath" ); chomp($update); debugprint "$script updated: $update"; if ( -s $script eq 0 ) { badprint "Couldn't update $script"; } else { ++$receivedScripts; debugprint "$script updated: $update"; } } elsif ( $httpcli =~ /wget$/ ) { debugprint "$httpcli is available."; debugprint "$httpcli -qe timestamping=off -t 1 -T 3 -O $script '$url$script'"; $update = execute_system_command( "$httpcli -qe timestamping=off -t 1 -T 3 -O $script '$url$script'" ); chomp($update); if ( -s $script eq 0 ) { badprint "Couldn't update $script"; } else { ++$receivedScripts; debugprint "$script updated: $update"; } } else { debugprint "curl and wget are not available."; infoprint "Unable to check for the latest MySQLTuner version"; } } if ( $receivedScripts eq $totalScripts ) { goodprint "Successfully updated MySQLTuner script"; } else { badprint "Couldn't update MySQLTuner script"; } infoprint "Stopping program: MySQLTuner script must be updated first."; exit 0; } sub compare_tuner_version { my $remoteversion = shift; debugprint "Remote data: $remoteversion"; #exit 0; if ( $remoteversion ne $tunerversion ) { badprint "There is a new version of MySQLTuner available ($remoteversion)"; update_tuner_version(); return; } goodprint "You have the latest version of MySQLTuner ($tunerversion)"; return; } # Checks to see if a MySQL login is possible my ( $mysqllogin, $doremote, $remotestring, $mysqlcmd, $mysqladmincmd ); sub cloud_setup { if ( $opt{'cloud'} || $opt{'azure'} ) { $opt{'cloud'} = 1; # Ensure cloud is enabled if azure is infoprint "Cloud mode activated."; if ( $opt{'azure'} ) { infoprint "Azure-specific checks enabled (currently generic cloud checks)."; } if ( $opt{'ssh-host'} ne '' ) { infoprint "Cloud SSH mode."; my @os_info = execute_system_command('uname -a'); infoprint "Remote OS Info:"; infoprintml @os_info; my @mem_info = execute_system_command('grep MemTotal /proc/meminfo'); if ( scalar @mem_info > 0 && $mem_info[0] =~ /(\d+)/ ) { my $remote_mem_bytes = $1 * 1024; $opt{'forcemem'} = $remote_mem_bytes / 1048576; infoprint "Remote memory detected: " . hr_bytes($remote_mem_bytes); } else { badprint "Could not determine remote memory. Using --forcemem if provided, or default."; if ( $opt{'forcemem'} == 0 ) { $opt{'forcemem'} = 1024; # Default to 1GB } } my @swap_info = execute_system_command('grep SwapTotal /proc/meminfo'); if ( scalar @swap_info > 0 && $swap_info[0] =~ /(\d+)/ ) { my $remote_swap_bytes = $1 * 1024; $opt{'forceswap'} = $remote_swap_bytes / 1048576; infoprint "Remote swap detected: " . hr_bytes($remote_swap_bytes); } else { infoprint "Could not determine remote swap. Assuming 0."; if ( $opt{'forceswap'} == 0 ) { $opt{'forceswap'} = 0; } } } else { infoprint "Direct DB Connection mode."; $opt{'nosysstat'} = 1; if ( $opt{'forcemem'} == 0 ) { badprint "Direct cloud connection requires --forcemem. Assuming 1GB."; $opt{'forcemem'} = 1024; } } } } sub get_ssh_prefix { return "" if not( $opt{'cloud'} and $opt{'ssh-host'} ne '' ); my $ssh_base_cmd = 'ssh'; if ( $opt{'ssh-identity-file'} ne '' ) { $ssh_base_cmd .= " -i '" . $opt{'ssh-identity-file'} . "'"; } $ssh_base_cmd .= " -o 'StrictHostKeyChecking=no' -o 'UserKnownHostsFile=/dev/null'"; my $ssh_target = ''; if ( $opt{'ssh-user'} ne '' ) { $ssh_target = $opt{'ssh-user'} . '@'; } $ssh_target .= $opt{'ssh-host'}; my $prefix; if ( $opt{'ssh-password'} ne '' ) { my $sshpass_path = which( "sshpass", $ENV{'PATH'} ); if ($sshpass_path) { $prefix = "sshpass -p '" . $opt{'ssh-password'} . "' " . $ssh_base_cmd . " " . $ssh_target; } else { badprint "sshpass is not installed. Password authentication for SSH will not work."; $prefix = $ssh_base_cmd . " " . $ssh_target; } } else { $prefix = $ssh_base_cmd . " " . $ssh_target; } return $prefix . " "; } sub execute_system_command { my ($command) = @_; my $ssh_prefix = get_ssh_prefix(); # Important: Single quote the command to prevent shell expansion on the client side my $full_cmd = ( $ssh_prefix ne '' ) ? "$ssh_prefix '$command'" : $command; debugprint "Executing system command: $full_cmd"; my @output = `$full_cmd 2>&1`; if ( $? != 0 ) { # Be less verbose for commands that are expected to fail on some systems if ( $command !~ /^(dmesg|lspci|dmidecode|ipconfig|isainfo|bootinfo|ver|wmic|lsattr|prtconf|swapctl|swapinfo|svcprop|ps|ping|ifconfig|ip|hostname|who|free|top|uptime|netstat|sysctl|mysql|mariadb)/ ) { badprint "System command failed: $command"; infoprintml @output; } } # Return based on calling context return wantarray ? @output : join( "", @output ); } if ($is_win) { eval { require Win32; } or last; my $osname = Win32::GetOSName(); infoprint "* Windows OS ($osname) is not fully tested.\n"; #exit 1; } sub mysql_setup { $doremote = 0; $remotestring = ''; my $ssh_prefix = get_ssh_prefix(); if ( $opt{mysqladmin} ) { $mysqladmincmd = $opt{mysqladmin}; } else { $mysqladmincmd = ( $ssh_prefix ne '' ) ? "mysqladmin" : ( which( "mariadb-admin", $ENV{'PATH'} ) || which( "mysqladmin", $ENV{'PATH'} ) ); } chomp($mysqladmincmd); if ( !$mysqladmincmd || ( $ssh_prefix eq '' && !-x $mysqladmincmd ) ) { badprint "Couldn't find an executable mysqladmin/mariadb-admin command."; exit 1; } if ( $opt{mysqlcmd} ) { $mysqlcmd = $opt{mysqlcmd}; } else { $mysqlcmd = ( $ssh_prefix ne '' ) ? "mysql" : ( which( "mariadb", $ENV{'PATH'} ) || which( "mysql", $ENV{'PATH'} ) ); } chomp($mysqlcmd); if ( !$mysqlcmd || ( $ssh_prefix eq '' && !-x $mysqlcmd ) ) { badprint "Couldn't find an executable mysql/mariadb command."; exit 1; } # Prepend SSH prefix if in cloud mode $mysqladmincmd = $ssh_prefix . $mysqladmincmd; $mysqlcmd = $ssh_prefix . $mysqlcmd; $mysqlcmd =~ s/\n$//g; my $mysqlclidefaults = `$mysqlcmd --print-defaults`; debugprint "MySQL Client: $mysqlclidefaults"; if ( $mysqlclidefaults =~ /auto-vertical-output/ ) { badprint "Avoid auto-vertical-output in configuration file(s) for MySQL like"; exit 1; } debugprint "MySQL Client: $mysqlcmd"; # Are we being asked to connect via a socket? if ( $opt{socket} ne 0 ) { if ( $opt{port} ne 0 ) { $remotestring = " -S $opt{socket} -P $opt{port}"; } else { $remotestring = " -S $opt{socket}"; } } # Are we being asked to connect via a named pipe? if ( $opt{pipe} ne 0 ) { if ( $opt{pipe_name} ne 0 ) { $remotestring = " -W -S $opt{pipe_name}"; } else { $remotestring = " -W"; } } if ( $opt{protocol} ne '' ) { $remotestring = " --protocol=$opt{protocol}"; } # Are we being asked to connect to a remote server? if ( $opt{host} ne 0 ) { chomp( $opt{host} ); $opt{port} = ( $opt{port} eq 0 ) ? 3306 : $opt{port}; # If we're doing a remote connection, but forcemem wasn't specified, we need to exit if ( $opt{'forcemem'} eq 0 && is_remote eq 1 ) { badprint "The --forcemem option is required for remote connections"; badprint "Assuming RAM memory is 1Gb for simplify remote connection usage"; $opt{'forcemem'} = 1024; #exit 1; } if ( $opt{'forceswap'} eq 0 && is_remote eq 1 ) { badprint "The --forceswap option is required for remote connections"; badprint "Assuming Swap size is 1Gb for simplify remote connection usage"; $opt{'forceswap'} = 1024; #exit 1; } infoprint "Performing tests on $opt{host}:$opt{port}"; $remotestring = " -h $opt{host} -P $opt{port}"; $doremote = is_remote(); } else { $opt{host} = '127.0.0.1'; } if ( $opt{'ssl-ca'} ne 0 ) { if ( -e -r -f $opt{'ssl-ca'} ) { $remotestring .= " --ssl-ca=$opt{'ssl-ca'}"; infoprint "Will connect using ssl public key passed on the command line"; return 1; } else { badprint "Attempted to use passed ssl public key, but it was not found or could not be read"; exit 1; } } # Did we already get a username with or without password on the command line? if ( $opt{user} ne 0 ) { $mysqllogin = "-u $opt{user} " . ( ( $opt{pass} ne 0 ) ? "-p'$opt{pass}' " : " " ) . $remotestring; my $loginstatus = execute_system_command("$mysqlcmd -Nrs -e 'select \"mysqld is alive\";' $mysqllogin"); if ( $loginstatus =~ /mysqld is alive/ ) { goodprint "Logged in using credentials passed on the command line"; return 1; } else { # If password was not provided and noask is not set, prompt for it if ( $opt{pass} eq 0 && $opt{'noask'} == 0 ) { print STDERR "Please enter your MySQL administrative password: "; system("stty -echo >$devnull 2>&1"); my $password = ; system("stty echo >$devnull 2>&1"); chomp($password); $mysqllogin = "-u $opt{user}"; if ( length($password) > 0 ) { if ($is_win) { $mysqllogin .= " -p\"$password\""; } else { $mysqllogin .= " -p'$password'"; } } $mysqllogin .= $remotestring; $loginstatus = execute_system_command("$mysqladmincmd ping $mysqllogin"); if ( $loginstatus =~ /mysqld is alive/ ) { goodprint "Logged in using credentials with prompted password"; return 1; } } badprint "Attempted to use login credentials, but they were invalid"; exit 1; } } my $svcprop = which( "svcprop", $ENV{'PATH'} ); if ( substr( $svcprop, 0, 1 ) =~ "/" ) { # We are on solaris ( my $mysql_login = `svcprop -p quickbackup/username svc:/network/mysql-quickbackup:default` ) =~ s/\s+$//; ( my $mysql_pass = `svcprop -p quickbackup/password svc:/network/mysql-quickbackup:default` ) =~ s/\s+$//; if ( substr( $mysql_login, 0, 7 ) ne "svcprop" ) { # mysql-quickbackup is installed $mysqllogin = "-u $mysql_login -p$mysql_pass"; my $loginstatus = execute_system_command("mysqladmin $mysqllogin ping"); if ( $loginstatus =~ /mysqld is alive/ ) { goodprint "Logged in using credentials from mysql-quickbackup."; return 1; } else { badprint "Attempted to use login credentials from mysql-quickbackup, but they failed."; exit 1; } } } elsif ( -r "/etc/psa/.psa.shadow" and $doremote == 0 ) { # It's a Plesk box, use the available credentials $mysqllogin = "-u admin -p`cat /etc/psa/.psa.shadow`"; my $loginstatus = execute_system_command("$mysqladmincmd ping $mysqllogin"); unless ( $loginstatus =~ /mysqld is alive/ ) { # Plesk 10+ $mysqllogin = "-u admin -p`/usr/local/psa/bin/admin --show-password`"; $loginstatus = execute_system_command("$mysqladmincmd ping $mysqllogin"); unless ( $loginstatus =~ /mysqld is alive/ ) { badprint "Attempted to use login credentials from Plesk and Plesk 10+, but they failed."; exit 1; } } } elsif ( -r "/usr/local/directadmin/conf/mysql.conf" and $doremote == 0 ) { # It's a DirectAdmin box, use the available credentials my $mysqluser = `cat /usr/local/directadmin/conf/mysql.conf | egrep '^user=.*'`; my $mysqlpass = `cat /usr/local/directadmin/conf/mysql.conf | egrep '^passwd=.*'`; $mysqluser =~ s/user=//; $mysqluser =~ s/[\r\n]//; $mysqlpass =~ s/passwd=//; $mysqlpass =~ s/[\r\n]//; $mysqllogin = "-u $mysqluser -p$mysqlpass"; my $loginstatus = execute_system_command("mysqladmin ping $mysqllogin"); unless ( $loginstatus =~ /mysqld is alive/ ) { badprint "Attempted to use login credentials from DirectAdmin, but they failed."; exit 1; } } elsif ( -r "/etc/mysql/debian.cnf" and $doremote == 0 and $opt{'defaults-file'} eq '' ) { # We have a Debian maintenance account, use it $mysqllogin = "--defaults-file=/etc/mysql/debian.cnf"; my $loginstatus = execute_system_command("$mysqladmincmd $mysqllogin ping"); if ( $loginstatus =~ /mysqld is alive/ ) { goodprint "Logged in using credentials from Debian maintenance account."; return 1; } else { badprint "Attempted to use login credentials from Debian maintenance account, but they failed."; exit 1; } } elsif ( $opt{'defaults-file'} ne '' and -r "$opt{'defaults-file'}" ) { # defaults-file debugprint "defaults file detected: $opt{'defaults-file'}"; my $mysqlclidefaults = `$mysqlcmd --print-defaults`; debugprint "MySQL Client Default File: $opt{'defaults-file'}"; $mysqllogin = "--defaults-file=" . $opt{'defaults-file'}; my $loginstatus = execute_system_command("$mysqladmincmd $mysqllogin ping"); if ( $loginstatus =~ /mysqld is alive/ ) { goodprint "Logged in using credentials from defaults file account."; return 1; } } elsif ( $opt{'defaults-extra-file'} ne '' and -r "$opt{'defaults-extra-file'}" ) { # defaults-extra-file debugprint "defaults extra file detected: $opt{'defaults-extra-file'}"; my $mysqlclidefaults = `$mysqlcmd --print-defaults`; debugprint "MySQL Client Extra Default File: $opt{'defaults-extra-file'}"; $mysqllogin = "--defaults-extra-file=" . $opt{'defaults-extra-file'}; my $loginstatus = execute_system_command("$mysqladmincmd $mysqllogin ping"); if ( $loginstatus =~ /mysqld is alive/ ) { goodprint "Logged in using credentials from extra defaults file account."; return 1; } } else { # It's not Plesk or Debian, we should try a login debugprint "$mysqladmincmd $remotestring ping 2>&1"; #my $loginstatus = ""; debugprint "Using mysqlcmd: $mysqlcmd"; #if (defined($mysqladmincmd)) { # infoprint "Using mysqladmin to check login"; # $loginstatus=`$mysqladmincmd $remotestring ping 2>&1`; #} else { infoprint "Using mysql to check login"; my $loginstatus = execute_system_command("$mysqlcmd $remotestring -Nrs -e 'select \"mysqld is alive\"' --connect-timeout=3"); #} if ( $loginstatus =~ /mysqld is alive/ ) { # Login went just fine $mysqllogin = " $remotestring "; # Did this go well because of a .my.cnf file or is there no password set? my $userpath = $is_win ? ( $ENV{MARIADB_HOME} || $ENV{MYSQL_HOME} || $ENV{USERPROFILE} ) : `printenv HOME`; if ( length($userpath) > 0 ) { chomp($userpath); } unless ( -e "${userpath}/.my.cnf" or -e "${userpath}/.mylogin.cnf" ) { badprint "SECURITY RISK: Successfully authenticated without password"; } return 1; } else { if ( $opt{'noask'} == 1 ) { badprint "Attempted to use login credentials, but they were invalid"; exit 1; } my ( $name, $password ); # If --user is defined no need to ask for username if ( $opt{user} ne 0 ) { $name = $opt{user}; } else { print STDERR "Please enter your MySQL administrative login: "; $name = ; } # If --pass is defined no need to ask for password if ( $opt{pass} ne 0 ) { $password = $opt{pass}; } else { print STDERR "Please enter your MySQL administrative password: "; system("stty -echo >$devnull 2>&1"); $password = ; system("stty echo >$devnull 2>&1"); } chomp($password); chomp($name); $mysqllogin = "-u $name"; if ( length($password) > 0 ) { if ($is_win) { $mysqllogin .= " -p\"$password\""; } else { $mysqllogin .= " -p'$password'"; } } $mysqllogin .= $remotestring; my $loginstatus = execute_system_command("$mysqladmincmd ping $mysqllogin"); if ( $loginstatus =~ /mysqld is alive/ ) { #print STDERR ""; if ( !length($password) ) { # Did this go well because of a .my.cnf file or is there no password set? my $userpath = $is_win ? ( $ENV{MARIADB_HOME} || $ENV{MYSQL_HOME} || $ENV{USERPROFILE} ) : `printenv HOME`; chomp($userpath); unless ( -e "$userpath/.my.cnf" ) { print STDERR ""; badprint "SECURITY RISK: Successfully authenticated without password"; } } return 1; } else { #print STDERR ""; badprint "Attempted to use login credentials, but they were invalid."; exit 1; } exit 1; } } } # MySQL Request Array sub select_array { my $req = shift; debugprint "PERFORM: $req "; my @result = `$mysqlcmd $mysqllogin -Bse "\\w$req" 2>>$devnull`; if ( $? != 0 ) { badprint "Failed to execute: $req"; badprint "FAIL Execute SQL / return code: $?"; debugprint "CMD : $mysqlcmd"; debugprint "OPTIONS: $mysqllogin"; debugprint `$mysqlcmd $mysqllogin -Bse "$req" 2>&1`; #exit $?; } debugprint "select_array: return code : $?"; chomp(@result); return @result; } # MySQL Request Array sub select_array_with_headers { my $req = shift; debugprint "PERFORM: $req "; my @result = `$mysqlcmd $mysqllogin -Bre "\\w$req" 2>>$devnull`; if ( $? != 0 ) { badprint "Failed to execute: $req"; badprint "FAIL Execute SQL / return code: $?"; debugprint "CMD : $mysqlcmd"; debugprint "OPTIONS: $mysqllogin"; debugprint `$mysqlcmd $mysqllogin -Bse "$req" 2>&1`; #exit $?; } debugprint "select_array_with_headers: return code : $?"; chomp(@result); return @result; } # MySQL Request Array sub select_csv_file { my $tfile = shift; my $req = shift; debugprint "PERFORM: $req CSV into $tfile"; #return; my @result = select_array_with_headers($req); open( my $fh, '>', $tfile ) or die "Could not open file '$tfile' $!"; for my $l (@result) { $l =~ s/\t/","/g; $l =~ s/^/"/; $l =~ s/$/"\n/; print $fh $l; print $l if $opt{debug}; } close $fh; infoprint "CSV file $tfile created"; } sub human_size { my ( $size, $n ) = ( shift, 0 ); ++$n and $size /= 1024 until $size < 1024; return sprintf "%.2f %s", $size, (qw[ bytes KB MB GB TB ])[$n]; } # MySQL Request one sub select_one { my $req = shift; debugprint "PERFORM: $req "; my $result = `$mysqlcmd $mysqllogin -Bse "\\w$req" 2>>$devnull`; if ( $? != 0 ) { badprint "Failed to execute: $req"; badprint "FAIL Execute SQL / return code: $?"; debugprint "CMD : $mysqlcmd"; debugprint "OPTIONS: $mysqllogin"; debugprint `$mysqlcmd $mysqllogin -Bse "$req" 2>&1`; #exit $?; } debugprint "select_array: return code : $?"; chomp($result); return $result; } # MySQL Request one sub select_one_g { my $pattern = shift; my $req = shift; debugprint "PERFORM: $req "; my @result = `$mysqlcmd $mysqllogin -re "\\w$req\\G" 2>>$devnull`; if ( $? != 0 ) { badprint "Failed to execute: $req"; badprint "FAIL Execute SQL / return code: $?"; debugprint "CMD : $mysqlcmd"; debugprint "OPTIONS: $mysqllogin"; debugprint `$mysqlcmd $mysqllogin -Bse "$req" 2>&1`; #exit $?; } debugprint "select_array: return code : $?"; chomp(@result); return ( grep { /$pattern/ } @result )[0]; } sub select_str_g { my $pattern = shift; my $req = shift; my $str = select_one_g $pattern, $req; return () unless defined $str; my @val = split /:/, $str; shift @val; return trim(@val); } sub select_user_dbs { return select_array( "SELECT DISTINCT TABLE_SCHEMA FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('mysql', 'information_schema', 'performance_schema', 'percona', 'sys')" ); } sub select_tables_db { my $schema = shift; return select_array( "SELECT DISTINCT TABLE_NAME FROM information_schema.TABLES WHERE TABLE_SCHEMA='$schema'" ); } sub select_indexes_db { my $schema = shift; return select_array( "SELECT DISTINCT INDEX_NAME FROM information_schema.STATISTICS WHERE TABLE_SCHEMA='$schema'" ); } sub select_views_db { my $schema = shift; return select_array( "SELECT DISTINCT TABLE_NAME FROM information_schema.VIEWS WHERE TABLE_SCHEMA='$schema'" ); } sub select_triggers_db { my $schema = shift; return select_array( "SELECT DISTINCT TRIGGER_NAME FROM information_schema.TRIGGERS WHERE TRIGGER_SCHEMA='$schema'" ); } sub select_routines_db { my $schema = shift; return select_array( "SELECT DISTINCT ROUTINE_NAME FROM information_schema.ROUTINES WHERE ROUTINE_SCHEMA='$schema'" ); } sub select_table_indexes_db { my $schema = shift; my $tbname = shift; return select_array( "SELECT INDEX_NAME FROM information_schema.STATISTICS WHERE TABLE_SCHEMA='$schema' AND TABLE_NAME='$tbname'" ); } sub select_table_columns_db { my $schema = shift; my $table = shift; return select_array( "SELECT COLUMN_NAME FROM information_schema.COLUMNS WHERE TABLE_SCHEMA='$schema' AND TABLE_NAME='$table'" ); } sub get_tuning_info { my @infoconn = select_array "\\s"; my ( $tkey, $tval ); @infoconn = grep { !/Threads:/ and !/Connection id:/ and !/pager:/ and !/Using/ } @infoconn; foreach my $line (@infoconn) { if ( $line =~ /\s*(.*):\s*(.*)/ ) { debugprint "$1 => $2"; $tkey = $1; $tval = $2; chomp($tkey); chomp($tval); $result{'MySQL Client'}{$tkey} = $tval; } } $result{'MySQL Client'}{'Client Path'} = $mysqlcmd; $result{'MySQL Client'}{'Admin Path'} = $mysqladmincmd; $result{'MySQL Client'}{'Authentication Info'} = $mysqllogin; } # Populates all of the variable and status hashes my ( %mystat, %myvar, $dummyselect, %myrepl, %myslaves ); sub arr2hash { my $href = shift; my $harr = shift; my $sep = shift; my $key = ''; my $val = ''; $sep = '\s' unless defined($sep); foreach my $line (@$harr) { next if ( $line =~ m/^\*\*\*\*\*\*\*/ ); $line =~ /([a-zA-Z_]*)\s*$sep\s*(.*)/; $key = $1; $val = $2; $$href{$key} = $val; debugprint " * $key = $val" if $key =~ /$opt{dbgpattern}/i; } } sub get_all_vars { # We need to initiate at least one query so that our data is useable $dummyselect = select_one "SELECT VERSION()"; if ( not defined($dummyselect) or $dummyselect eq "" ) { badprint "You probably do not have enough privileges to run MySQLTuner ..."; exit(256); } $dummyselect =~ s/(.*?)\-.*/$1/; debugprint "VERSION: " . $dummyselect . ""; $result{'MySQL Client'}{'Version'} = $dummyselect; my @mysqlvarlist = select_array("SHOW VARIABLES"); push( @mysqlvarlist, select_array("SHOW GLOBAL VARIABLES") ); arr2hash( \%myvar, \@mysqlvarlist ); $result{'Variables'} = \%myvar; my @mysqlstatlist = select_array("SHOW STATUS"); push( @mysqlstatlist, select_array("SHOW GLOBAL STATUS") ); arr2hash( \%mystat, \@mysqlstatlist ); $result{'Status'} = \%mystat; unless ( defined( $myvar{'innodb_support_xa'} ) ) { $myvar{'innodb_support_xa'} = 'ON'; } $mystat{'Uptime'} = 1 unless defined( $mystat{'Uptime'} ) and $mystat{'Uptime'} > 0; $myvar{'have_galera'} = "NO"; if ( defined( $myvar{'wsrep_provider_options'} ) && $myvar{'wsrep_provider_options'} ne "" && $myvar{'wsrep_on'} ne "OFF" ) { $myvar{'have_galera'} = "YES"; debugprint "Galera options: " . $myvar{'wsrep_provider_options'}; } # Workaround for MySQL bug #59393 wrt. ignore-builtin-innodb if ( ( $myvar{'ignore_builtin_innodb'} || "" ) eq "ON" ) { $myvar{'have_innodb'} = "NO"; } # Support GTID MODE FOR MARIADB # Issue MariaDB GTID mode #513 $myvar{'gtid_mode'} = 'ON' if ( defined( $myvar{'gtid_current_pos'} ) and $myvar{'gtid_current_pos'} ne '' ); # Whether the server uses a thread pool to handle client connections # MariaDB: thread_handling = pool-of-threads # MySQL: thread_handling = loaded-dynamically $myvar{'have_threadpool'} = "NO"; if ( defined( $myvar{'thread_handling'} ) and ( $myvar{'thread_handling'} eq 'pool-of-threads' || $myvar{'thread_handling'} eq 'loaded-dynamically' ) ) { $myvar{'have_threadpool'} = "YES"; } # have_* for engines is deprecated and will be removed in MySQL 5.6; # check SHOW ENGINES and set corresponding old style variables. # Also works around MySQL bug #59393 wrt. skip-innodb my @mysqlenginelist = select_array "SHOW ENGINES"; foreach my $line (@mysqlenginelist) { if ( $line =~ /^([a-zA-Z_]+)\s+(\S+)/ ) { my $engine = lc($1); if ( $engine eq "federated" || $engine eq "blackhole" ) { $engine .= "_engine"; } elsif ( $engine eq "berkeleydb" ) { $engine = "bdb"; } my $val = ( $2 eq "DEFAULT" ) ? "YES" : $2; $myvar{"have_$engine"} = $val; $result{'Storage Engines'}{$engine} = $2; } } #debugprint Dumper(@mysqlenginelist); my @mysqlslave; # Issue #553: Fix replication command compatibility # MySQL 8.0+: SHOW REPLICA STATUS (deprecated: SHOW SLAVE STATUS) # MariaDB 10.5+: SHOW REPLICA STATUS (deprecated: SHOW SLAVE STATUS) # Older versions: SHOW SLAVE STATUS my $is_mysql8 = ( $myvar{'version'} =~ /^8\./ && $myvar{'version'} !~ /mariadb/i ); my $is_mariadb105 = ( $myvar{'version'} =~ /mariadb/i && mysql_version_ge( 10, 5 ) ); if ( $is_mysql8 or $is_mariadb105 ) { @mysqlslave = select_array("SHOW REPLICA STATUS\\G"); } else { @mysqlslave = select_array("SHOW SLAVE STATUS\\G"); } arr2hash( \%myrepl, \@mysqlslave, ':' ); $result{'Replication'}{'Status'} = \%myrepl; # Issue #553: Fix slave/replica host listing commands # MySQL 8.0+: SHOW REPLICAS (deprecated: SHOW SLAVE HOSTS) # MariaDB 10.5+: SHOW REPLICA HOSTS (deprecated: SHOW SLAVE HOSTS) # Older versions: SHOW SLAVE HOSTS my @mysqlslaves; if ( $is_mysql8 ) { @mysqlslaves = select_array("SHOW REPLICAS"); } elsif ( $is_mariadb105 ) { @mysqlslaves = select_array("SHOW REPLICA HOSTS\\G"); } else { @mysqlslaves = select_array("SHOW SLAVE HOSTS\\G"); } my @lineitems = (); foreach my $line (@mysqlslaves) { debugprint "L: $line "; @lineitems = split /\s+/, $line; $myslaves{ $lineitems[0] } = $line; $result{'Replication'}{'Slaves'}{ $lineitems[0] } = $lineitems[4]; } } sub remove_cr { return map { my $line = $_; $line =~ s/\n$//g; $line =~ s/^\s+$//g; $line; } @_; } sub remove_empty { grep { $_ ne '' } @_; } sub grep_file_contents { my $file = shift; my $patt; } sub get_file_contents { my $file = shift; open( my $fh, "<", $file ) or die "Can't open $file for read: $!"; my @lines = <$fh>; close $fh or die "Cannot close $file: $!"; @lines = remove_cr @lines; return @lines; } sub get_basic_passwords { return get_file_contents(shift); } sub get_log_file_real_path { my $file = shift; my $hostname = shift; my $datadir = shift; if ( -f "$file" ) { return $file; } elsif ( -f "$hostname.log" ) { return "$hostname.log"; } elsif ( -f "$hostname.err" ) { return "$hostname.err"; } elsif ( -f "$datadir$hostname.err" ) { return "$datadir$hostname.err"; } elsif ( -f "$datadir$hostname.log" ) { return "$datadir$hostname.log"; } elsif ( -f "$datadir" . "mysql_error.log" ) { return "$datadir" . "mysql_error.log"; } elsif ( -f "/var/log/mysql.log" ) { return "/var/log/mysql.log"; } elsif ( -f "/var/log/mysqld.log" ) { return "/var/log/mysqld.log"; } elsif ( -f "/var/log/mysql/$hostname.err" ) { return "/var/log/mysql/$hostname.err"; } elsif ( -f "/var/log/mysql/$hostname.log" ) { return "/var/log/mysql/$hostname.log"; } elsif ( -f "/var/log/mysql/" . "mysql_error.log" ) { return "/var/log/mysql/" . "mysql_error.log"; } else { return $file; } } sub log_file_recommendations { if ( is_remote eq 1 ) { infoprint "Skipping error log files checks on remote host"; return; } my $fh; $myvar{'log_error'} = $opt{'server-log'} || get_log_file_real_path( $myvar{'log_error'}, $myvar{'hostname'}, $myvar{'datadir'} ); # Use explicit container if provided if ( $opt{'container'} ne '' ) { my $container_cmd = "docker"; if ( $opt{'container'} =~ /^(docker|podman|kubectl):(.*)/ ) { $myvar{'log_error'} = $opt{'container'}; } else { if ( which( "podman", $ENV{'PATH'} ) && !which( "docker", $ENV{'PATH'} ) ) { $container_cmd = "podman"; } $myvar{'log_error'} = "$container_cmd:$opt{'container'}"; } debugprint "Using explicit container: $myvar{'log_error'}"; } # Try to find logs from docker/podman if file doesn't exist locally elsif (!-f "$myvar{'log_error'}" && $myvar{'log_error'} !~ /^(docker|podman|kubectl|systemd):/ && !is_docker() ) { my $container_cmd = ""; if ( which( "docker", $ENV{'PATH'} ) ) { $container_cmd = "docker"; } elsif ( which( "podman", $ENV{'PATH'} ) ) { $container_cmd = "podman"; } if ( $container_cmd ne "" ) { my $port = $opt{'port'} || 3306; my $container = `$container_cmd ps --filter "publish=$port" --format "{{.Names}}" | grep -vEi "traefik|haproxy|maxscale|maxsale|proxy" | head -n 1`; chomp $container; if ( $container eq "" ) { $container = `$container_cmd ps --format "{{.Names}} {{.Image}}" | grep -Ei "mysql|mariadb|percona|db|database" | grep -vEi "traefik|haproxy|maxscale|maxsale|proxy" | head -n 1 | awk '{print \$1}'`; chomp $container; } if ( $container ne "" ) { $myvar{'log_error'} = "$container_cmd:$container"; debugprint "Detected $container_cmd container: $container"; } } } subheaderprint "Log file Recommendations"; if ( "$myvar{'log_error'}" eq "stderr" ) { badprint "log_error is set to $myvar{'log_error'}, but this script can't read stderr"; return; } elsif ( $myvar{'log_error'} =~ /^(docker|podman|kubectl):(.*)/ ) { open( $fh, '-|', "$1 logs --tail=$maxlines '$2'" ) // die "Can't start $1 $!"; goodprint "Log from cloud` $myvar{'log_error'} exists"; } elsif ( $myvar{'log_error'} =~ /^systemd:(.*)/ ) { open( $fh, '-|', "journalctl -n $maxlines -b -u '$1'" ) // die "Can't start journalctl $!"; goodprint "Log journal` $myvar{'log_error'} exists"; } elsif ( -f "$myvar{'log_error'}" ) { goodprint "Log file $myvar{'log_error'} exists"; my $size = ( stat $myvar{'log_error'} )[7]; infoprint "Log file: " . $myvar{'log_error'} . " (" . hr_bytes_rnd($size) . ")"; if ( $size > 0 ) { goodprint "Log file $myvar{'log_error'} is not empty"; if ( $size < 32 * 1024 * 1024 ) { goodprint "Log file $myvar{'log_error'} is smaller than 32 MB"; } else { badprint "Log file $myvar{'log_error'} is bigger than 32 MB"; push @generalrec, $myvar{'log_error'} . " is > 32MB, you should analyze why or implement a rotation log strategy such as logrotate!"; } } else { infoprint "Log file $myvar{'log_error'} is empty. Assuming log-rotation. Use --server-log={file} for explicit file"; return; } if ( !open( $fh, '<', $myvar{'log_error'} ) ) { badprint "Log file $myvar{'log_error'} isn't readable."; return; } goodprint "Log file $myvar{'log_error'} is readable."; if ( $maxlines * 80 < $size ) { seek( $fh, -$maxlines * 80, 2 ); <$fh>; # discard line fragment } } else { badprint "Log file $myvar{'log_error'} doesn't exist"; return; } my $numLi = 0; my $nbWarnLog = 0; my $nbErrLog = 0; my @lastShutdowns; my @lastStarts; while ( my $logLi = <$fh> ) { chomp $logLi; $numLi++; debugprint "$numLi: $logLi" if $logLi =~ /\[(warning|error)\]/i; $nbErrLog++ if $logLi =~ /\[error\]/i; $nbWarnLog++ if $logLi =~ /\[warning\]/i; push @lastShutdowns, $logLi if $logLi =~ /Shutdown complete/ and $logLi !~ /Innodb/i; push @lastStarts, $logLi if $logLi =~ /ready for connections/; } close $fh; if ( $nbWarnLog > 0 ) { badprint "$myvar{'log_error'} contains $nbWarnLog warning(s)."; push @generalrec, "Check warning line(s) in $myvar{'log_error'} file"; } else { goodprint "$myvar{'log_error'} doesn't contain any warning."; } if ( $nbErrLog > 0 ) { badprint "$myvar{'log_error'} contains $nbErrLog error(s)."; push @generalrec, "Check error line(s) in $myvar{'log_error'} file"; } else { goodprint "$myvar{'log_error'} doesn't contain any error."; } infoprint scalar @lastStarts . " start(s) detected in $myvar{'log_error'}"; my $nStart = 0; my $nEnd = 10; if ( scalar @lastStarts < $nEnd ) { $nEnd = scalar @lastStarts; } for my $startd ( reverse @lastStarts[ -$nEnd .. -1 ] ) { $nStart++; infoprint "$nStart) $startd"; } infoprint scalar @lastShutdowns . " shutdown(s) detected in $myvar{'log_error'}"; $nStart = 0; $nEnd = 10; if ( scalar @lastShutdowns < $nEnd ) { $nEnd = scalar @lastShutdowns; } for my $shutd ( reverse @lastShutdowns[ -$nEnd .. -1 ] ) { $nStart++; infoprint "$nStart) $shutd"; } #exit 0; } sub cve_recommendations { subheaderprint "CVE Security Recommendations"; unless ( defined( $opt{cvefile} ) && -f "$opt{cvefile}" ) { infoprint "Skipped due to --cvefile option undefined"; return; } #$mysqlvermajor=10; #$mysqlverminor=1; #$mysqlvermicro=17; #prettyprint "Look for related CVE for $myvar{'version'} or lower in $opt{cvefile}"; my $cvefound = 0; open( my $fh, "<", $opt{cvefile} ) or die "Can't open $opt{cvefile} for read: $!"; while ( my $cveline = <$fh> ) { my @cve = split( ';', $cveline ); debugprint "Comparing $mysqlvermajor\.$mysqlverminor\.$mysqlvermicro with $cve[1]\.$cve[2]\.$cve[3] : " . ( mysql_version_le( $cve[1], $cve[2], $cve[3] ) ? '<=' : '>' ); # Avoid not major/minor version corresponding CVEs next unless ( int( $cve[1] ) == $mysqlvermajor && int( $cve[2] ) == $mysqlverminor ); if ( int( $cve[3] ) >= $mysqlvermicro ) { badprint "$cve[4](<= $cve[1]\.$cve[2]\.$cve[3]) : $cve[6]"; $result{'CVE'}{'List'}{$cvefound} = "$cve[4](<= $cve[1]\.$cve[2]\.$cve[3]) : $cve[6]"; $cvefound++; } } close $fh or die "Cannot close $opt{cvefile}: $!"; $result{'CVE'}{'nb'} = $cvefound; my $cve_warning_notes = ""; if ( $cvefound == 0 ) { goodprint "NO SECURITY CVE FOUND FOR YOUR VERSION"; return; } if ( $mysqlvermajor eq 5 and $mysqlverminor eq 5 ) { infoprint "False positive CVE(s) for MySQL and MariaDB 5.5.x can be found."; infoprint "Check carefully each CVE for those particular versions"; } badprint $cvefound . " CVE(s) found for your MySQL release."; push( @generalrec, $cvefound . " CVE(s) found for your MySQL release. Consider upgrading your version !" ); } sub get_opened_ports { my @opened_ports = execute_system_command('netstat -ltn'); if ($is_win) { @opened_ports = grep { /LISTEN/ } execute_system_command('netstat -n'); } @opened_ports = map { my $v = $_; $v =~ s/^.*:(\d+)\s.*$/$1/; $v =~ s/\D//g; $v; } @opened_ports; @opened_ports = sort { $a <=> $b } grep { !/^$/ } @opened_ports; #debugprint Dumper \@opened_ports; $result{'Network'}{'TCP Opened'} = \@opened_ports; return @opened_ports; } sub is_open_port { my $port = shift; if ( grep { /^$port$/ } get_opened_ports ) { return 1; } return 0; } sub get_process_memory { return 0 if $is_win; #Windows cmd cannot provide this my $pid = shift; # Linux /proc fallback if ( $^O eq 'linux' && -f "/proc/$pid/statm" ) { if ( open( my $fh, '<', "/proc/$pid/statm" ) ) { my $line = <$fh>; close($fh); if ( $line =~ /^\d+\s+(\d+)/ ) { my $rss_pages = $1; # Get page size (default to 4096 if uncertain, but usually 4096 on Linux) my $pagesize = 4096; # Attempt to get real page size if possible my $getconf_pagesize = `getconf PAGESIZE 2>$devnull`; if ( $? == 0 && $getconf_pagesize =~ /^(\d+)/ ) { $pagesize = $1; } debugprint "Memory for PID $pid from /proc: " . ( $rss_pages * $pagesize ); return $rss_pages * $pagesize; } } } my @mem = execute_system_command("ps -p $pid -o rss"); return 0 if scalar @mem != 2; return $mem[1] * 1024; } sub get_other_process_memory { return 0 if ( $opt{tbstat} == 0 ); return 0 if $is_win; #Windows cmd cannot provide this my @procs = execute_system_command('ps eaxo pid,command'); @procs = map { my $v = $_; $v =~ s/.*PID.*//; $v =~ s/.*mysqld.*//; $v =~ s/.*\[.*\].*//; $v =~ s/^\s+$//g; $v =~ s/.*PID.*CMD.*//; $v =~ s/.*systemd.*//; $v =~ s/\s*?(\d+)\s*.*/$1/g; $v; } @procs; @procs = remove_cr @procs; @procs = remove_empty @procs; my $totalMemOther = 0; if (@procs) { map { $totalMemOther += get_process_memory($_); } @procs; } return $totalMemOther; } sub get_os_release { if ( -f "/etc/lsb-release" ) { my @info_release = get_file_contents "/etc/lsb-release"; my $os_release = $info_release[3]; $os_release =~ s/.*="//; $os_release =~ s/"$//; return $os_release; } if ( -f "/etc/system-release" ) { my @info_release = get_file_contents "/etc/system-release"; return $info_release[0]; } if ( -f "/etc/os-release" ) { my @info_release = get_file_contents "/etc/os-release"; my $os_release = $info_release[0]; $os_release =~ s/.*="//; $os_release =~ s/"$//; return $os_release; } if ( -f "/etc/issue" ) { my @info_release = get_file_contents "/etc/issue"; my $os_release = $info_release[0]; $os_release =~ s/\s+\\n.*//; return $os_release; } return "Unknown OS release"; } sub get_fs_info { my @sinfo = execute_system_command("df -P | grep '%'"); my @iinfo = execute_system_command("df -Pi| grep '%'"); shift @sinfo; shift @iinfo; foreach my $info (@sinfo) { #exit(0); if ( $info =~ /.*?(\d+)\s+(\d+)\s+(\d+)\s+(\d+)%\s+(.*)$/ ) { next if $5 =~ m{(run|dev|sys|proc|snap|init)}; if ( $4 > 85 ) { badprint "mount point $5 is using $4 % total space (" . human_size( $2 * 1024 ) . " / " . human_size( $1 * 1024 ) . ")"; push( @generalrec, "Add some space to $4 mountpoint." ); } else { infoprint "mount point $5 is using $4 % total space (" . human_size( $2 * 1024 ) . " / " . human_size( $1 * 1024 ) . ")"; } $result{'Filesystem'}{'Space Pct'}{$5} = $4; $result{'Filesystem'}{'Used Space'}{$5} = $2; $result{'Filesystem'}{'Free Space'}{$5} = $3; $result{'Filesystem'}{'Total Space'}{$5} = $1; } } @iinfo = map { my $v = $_; $v =~ s/.*\s(\d+)%\s+(.*)/$1\t$2/g; $v; } @iinfo; foreach my $info (@iinfo) { next if $info =~ m{(\d+)\t/(run|dev|sys|proc|snap)($|/)}; if ( $info =~ /(\d+)\t(.*)/ ) { if ( $1 > 85 ) { badprint "mount point $2 is using $1 % of max allowed inodes"; push( @generalrec, "Cleanup files from $2 mountpoint or reformat your filesystem." ); } else { infoprint "mount point $2 is using $1 % of max allowed inodes"; } $result{'Filesystem'}{'Inode Pct'}{$2} = $1; } } } sub get_fs_info_win { my @sinfo = execute_system_command('wmic logicaldisk get Name,Size,FreeSpace'); foreach my $info (@sinfo) { if ( $info =~ /^\s*(\d+)\s+(.*?)\s+(\d+)\s*$/ ) { my ( $free, $name, $size ) = ( $1, $2, $3 ); my $used = $size - $free; my $free_pct = int( ( $free / $size ) * 100 ); my $used_pct = int( ( $used / $size ) * 100 ); if ( $used_pct > 85 ) { badprint "Disk $name is using $used_pct % total space (" . human_size($used) . " / " . human_size($size) . ")"; push( @generalrec, "Add some space to DIsk $name." ); } else { infoprint "Disk $name is using $used_pct % total space (" . human_size($used) . " / " . human_size($size) . ")"; } $result{'Filesystem'}{'Space Pct'}{$name} = $used_pct; $result{'Filesystem'}{'Used Space'}{$name} = $used; $result{'Filesystem'}{'Free Space'}{$name} = $free; $result{'Filesystem'}{'Total Space'}{$name} = $size; } } } sub merge_hash { my $h1 = shift; my $h2 = shift; my %result = {}; foreach my $substanceref ( $h1, $h2 ) { while ( my ( $k, $v ) = each %$substanceref ) { next if ( exists $result{$k} ); $result{$k} = $v; } } return \%result; } sub is_virtual_machine { if ( $^O eq 'linux' ) { my $isVm = execute_system_command( "grep -Ec '^flags.*\ hypervisor\ ' /proc/cpuinfo"); return ( $isVm == 0 ? 0 : 1 ); } if ( $^O eq 'freebsd' ) { my $isVm = execute_system_command('sysctl -n kern.vm_guest'); chomp $isVm; print "FARK DEBUG isVm=[$isVm]"; return ( $isVm eq 'none' ? 0 : 1 ); } if ($is_win) { my $isVM = execute_system_command('systeminfo'); return ( $isVM =~ /System Model:\s*(Virtual Machine|VMware)/i ? 1 : 0 ); } return 0; } sub infocmd { my $cmd = "@_"; debugprint "CMD: $cmd"; my @result = execute_system_command($cmd); @result = remove_cr @result; for my $l (@result) { infoprint "$l"; } } sub infocmd_tab { my $cmd = "@_"; debugprint "CMD: $cmd"; my @result = execute_system_command($cmd); @result = remove_cr @result; for my $l (@result) { infoprint "\t$l"; } } sub infocmd_one { my $cmd = "@_"; my @result = execute_system_command("$cmd 2>&1"); @result = remove_cr @result; return join ', ', @result; } sub get_kernel_info { my @params = ( 'fs.aio-max-nr', 'fs.aio-nr', 'fs.nr_open', 'fs.file-max', 'sunrpc.tcp_fin_timeout', 'sunrpc.tcp_max_slot_table_entries', 'sunrpc.tcp_slot_table_entries', 'vm.swappiness' ); infoprint "Information about kernel tuning:"; foreach my $param (@params) { if ( $param =~ /^sunrpc/ ) { next unless -d "/proc/sys/sunrpc"; } my @res = execute_system_command("sysctl $param 2>/dev/null"); if ( $? == 0 ) { foreach my $l (@res) { chomp $l; infoprint "\t$l"; } my $val = execute_system_command("sysctl -n $param 2>/dev/null"); chomp $val; $result{'OS'}{'Config'}{$param} = $val; } } if ( execute_system_command('sysctl -n vm.swappiness') > 10 ) { badprint "Swappiness is > 10, please consider having a value lower than 10"; push @generalrec, "setup swappiness lower or equal to 10"; push @adjvars, 'vm.swappiness <= 10 (echo 10 > /proc/sys/vm/swappiness) or vm.swappiness=10 in /etc/sysctl.conf'; } else { infoprint "Swappiness is < 10."; } # only if /proc/sys/sunrpc exists if ( -d "/proc/sys/sunrpc" ) { my $tcp_slot_entries = execute_system_command( "sysctl -n sunrpc.tcp_slot_table_entries 2>$devnull"); chomp $tcp_slot_entries; if ( $tcp_slot_entries eq '' or $tcp_slot_entries < 100 ) { badprint "Initial TCP slot entries is < 1M, please consider having a value greater than 100"; push @generalrec, "setup Initial TCP slot entries greater than 100"; push @adjvars, 'sunrpc.tcp_slot_table_entries > 100 (echo 128 > /proc/sys/sunrpc/tcp_slot_table_entries) or sunrpc.tcp_slot_table_entries=128 in /etc/sysctl.conf'; } else { infoprint "TCP slot entries is > 100."; } } if ( -f "/proc/sys/fs/aio-max-nr" ) { if ( execute_system_command('sysctl -n fs.aio-max-nr') < 1000000 ) { badprint "Max running total of the number of max. events is < 1M, please consider having a value greater than 1M"; push @generalrec, "setup Max running number events greater than 1M"; push @adjvars, 'fs.aio-max-nr > 1M (echo 1048576 > /proc/sys/fs/aio-max-nr) or fs.aio-max-nr=1048576 in /etc/sysctl.conf'; } else { infoprint "Max Number of AIO events is > 1M."; } } if ( -f "/proc/sys/fs/nr_open" ) { if ( execute_system_command('sysctl -n fs.nr_open') < 1000000 ) { badprint "Max running total of the number of file open request is < 1M, please consider having a value greater than 1M"; push @generalrec, "setup running number of open request greater than 1M"; push @adjvars, 'fs.aio-nr > 1M (echo 1048576 > /proc/sys/fs/nr_open) or fs.nr_open=1048576 in /etc/sysctl.conf'; } else { infoprint "Max Number of open file requests is > 1M."; } } } sub get_system_info { $result{'OS'}{'Release'} = get_os_release(); infoprint get_os_release; if ( is_docker() || $opt{'container'} ne '' ) { infoprint "Machine type : Container"; $result{'OS'}{'Virtual Machine'} = 'YES'; } elsif (is_virtual_machine) { infoprint "Machine type : Virtual machine"; $result{'OS'}{'Virtual Machine'} = 'YES'; } else { infoprint "Machine type : Physical machine"; $result{'OS'}{'Virtual Machine'} = 'NO'; } $result{'Network'}{'Connected'} = 'NO'; if ($is_win) { execute_system_command("ping -n 1 ipecho.net > $devnull 2>&1") if which( "ping", $ENV{'PATH'} ); } else { execute_system_command("ping -c 1 ipecho.net > $devnull 2>&1") if which( "ping", $ENV{'PATH'} ); } my $isConnected = $?; if ( $? == 0 ) { infoprint "Internet : Connected"; $result{'Network'}{'Connected'} = 'YES'; } else { badprint "Internet : Disconnected"; } $result{'OS'}{'NbCore'} = cpu_cores; infoprint "Number of Core CPU : " . cpu_cores; $result{'OS'}{'Type'} = $is_win ? 'Windows' : execute_system_command('uname -o'); infoprint "Operating System Type : " . infocmd_one "uname -o"; $result{'OS'}{'Kernel'} = $is_win ? execute_system_command('ver') : execute_system_command('uname -r'); infoprint "Kernel Release : " . infocmd_one "uname -r"; $result{'OS'}{'Hostname'} = execute_system_command('hostname'); $result{'Network'}{'Internal Ip'} = $is_win ? execute_system_command( 'ipconfig |perl -ne "if (/IPv. Address/) {print s/^.*?([\\d\\.]*)\\s*$/$1/r; exit; }"' ) : execute_system_command('hostname -I'); infoprint "Hostname : " . infocmd_one "hostname"; infoprint "Network Cards : "; if ( which( "ip", $ENV{'PATH'} ) ) { infocmd_tab "ip addr | grep -A1 mtu"; } elsif ( which( "ifconfig", $ENV{'PATH'} ) ) { infocmd_tab "ifconfig| grep -A1 mtu"; } infoprint "Internal IP : " . infocmd_one "hostname -I"; if ( which( "ip", $ENV{'PATH'} ) ) { $result{'Network'}{'Internal Ip'} = execute_system_command('ip addr | grep -A1 mtu'); } elsif ( which( "ifconfig", $ENV{'PATH'} ) ) { $result{'Network'}{'Internal Ip'} = execute_system_command('ifconfig| grep -A1 mtu'); } my $httpcli = get_http_cli(); infoprint "HTTP client found: $httpcli" if defined $httpcli; my $ext_ip = ""; if ( $httpcli =~ /curl$/ ) { $ext_ip = infocmd_one "$httpcli -m 3 ipecho.net/plain"; } elsif ( $httpcli =~ /wget$/ ) { $ext_ip = infocmd_one "$httpcli -t 1 -T 3 -q -O - ipecho.net/plain"; } infoprint "External IP : " . $ext_ip; $result{'Network'}{'External Ip'} = $ext_ip; badprint "External IP : Can't check, no Internet connectivity" unless defined($httpcli); infoprint "Name Servers : " . infocmd_one "grep 'nameserver' /etc/resolv.conf \| awk '{print \$2}'"; infoprint "Logged In users : "; infocmd_tab "who"; $result{'OS'}{'Logged users'} = execute_system_command('who'); infoprint "Ram Usages in MB : "; infocmd_tab "free -m | grep -v +"; $result{'OS'}{'Free Memory RAM'} = execute_system_command('free -m | grep -v +'); infoprint "Load Average : "; infocmd_tab "top -n 1 -b | grep 'load average:'"; $result{'OS'}{'Load Average'} = execute_system_command("top -n 1 -b | grep 'load average:'"); infoprint "System Uptime : "; infocmd_tab "uptime"; $result{'OS'}{'Uptime'} = execute_system_command('uptime'); } sub system_recommendations { if ( is_remote eq 1 ) { infoprint "Skipping system checks on remote host"; return; } return if ( $opt{sysstat} == 0 ); subheaderprint "System Linux Recommendations"; my $os = $is_win ? 'windows' : execute_system_command('uname'); unless ( $os =~ /Linux/i ) { infoprint "Skipped due to non Linux server"; return; } prettyprint "Look for related Linux system recommendations"; #prettyprint '-'x78; get_system_info(); my $nb_cpus = cpu_cores; if ( $nb_cpus > 1 ) { goodprint "There is at least one CPU dedicated to database server."; } else { badprint "There is only one CPU, consider dedicated one CPU for your database server"; push @generalrec, "Consider increasing number of CPU for your database server"; } if ( $physical_memory >= 1.5 * 1024 * 1024 * 1024 ) { goodprint "There is at least 1.5 Gb of RAM dedicated to Linux server."; } else { badprint "There is less than 1,5 Gb of RAM, consider dedicated 1 Gb for your Linux server"; push @generalrec, "Consider increasing 1,5 / 2 Gb of RAM for your Linux server"; } my $omem = get_other_process_memory; infoprint "User process except mysqld used " . hr_bytes_rnd($omem) . " RAM."; if ( ( 0.15 * $physical_memory ) < $omem ) { if ( $opt{nondedicated} ) { infoprint "No warning with --nondedicated option"; infoprint "Other user process except mysqld used more than 15% of total physical memory " . percentage( $omem, $physical_memory ) . "% (" . hr_bytes_rnd($omem) . " / " . hr_bytes_rnd($physical_memory) . ")"; } else { badprint "Other user process except mysqld used more than 15% of total physical memory " . percentage( $omem, $physical_memory ) . "% (" . hr_bytes_rnd($omem) . " / " . hr_bytes_rnd($physical_memory) . ")"; push( @generalrec, "Consider stopping or dedicate server for additional process other than mysqld." ); push( @adjvars, "DON'T APPLY SETTINGS BECAUSE THERE ARE TOO MANY PROCESSES RUNNING ON THIS SERVER. OOM KILL CAN OCCUR!" ); } } else { infoprint "Other user process except mysqld used less than 15% of total physical memory " . percentage( $omem, $physical_memory ) . "% (" . hr_bytes_rnd($omem) . " / " . hr_bytes_rnd($physical_memory) . ")"; } if ( $opt{'maxportallowed'} > 0 ) { my @opened_ports = get_opened_ports; infoprint "There is " . scalar @opened_ports . " listening port(s) on this server."; if ( scalar(@opened_ports) > $opt{'maxportallowed'} ) { badprint "There are too many listening ports: " . scalar(@opened_ports) . " opened > " . $opt{'maxportallowed'} . "allowed."; push( @generalrec, "Consider dedicating a server for your database installation with fewer services running on it!" ); } else { goodprint "There are less than " . $opt{'maxportallowed'} . " opened ports on this server."; } } foreach my $banport (@banned_ports) { if ( is_open_port($banport) ) { badprint "Banned port: $banport is opened.."; push( @generalrec, "Port $banport is opened. Consider stopping the program over this port." ); } else { goodprint "$banport is not opened."; } } subheaderprint "Filesystem Linux Recommendations"; if ($is_win) { get_fs_info_win; } else { get_fs_info; subheaderprint "Kernel Information Recommendations"; get_kernel_info; } } sub security_recommendations { subheaderprint "Security Recommendations"; infoprint "$myvar{'version_comment'} - $myvar{'version'}"; #exit 0; if ( $opt{skippassword} eq 1 ) { infoprint "Skipped due to --skippassword option"; return; } my $PASS_COLUMN_NAME = 'password'; # New table schema available since mysql-5.7 and mariadb-10.2 # But need to be checked if ( ($myvar{'version'} =~ /5\.7/) or (($myvar{'version'} =~ /10\.[2-5]\..*/) and (($myvar{'version'} =~ /MariaDB/i) or ($myvar{'version_comment'} =~ /MariaDB/i)))) { my $password_column_exists = `$mysqlcmd $mysqllogin -Bse "SELECT 1 FROM information_schema.columns WHERE TABLE_SCHEMA = 'mysql' AND TABLE_NAME = 'user' AND COLUMN_NAME = 'password'" 2>>$devnull`; my $authstring_column_exists = `$mysqlcmd $mysqllogin -Bse "SELECT 1 FROM information_schema.columns WHERE TABLE_SCHEMA = 'mysql' AND TABLE_NAME = 'user' AND COLUMN_NAME = 'authentication_string'" 2>>$devnull`; if ( $password_column_exists && $authstring_column_exists ) { $PASS_COLUMN_NAME = "IF(plugin='mysql_native_password', authentication_string, password)"; } elsif ($authstring_column_exists) { $PASS_COLUMN_NAME = 'authentication_string'; } elsif ( !$password_column_exists ) { infoprint "Skipped due to none of known auth columns exists"; return; } } debugprint "Password column = $PASS_COLUMN_NAME"; # IS THERE A ROLE COLUMN my $is_role_column = select_one "select count(*) from information_schema.columns where TABLE_NAME='user' AND TABLE_SCHEMA='mysql' and COLUMN_NAME='IS_ROLE'"; my $extra_user_condition = ""; $extra_user_condition = "IS_ROLE = 'N' AND" if $is_role_column > 0; my @mysqlstatlist; if ( $is_role_column > 0 ) { @mysqlstatlist = select_array "SELECT CONCAT(QUOTE(user), '\@', QUOTE(host)) FROM mysql.user WHERE IS_ROLE='Y'"; foreach my $line ( sort @mysqlstatlist ) { chomp($line); infoprint "User $line is User Role"; } } else { debugprint "No Role user detected"; goodprint "No Role user detected"; } # Looking for Anonymous users @mysqlstatlist = select_array "SELECT CONCAT(QUOTE(user), '\@', QUOTE(host)) FROM mysql.user WHERE $extra_user_condition (TRIM(USER) = '' OR USER IS NULL)"; #debugprint Dumper \@mysqlstatlist; #exit 0; if (@mysqlstatlist) { push( @generalrec, "Remove Anonymous User accounts: there are " . scalar(@mysqlstatlist) . " anonymous accounts." ); foreach my $line ( sort @mysqlstatlist ) { chomp($line); badprint "User " . $line . " is an anonymous account. Remove with DROP USER " . $line . ";"; } } else { goodprint "There are no anonymous accounts for any database users"; } if ( mysql_version_le( 5, 1 ) ) { badprint "No more password checks for MySQL version <=5.1"; badprint "MySQL version <=5.1 is deprecated and end of support."; return; } # Looking for Empty Password if ( mysql_version_ge( 10, 4 ) ) { @mysqlstatlist = select_array q{SELECT CONCAT(QUOTE(user), '@', QUOTE(host)) FROM mysql.global_priv WHERE ( user != '' AND JSON_CONTAINS(Priv, '"mysql_native_password"', '$.plugin') AND JSON_CONTAINS(Priv, '""', '$.authentication_string') AND NOT JSON_CONTAINS(Priv, 'true', '$.account_locked') )}; } else { @mysqlstatlist = select_array "SELECT CONCAT(QUOTE(user), '\@', QUOTE(host)) FROM mysql.user WHERE ($PASS_COLUMN_NAME = '' OR $PASS_COLUMN_NAME IS NULL) AND user != '' /*!50501 AND plugin NOT IN ('auth_socket', 'unix_socket', 'win_socket', 'auth_pam_compat') */ /*!80000 AND account_locked = 'N' AND password_expired = 'N' */"; } if (@mysqlstatlist) { foreach my $line ( sort @mysqlstatlist ) { chomp($line); badprint "User '" . $line . "' has no password set."; push( @generalrec, "Set up a Secure Password for $line user: SET PASSWORD FOR $line = PASSWORD('secure_password');" ); } } else { goodprint "All database users have passwords assigned"; } if ( mysql_version_ge( 5, 7 ) ) { my $valPlugin = select_one( "select count(*) from information_schema.plugins where PLUGIN_NAME='validate_password' AND PLUGIN_STATUS='ACTIVE'" ); if ( $valPlugin >= 1 ) { infoprint "Bug #80860 MySQL 5.7: Avoid testing password when validate_password is activated"; return; } } # Looking for User with user/ uppercase /capitalise user as password if ( !mysql_version_ge(8) ) { @mysqlstatlist = select_array "SELECT CONCAT(QUOTE(user), '\@', QUOTE(host)) FROM mysql.user WHERE user != '' AND (CAST($PASS_COLUMN_NAME as Binary) = PASSWORD(user) OR CAST($PASS_COLUMN_NAME as Binary) = PASSWORD(UPPER(user)) OR CAST($PASS_COLUMN_NAME as Binary) = PASSWORD(CONCAT(UPPER(LEFT(User, 1)), SUBSTRING(User, 2, LENGTH(User)))))"; if (@mysqlstatlist) { foreach my $line ( sort @mysqlstatlist ) { chomp($line); badprint "User " . $line . " has user name as password."; push( @generalrec, "Set up a Secure Password for $line user: SET PASSWORD FOR $line = PASSWORD('secure_password');" ); } } } @mysqlstatlist = select_array "SELECT CONCAT(QUOTE(user), '\@', host) FROM mysql.user WHERE HOST='%'"; if ( scalar(@mysqlstatlist) > 0 ) { if ( $opt{dumpdir} ne '' ) { select_csv_file( "$opt{dumpdir}/user_with_general_wildcard.csv", "SELECT user, host FROM mysql.user WHERE HOST='%'" ); } my $luser = 'user_name'; if ( scalar(@mysqlstatlist) == 1 ) { $luser = ( split /@/, $mysqlstatlist[0] )[0]; } foreach my $line ( sort @mysqlstatlist ) { chomp($line); badprint "User " . $line . " does not specify hostname restrictions."; } push( @generalrec, "Restrict Host for $luser\@'%' to $luser\@LimitedIPRangeOrLocalhost" ); push( @generalrec, "RENAME USER $luser\@'%' TO " . $luser . "\@LimitedIPRangeOrLocalhost;" ); } unless ( -f $basic_password_files ) { badprint "There is no basic password file list!"; return; } my @passwords = get_basic_passwords $basic_password_files; infoprint "There are " . scalar(@passwords) . " basic passwords in the list."; my $nbins = 0; my $passreq; if (@passwords) { my $nbInterPass = 0; foreach my $pass (@passwords) { $nbInterPass++; last if $nbInterPass > $opt{'max-password-checks'}; if ( $nbInterPass % 100 == 0 ) { select_one("FLUSH HOSTS;"); } $pass =~ s/\s//g; $pass =~ s/\'/\\\'/g; chomp($pass); if ( !mysql_version_ge(8) ) { # Looking for User with user/ uppercase /capitalise weak password @mysqlstatlist = select_array "SELECT CONCAT(user, '\@', host) FROM mysql.user WHERE $PASS_COLUMN_NAME = PASSWORD('" . $pass . "') OR $PASS_COLUMN_NAME = PASSWORD(UPPER('" . $pass . "')) OR $PASS_COLUMN_NAME = PASSWORD(CONCAT(UPPER(LEFT('" . $pass . "', 1)), SUBSTRING('" . $pass . "', 2, LENGTH('" . $pass . "'))))"; debugprint "There are " . scalar(@mysqlstatlist) . " items."; if (@mysqlstatlist) { foreach my $line (@mysqlstatlist) { chomp($line); badprint "User '" . $line . "' is using weak password: $pass in a lower, upper or capitalize derivative version."; push( @generalrec, "Set up a Secure Password for $line user: SET PASSWORD FOR '" . ( split /@/, $line )[0] . "'\@'" . ( split /@/, $line )[1] . "' = PASSWORD('secure_password');" ); $nbins++; } } } else { # New way to check basic password for MySQL 8.0+ my $target_user = $opt{user} || 'root'; my @variants = ( $pass, uc($pass), ucfirst($pass) ); foreach my $v (@variants) { my $check_login = "-u $target_user -p'$v' $remotestring"; my $loginstatus = `$mysqlcmd -Nrs -e 'select "mysqld is alive";' $check_login 2>$devnull`; if ( $loginstatus =~ /mysqld is alive/ ) { badprint "User '$target_user' is using weak password: $v"; push( @generalrec, "Set up a Secure Password for $target_user user." ); $nbins++; last; } } } debugprint "$nbInterPass / " . scalar(@passwords) if ( $nbInterPass % 1000 == 0 ); } } if ( $nbins > 0 ) { push( @generalrec, $nbins . " user(s) used basic or weak password from basic dictionary." ); } } sub get_replication_status { subheaderprint "Replication Metrics"; infoprint "Galera Synchronous replication: " . $myvar{'have_galera'}; if ( scalar( keys %myslaves ) == 0 ) { infoprint "No replication slave(s) for this server."; } else { infoprint "This server is acting as master for " . scalar( keys %myslaves ) . " server(s)."; } infoprint "Binlog format: " . $myvar{'binlog_format'}; infoprint "XA support enabled: " . $myvar{'innodb_support_xa'}; infoprint "Semi synchronous replication Master: " . ( ( defined( $myvar{'rpl_semi_sync_master_enabled'} ) or defined( $myvar{'rpl_semi_sync_source_enabled'} ) ) ? ( $myvar{'rpl_semi_sync_master_enabled'} // $myvar{'rpl_semi_sync_source_enabled'} ) : 'Not Activated' ); infoprint "Semi synchronous replication Slave: " . ( ( defined( $myvar{'rpl_semi_sync_slave_enabled'} ) or defined( $myvar{'rpl_semi_sync_replica_enabled'} ) ) ? ( $myvar{'rpl_semi_sync_slave_enabled'} // $myvar{'rpl_semi_sync_replica_enabled'} ) : 'Not Activated' ); if ( scalar( keys %myrepl ) == 0 and scalar( keys %myslaves ) == 0 ) { infoprint "This is a standalone server"; return; } if ( scalar( keys %myrepl ) == 0 ) { infoprint "No replication setup for this server or replication not started."; return; } $result{'Replication'}{'status'} = \%myrepl; my ($io_running) = $myrepl{'Slave_IO_Running'} // $myrepl{'Replica_IO_Running'}; debugprint "IO RUNNING: $io_running "; my ($sql_running) = $myrepl{'Slave_SQL_Running'} // $myrepl{'Replica_SQL_Running'}; debugprint "SQL RUNNING: $sql_running "; my ($seconds_behind_master) = $myrepl{'Seconds_Behind_Master'} // $myrepl{'Seconds_Behind_Source'}; $seconds_behind_master = 1000000 unless defined($seconds_behind_master); debugprint "SECONDS : $seconds_behind_master "; if ( defined($io_running) and ( $io_running !~ /yes/i or $sql_running !~ /yes/i ) ) { badprint "This replication slave is not running but seems to be configured."; } if ( defined($io_running) && $io_running =~ /yes/i && $sql_running =~ /yes/i ) { if ( $myvar{'read_only'} eq 'OFF' ) { badprint "This replication slave is running with the read_only option disabled."; } else { goodprint "This replication slave is running with the read_only option enabled."; } if ( $seconds_behind_master > 0 ) { badprint "This replication slave is lagging and slave has $seconds_behind_master second(s) behind master host."; } else { goodprint "This replication slave is up to date with master."; } } # Parallel replication checks (MariaDB specific) if ( ($myvar{'version'} =~ /MariaDB/i) or ($myvar{'version_comment'} =~ /MariaDB/i) ) { my $parallel_threads = $myvar{'slave_parallel_threads'} // $myvar{'replica_parallel_threads'} // 0; if ( $parallel_threads > 1 ) { goodprint "Parallel replication is enabled with $parallel_threads threads."; # Check parallel mode for MariaDB 10.5+ if ( mysql_version_ge( 10, 5 ) ) { my $parallel_mode = $myvar{'slave_parallel_mode'} // $myvar{'replica_parallel_mode'} // ''; if ( $parallel_mode eq 'optimistic' ) { goodprint "Parallel replication mode is set to 'optimistic'."; } else { badprint "Parallel replication mode is not 'optimistic' (recommended for MariaDB 10.5+)."; push( @adjvars, "replica_parallel_mode=optimistic" ); } } infoprint "Ensure binlog_format=ROW is set on the master for parallel replication to work effectively."; } else { badprint "Parallel replication is disabled."; push( @adjvars, "replica_parallel_threads (set to number of vCPUs)" ); } } } # https://endoflife.date/mysql # https://endoflife.date/mariadb sub validate_mysql_version { ( $mysqlvermajor, $mysqlverminor, $mysqlvermicro ) = $myvar{'version'} =~ /^(\d+)(?:\.(\d+)|)(?:\.(\d+)|)/; $mysqlverminor ||= 0; $mysqlvermicro ||= 0; prettyprint " "; if ( mysql_version_eq( 8, 0 ) or mysql_version_eq( 8, 4 ) or mysql_version_eq( 9, 5 ) or mysql_version_eq( 10, 6 ) or mysql_version_eq( 10, 11 ) or mysql_version_eq( 11, 4 ) or mysql_version_eq( 11, 8 ) ) { goodprint "Currently running supported MySQL/MariaDB version " . $myvar{'version'} . "(LTS)"; return; } else { badprint "Your MySQL version " . $myvar{'version'} . " is EOL software. Upgrade soon!"; push( @generalrec, "You are using an unsupported version for production environments" ); push( @generalrec, "Upgrade as soon as possible to a supported version !" ); } } # Checks if MySQL version is equal to (major, minor, micro) sub mysql_version_eq { my ( $maj, $min, $mic ) = @_; my ( $mysqlvermajor, $mysqlverminor, $mysqlvermicro ) = $myvar{'version'} =~ /^(\d+)(?:\.(\d+)|)(?:\.(\d+)|)/; return int($mysqlvermajor) == int($maj) if ( !defined($min) && !defined($mic) ); return int($mysqlvermajor) == int($maj) && int($mysqlverminor) == int($min) if ( !defined($mic) ); return ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) == int($min) && int($mysqlvermicro) == int($mic) ); } # Checks if MySQL version is greater than equal to (major, minor, micro) sub mysql_version_ge { my ( $maj, $min, $mic ) = @_; $min ||= 0; $mic ||= 0; my ( $mysqlvermajor, $mysqlverminor, $mysqlvermicro ) = $myvar{'version'} =~ /^(\d+)(?:\.(\d+)|)(?:\.(\d+)|)/; return int($mysqlvermajor) > int($maj) || ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) > int($min) ) || ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) == int($min) && int($mysqlvermicro) >= int($mic) ); } # Checks if MySQL version is lower than equal to (major, minor, micro) sub mysql_version_le { my ( $maj, $min, $mic ) = @_; $min ||= 0; $mic ||= 0; my ( $mysqlvermajor, $mysqlverminor, $mysqlvermicro ) = $myvar{'version'} =~ /^(\d+)(?:\.(\d+)|)(?:\.(\d+)|)/; #infoprint "MySQL version: $mysqlvermajor.$mysqlverminor.$mysqlvermicro"; return int($mysqlvermajor) < int($maj) || ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) < int($min) ) || ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) == int($min) && int($mysqlvermicro) <= int($mic) ); } # Checks for 32-bit boxes with more than 2GB of RAM my ($arch); sub check_architecture { if ( is_remote eq 1 ) { infoprint "Skipping architecture check on remote host"; infoprint "Using default $opt{defaultarch} bits as target architecture"; $arch = $opt{defaultarch}; return; } if ($is_win) { if ( execute_system_command('wmic os get osarchitecture') =~ /64/ ) { goodprint "Operating on 64-bit architecture"; $arch = 64; } } elsif (execute_system_command('uname') =~ /SunOS/ && execute_system_command('isainfo -b') =~ /64/ ) { $arch = 64; goodprint "Operating on 64-bit architecture"; } elsif (execute_system_command('uname') !~ /SunOS/ && execute_system_command('uname -m') =~ /(64|s390x)/ ) { $arch = 64; goodprint "Operating on 64-bit architecture"; } elsif (execute_system_command('uname') =~ /AIX/ && execute_system_command('bootinfo -K') =~ /64/ ) { $arch = 64; goodprint "Operating on 64-bit architecture"; } elsif (execute_system_command('uname') =~ /NetBSD|OpenBSD/ && execute_system_command('sysctl -b hw.machine') =~ /64/ ) { $arch = 64; goodprint "Operating on 64-bit architecture"; } elsif (execute_system_command('uname') =~ /FreeBSD/ && execute_system_command('sysctl -b hw.machine_arch') =~ /64/ ) { $arch = 64; goodprint "Operating on 64-bit architecture"; } elsif (execute_system_command('uname') =~ /Darwin/ && execute_system_command('uname -m') =~ /Power Macintosh/ ) { # Darwin box.local 9.8.0 Darwin Kernel Version 9.8.0: Wed Jul 15 16:57:01 PDT 2009; root:xnu1228.15.4~1/RELEASE_PPC Power Macintosh $arch = 64; goodprint "Operating on 64-bit architecture"; } elsif (execute_system_command('uname') =~ /Darwin/ && execute_system_command('uname -m') =~ /x86_64/ ) { # Darwin gibas.local 12.6.0 Darwin Kernel Version 12.3.0: Sun Jan 6 22:37:10 PST 2013; root:xnu-2050.22.13~1/RELEASE_X86_64 x86_64 $arch = 64; goodprint "Operating on 64-bit architecture"; } else { $arch = 32; if ( $physical_memory > 2147483648 ) { badprint "Switch to 64-bit OS - MySQL cannot currently use all of your RAM"; } else { goodprint "Operating on 32-bit architecture with less than 2GB RAM"; } } $result{'OS'}{'Architecture'} = "$arch bits"; } # Start up a ton of storage engine counts/statistics my ( %enginestats, %enginecount, $fragtables ); sub check_storage_engines { subheaderprint "Storage Engine Statistics"; if ( $opt{skipsize} eq 1 ) { infoprint "Skipped due to --skipsize option"; return; } my $engines; if ( mysql_version_ge( 5, 5 ) ) { my @engineresults = select_array "SELECT ENGINE,SUPPORT FROM information_schema.ENGINES ORDER BY ENGINE ASC"; foreach my $line (@engineresults) { my ( $engine, $engineenabled ); ( $engine, $engineenabled ) = $line =~ /([a-zA-Z_]*)\s+([a-zA-Z]+)/; $result{'Engine'}{$engine}{'Enabled'} = $engineenabled; $engines .= ( $engineenabled eq "YES" || $engineenabled eq "DEFAULT" ) ? greenwrap "+" . $engine . " " : redwrap "-" . $engine . " "; } } elsif ( mysql_version_ge( 5, 1, 5 ) ) { my @engineresults = select_array "SELECT ENGINE, SUPPORT FROM information_schema.ENGINES WHERE ENGINE NOT IN ('MyISAM', 'MERGE', 'MEMORY') ORDER BY ENGINE"; foreach my $line (@engineresults) { my ( $engine, $engineenabled ); ( $engine, $engineenabled ) = $line =~ /([a-zA-Z_]*)\s+([a-zA-Z]+)/; $result{'Engine'}{$engine}{'Enabled'} = $engineenabled; $engines .= ( $engineenabled eq "YES" || $engineenabled eq "DEFAULT" ) ? greenwrap "+" . $engine . " " : redwrap "-" . $engine . " "; } } else { $engines .= ( defined $myvar{'have_archive'} && $myvar{'have_archive'} eq "YES" ) ? greenwrap "+Archive " : redwrap "-Archive "; $engines .= ( defined $myvar{'have_bdb'} && $myvar{'have_bdb'} eq "YES" ) ? greenwrap "+BDB " : redwrap "-BDB "; $engines .= ( defined $myvar{'have_federated_engine'} && $myvar{'have_federated_engine'} eq "YES" ) ? greenwrap "+Federated " : redwrap "-Federated "; $engines .= ( defined $myvar{'have_innodb'} && $myvar{'have_innodb'} eq "YES" ) ? greenwrap "+InnoDB " : redwrap "-InnoDB "; $engines .= ( defined $myvar{'have_isam'} && $myvar{'have_isam'} eq "YES" ) ? greenwrap "+ISAM " : redwrap "-ISAM "; $engines .= ( defined $myvar{'have_ndbcluster'} && $myvar{'have_ndbcluster'} eq "YES" ) ? greenwrap "+NDBCluster " : redwrap "-NDBCluster "; } my @dblist = grep { $_ ne 'lost+found' } select_array "SHOW DATABASES"; $result{'Databases'}{'List'} = [@dblist]; infoprint "Status: $engines"; if ( mysql_version_ge( 5, 1, 5 ) ) { # MySQL 5+ servers can have table sizes calculated quickly from information schema my @templist = select_array "SELECT ENGINE, SUM(DATA_LENGTH+INDEX_LENGTH), COUNT(ENGINE), SUM(DATA_LENGTH), SUM(INDEX_LENGTH) FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('information_schema', 'performance_schema', 'mysql') AND ENGINE IS NOT NULL GROUP BY ENGINE ORDER BY ENGINE ASC;"; my ( $engine, $size, $count, $dsize, $isize ); foreach my $line (@templist) { ( $engine, $size, $count, $dsize, $isize ) = $line =~ /([a-zA-Z_]+)\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)/; debugprint "Engine Found: $engine"; next unless ( defined($engine) or trim($engine) eq '' ); $size = 0 unless ( defined($size) or trim($engine) eq '' ); $isize = 0 unless ( defined($isize) or trim($engine) eq '' ); $dsize = 0 unless ( defined($dsize) or trim($engine) eq '' ); $count = 0 unless ( defined($count) or trim($engine) eq '' ); $enginestats{$engine} = $size; $enginecount{$engine} = $count; $result{'Engine'}{$engine}{'Table Number'} = $count; $result{'Engine'}{$engine}{'Total Size'} = $size; $result{'Engine'}{$engine}{'Data Size'} = $dsize; $result{'Engine'}{$engine}{'Index Size'} = $isize; } #print Dumper( \%enginestats ) if $opt{debug}; my $not_innodb = ''; if ( not defined $result{'Variables'}{'innodb_file_per_table'} ) { $not_innodb = "AND NOT ENGINE='InnoDB'"; } elsif ( $result{'Variables'}{'innodb_file_per_table'} eq 'OFF' ) { $not_innodb = "AND NOT ENGINE='InnoDB'"; } $result{'Tables'}{'Fragmented tables'} = [ select_array "SELECT TABLE_SCHEMA, TABLE_NAME, ENGINE, CAST(DATA_FREE AS SIGNED) FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('information_schema', 'performance_schema', 'mysql') AND DATA_LENGTH/1024/1024>100 AND cast(DATA_FREE as signed)*100/(DATA_LENGTH+INDEX_LENGTH+cast(DATA_FREE as signed)) > 10 AND NOT ENGINE='MEMORY' $not_innodb" ]; $fragtables = scalar @{ $result{'Tables'}{'Fragmented tables'} }; if ( $opt{dumpdir} ne '' ) { select_csv_file( "$opt{dumpdir}/fragmented_tables.csv", "SELECT TABLE_SCHEMA, TABLE_NAME, ENGINE, CAST(DATA_FREE AS SIGNED) FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('information_schema', 'performance_schema', 'mysql') AND DATA_LENGTH/1024/1024>100 AND cast(DATA_FREE as signed)*100/(DATA_LENGTH+INDEX_LENGTH+cast(DATA_FREE as signed)) > 10 AND NOT ENGINE='MEMORY' $not_innodb" ); } } else { # MySQL < 5 servers take a lot of work to get table sizes my @tblist; # Now we build a database list, and loop through it to get storage engine stats for tables foreach my $db (@dblist) { chomp($db); if ( $db eq "information_schema" or $db eq "performance_schema" or $db eq "mysql" or $db eq "lost+found" ) { next; } my @ixs = ( 1, 6, 9 ); if ( !mysql_version_ge( 4, 1 ) ) { # MySQL 3.23/4.0 keeps Data_Length in the 5th (0-based) column @ixs = ( 1, 5, 8 ); } my $cmd = "SHOW TABLE STATUS FROM \\\`$db\\\`"; if ($is_win) { $cmd = "SHOW TABLE STATUS FROM \`$db\`"; } push( @tblist, map { [ (split)[@ixs] ] } select_array $cmd ); } # Parse through the table list to generate storage engine counts/statistics $fragtables = 0; foreach my $tbl (@tblist) { #debugprint "Data dump " . Dumper(@$tbl) if $opt{debug}; my ( $engine, $size, $datafree ) = @$tbl; next if $engine eq 'NULL' or not defined($engine); $size = 0 if $size eq 'NULL' or not defined($size); $datafree = 0 if $datafree eq 'NULL' or not defined($datafree); if ( defined $enginestats{$engine} ) { $enginestats{$engine} += $size; $enginecount{$engine} += 1; } else { $enginestats{$engine} = $size; $enginecount{$engine} = 1; } if ( $datafree > 0 ) { $fragtables++; } } } while ( my ( $engine, $size ) = each(%enginestats) ) { infoprint "Data in $engine tables: " . hr_bytes($size) . " (Tables: " . $enginecount{$engine} . ")" . ""; } # If the storage engine isn't being used, recommend it to be disabled if ( !defined $enginestats{'InnoDB'} && defined $myvar{'have_innodb'} && $myvar{'have_innodb'} eq "YES" ) { badprint "InnoDB is enabled, but isn't being used"; push( @generalrec, "Add skip-innodb to MySQL configuration to disable InnoDB" ); } if ( !defined $enginestats{'BerkeleyDB'} && defined $myvar{'have_bdb'} && $myvar{'have_bdb'} eq "YES" ) { badprint "BDB is enabled, but isn't being used"; push( @generalrec, "Add skip-bdb to MySQL configuration to disable BDB" ); } if ( !defined $enginestats{'ISAM'} && defined $myvar{'have_isam'} && $myvar{'have_isam'} eq "YES" ) { badprint "MyISAM is enabled, but isn't being used"; push( @generalrec, "Add skip-isam to MySQL configuration to disable MyISAM (MySQL > 4.1.0)" ); } # Fragmented tables if ( $fragtables > 0 ) { badprint "Total fragmented tables: $fragtables"; push @generalrec, 'Run ALTER TABLE ... FORCE or OPTIMIZE TABLE to defragment tables for better performance'; my $total_free = 0; my $fragmented_tables_csv = "schema,table,free_space_mb,sql\n"; foreach my $table_line ( @{ $result{'Tables'}{'Fragmented tables'} } ) { my ( $table_schema, $table_name, $engine, $data_free ) = split /\t/msx, $table_line; $data_free = $data_free / 1024 / 1024; $total_free += $data_free; my $generalrec; my $fragmented_tables_sql; if ( $engine eq 'InnoDB' ) { $fragmented_tables_sql = "ALTER TABLE `$table_schema`.`$table_name` FORCE;"; $generalrec = " $fragmented_tables_sql"; } else { $fragmented_tables_sql = "OPTIMIZE TABLE `$table_schema`.`$table_name`;"; $generalrec = " $fragmented_tables_sql"; } $fragmented_tables_csv .= "$table_schema,$table_name,$data_free,\"$fragmented_tables_sql\"\n"; $generalrec .= " -- can free $data_free MiB"; push @generalrec, $generalrec; } dump_into_file( 'fragmented_tables.csv', $fragmented_tables_csv ); push @generalrec, "Consider defragmenting $fragtables tables to free up $total_free MiB"; } else { goodprint "Total fragmented tables: $fragtables"; } # Auto increments my %tblist; # Find the maximum integer my $maxint = select_one "SELECT ~0"; $result{'MaxInt'} = $maxint; # Now we use a database list, and loop through it to get storage engine stats for tables foreach my $db (@dblist) { chomp($db); if ( !$tblist{$db} ) { $tblist{$db} = (); } if ( $db eq "information_schema" ) { next; } my @ia = ( 0, 10 ); if ( !mysql_version_ge( 4, 1 ) ) { # MySQL 3.23/4.0 keeps Data_Length in the 5th (0-based) column @ia = ( 0, 9 ); } my $cmd = "SHOW TABLE STATUS FROM \\\`$db\\\`"; if ($is_win) { $cmd = "SHOW TABLE STATUS FROM \`$db\`"; } push( @{ $tblist{$db} }, map { [ (split)[@ia] ] } select_array $cmd ); } my @dbnames = keys %tblist; foreach my $db (@dbnames) { foreach my $tbl ( @{ $tblist{$db} } ) { my ( $name, $autoincrement ) = @$tbl; if ( $autoincrement =~ /^\d+?$/ ) { my $percent = percentage( $autoincrement, $maxint ); $result{'PctAutoIncrement'}{"$db.$name"} = $percent; if ( $percent >= 75 ) { badprint "Table '$db.$name' has an autoincrement value near max capacity ($percent%)"; } } } } } my %mycalc; sub dump_into_file { my $file = shift; my $content = shift; if ( -d "$opt{dumpdir}" ) { $file = "$opt{dumpdir}/$file"; open( FILE, ">$file" ) or die "Can't open $file: $!"; print FILE $content; close FILE; infoprint "Data saved to $file"; } } sub calculations { if ( $mystat{'Questions'} < 1 ) { badprint "Your server has not answered any queries: cannot continue..."; exit 2; } #infoprint "====>>>> MySQL version: $myvar{'version'}"; $myvar{'version'} =~ s/(.+)-.*?$/$1/; #infoprint "====>>>> MySQL version updated: $myvar{'version'}"; # Per-thread memory $mycalc{'per_thread_buffers'} = 0; $mycalc{'per_thread_buffers'} += $myvar{'read_buffer_size'} if is_int( $myvar{'read_buffer_size'} ); $mycalc{'per_thread_buffers'} += $myvar{'read_rnd_buffer_size'} if is_int( $myvar{'read_rnd_buffer_size'} ); $mycalc{'per_thread_buffers'} += $myvar{'sort_buffer_size'} if is_int( $myvar{'sort_buffer_size'} ); $mycalc{'per_thread_buffers'} += $myvar{'thread_stack'} if is_int( $myvar{'thread_stack'} ); $mycalc{'per_thread_buffers'} += $myvar{'join_buffer_size'} if is_int( $myvar{'join_buffer_size'} ); $mycalc{'per_thread_buffers'} += $myvar{'binlog_cache_size'} if is_int( $myvar{'binlog_cache_size'} ); debugprint "per_thread_buffers: $mycalc{'per_thread_buffers'} (" . human_size( $mycalc{'per_thread_buffers'} ) . " )"; # Error max_allowed_packet is not included in thread buffers size #$mycalc{'per_thread_buffers'} += $myvar{'max_allowed_packet'} if is_int($myvar{'max_allowed_packet'}); # Total per-thread memory $mycalc{'total_per_thread_buffers'} = $mycalc{'per_thread_buffers'} * $myvar{'max_connections'}; # Max total per-thread memory reached $mycalc{'max_total_per_thread_buffers'} = $mycalc{'per_thread_buffers'} * $mystat{'Max_used_connections'}; # Server-wide memory $mycalc{'max_tmp_table_size'} = ( $myvar{'tmp_table_size'} > $myvar{'max_heap_table_size'} ) ? $myvar{'max_heap_table_size'} : $myvar{'tmp_table_size'}; $mycalc{'server_buffers'} = $myvar{'key_buffer_size'} + $mycalc{'max_tmp_table_size'}; $mycalc{'server_buffers'} += ( defined $myvar{'innodb_buffer_pool_size'} ) ? $myvar{'innodb_buffer_pool_size'} : 0; $mycalc{'server_buffers'} += ( defined $myvar{'innodb_additional_mem_pool_size'} ) ? $myvar{'innodb_additional_mem_pool_size'} : 0; $mycalc{'server_buffers'} += ( defined $myvar{'innodb_log_buffer_size'} ) ? $myvar{'innodb_log_buffer_size'} : 0; $mycalc{'server_buffers'} += ( defined $myvar{'query_cache_size'} ) ? $myvar{'query_cache_size'} : 0; $mycalc{'server_buffers'} += ( defined $myvar{'aria_pagecache_buffer_size'} ) ? $myvar{'aria_pagecache_buffer_size'} : 0; # Global memory # Max used memory is memory used by MySQL based on Max_used_connections # This is the max memory used theoretically calculated with the max concurrent connection number reached by mysql $mycalc{'max_used_memory'} = $mycalc{'server_buffers'} + $mycalc{"max_total_per_thread_buffers"} + get_pf_memory(); # + get_gcache_memory(); $mycalc{'pct_max_used_memory'} = percentage( $mycalc{'max_used_memory'}, $physical_memory ); # Total possible memory is memory needed by MySQL based on max_connections # This is the max memory MySQL can theoretically used if all connections allowed has opened by mysql $mycalc{'max_peak_memory'} = $mycalc{'server_buffers'} + $mycalc{'total_per_thread_buffers'} + get_pf_memory(); # + get_gcache_memory(); $mycalc{'pct_max_physical_memory'} = percentage( $mycalc{'max_peak_memory'}, $physical_memory ); debugprint "Max Used Memory: " . hr_bytes( $mycalc{'max_used_memory'} ) . ""; debugprint "Max Used Percentage RAM: " . $mycalc{'pct_max_used_memory'} . "%"; debugprint "Max Peak Memory: " . hr_bytes( $mycalc{'max_peak_memory'} ) . ""; debugprint "Max Peak Percentage RAM: " . $mycalc{'pct_max_physical_memory'} . "%"; # Slow queries $mycalc{'pct_slow_queries'} = int( ( $mystat{'Slow_queries'} / $mystat{'Questions'} ) * 100 ); # Connections $mycalc{'pct_connections_used'} = int( ( $mystat{'Max_used_connections'} / $myvar{'max_connections'} ) * 100 ); $mycalc{'pct_connections_used'} = ( $mycalc{'pct_connections_used'} > 100 ) ? 100 : $mycalc{'pct_connections_used'}; # Aborted Connections $mycalc{'pct_connections_aborted'} = percentage( $mystat{'Aborted_connects'}, $mystat{'Connections'} ); debugprint "Aborted_connects: " . $mystat{'Aborted_connects'} . ""; debugprint "Connections: " . $mystat{'Connections'} . ""; debugprint "pct_connections_aborted: " . $mycalc{'pct_connections_aborted'} . ""; # Key buffers if ( mysql_version_ge( 4, 1 ) && $myvar{'key_buffer_size'} > 0 ) { $mycalc{'pct_key_buffer_used'} = sprintf( "%.1f", ( 1 - ( ( $mystat{'Key_blocks_unused'} * $myvar{'key_cache_block_size'} ) / $myvar{'key_buffer_size'} ) ) * 100 ); } else { $mycalc{'pct_key_buffer_used'} = 0; } if ( $mystat{'Key_read_requests'} > 0 ) { $mycalc{'pct_keys_from_mem'} = sprintf( "%.1f", ( 100 - ( ( $mystat{'Key_reads'} / $mystat{'Key_read_requests'} ) * 100 ) ) ); } else { $mycalc{'pct_keys_from_mem'} = 0; } if ( defined $mystat{'Aria_pagecache_read_requests'} && $mystat{'Aria_pagecache_read_requests'} > 0 ) { $mycalc{'pct_aria_keys_from_mem'} = sprintf( "%.1f", ( 100 - ( ( $mystat{'Aria_pagecache_reads'} / $mystat{'Aria_pagecache_read_requests'} ) * 100 ) ) ); } else { $mycalc{'pct_aria_keys_from_mem'} = 0; } if ( $mystat{'Key_write_requests'} > 0 ) { $mycalc{'pct_wkeys_from_mem'} = sprintf( "%.1f", ( ( $mystat{'Key_writes'} / $mystat{'Key_write_requests'} ) * 100 ) ); } else { $mycalc{'pct_wkeys_from_mem'} = 0; } if ( $doremote eq 0 and !mysql_version_ge(5) ) { if ($is_win) { my $size = 0; my @allfiles = execute_system_command("dir /-c /s $myvar{'datadir'}"); foreach ( map { /^\s*\d+\/\S+\s+\S+\s+(A|P)M\s+(\d+)\s/i; $2 } grep { /\.MYI$/i } @allfiles ) { $size += $_; } $mycalc{'total_myisam_indexes'} = $size; $size = 0; foreach ( map { /^\s*\d+\/\S+\s+\S+\s+(A|P)M\s+(\d+)\s/i; $2 } grep { /\.MAI$/i } @allfiles ) { $size += $_; } $mycalc{'total_aria_indexes'} = $size; } else { my $size = 0; $size += (split)[0] for execute_system_command( "find '$myvar{'datadir'}' -name '*.MYI' -print0 2>&1 | xargs $xargsflags -0 du -L $duflags 2>&1" ); $mycalc{'total_myisam_indexes'} = $size; $size = 0 + (split)[0] for execute_system_command( "find '$myvar{'datadir'}' -name '*.MAI' -print0 2>&1 | xargs $xargsflags -0 du -L $duflags 2>&1" ); $mycalc{'total_aria_indexes'} = $size; } } elsif ( mysql_version_ge(5) ) { $mycalc{'total_myisam_indexes'} = select_one "SELECT IFNULL(SUM(INDEX_LENGTH), 0) FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('information_schema') AND ENGINE = 'MyISAM';"; $mycalc{'total_aria_indexes'} = select_one "SELECT IFNULL(SUM(INDEX_LENGTH), 0) FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('information_schema') AND ENGINE = 'Aria';"; } if ( defined $mycalc{'total_myisam_indexes'} ) { chomp( $mycalc{'total_myisam_indexes'} ); } if ( defined $mycalc{'total_aria_indexes'} ) { chomp( $mycalc{'total_aria_indexes'} ); } # Query cache if ( mysql_version_ge(8) and mysql_version_le(10) ) { $mycalc{'query_cache_efficiency'} = 0; } elsif ( mysql_version_ge(4) ) { $mycalc{'query_cache_efficiency'} = sprintf( "%.1f", ( $mystat{'Qcache_hits'} / ( $mystat{'Com_select'} + $mystat{'Qcache_hits'} ) ) * 100 ); if ( $myvar{'query_cache_size'} ) { $mycalc{'pct_query_cache_used'} = sprintf( "%.1f", 100 - ( $mystat{'Qcache_free_memory'} / $myvar{'query_cache_size'} ) * 100 ); } if ( $mystat{'Qcache_lowmem_prunes'} == 0 ) { $mycalc{'query_cache_prunes_per_day'} = 0; } else { $mycalc{'query_cache_prunes_per_day'} = int( $mystat{'Qcache_lowmem_prunes'} / ( $mystat{'Uptime'} / 86400 ) ); } } # Sorting $mycalc{'total_sorts'} = $mystat{'Sort_scan'} + $mystat{'Sort_range'}; if ( $mycalc{'total_sorts'} > 0 ) { $mycalc{'pct_temp_sort_table'} = int( ( $mystat{'Sort_merge_passes'} / $mycalc{'total_sorts'} ) * 100 ); } # Joins $mycalc{'joins_without_indexes'} = $mystat{'Select_range_check'} + $mystat{'Select_full_join'}; $mycalc{'joins_without_indexes_per_day'} = int( $mycalc{'joins_without_indexes'} / ( $mystat{'Uptime'} / 86400 ) ); # Temporary tables if ( $mystat{'Created_tmp_tables'} > 0 ) { if ( $mystat{'Created_tmp_disk_tables'} > 0 ) { $mycalc{'pct_temp_disk'} = int( ( $mystat{'Created_tmp_disk_tables'} / $mystat{'Created_tmp_tables'} ) * 100 ); } else { $mycalc{'pct_temp_disk'} = 0; } } # Table cache if ( $mystat{'Opened_tables'} > 0 ) { if ( not defined( $mystat{'Table_open_cache_hits'} ) ) { $mycalc{'table_cache_hit_rate'} = int( $mystat{'Open_tables'} * 100 / $mystat{'Opened_tables'} ); } else { $mycalc{'table_cache_hit_rate'} = int( $mystat{'Table_open_cache_hits'} * 100 / ( $mystat{'Table_open_cache_hits'} + $mystat{'Table_open_cache_misses'} ) ); } } else { $mycalc{'table_cache_hit_rate'} = 100; } # Open files if ( $myvar{'open_files_limit'} > 0 ) { $mycalc{'pct_files_open'} = int( $mystat{'Open_files'} * 100 / $myvar{'open_files_limit'} ); } # Table locks if ( $mystat{'Table_locks_immediate'} > 0 ) { if ( $mystat{'Table_locks_waited'} == 0 ) { $mycalc{'pct_table_locks_immediate'} = 100; } else { $mycalc{'pct_table_locks_immediate'} = int( $mystat{'Table_locks_immediate'} * 100 / ( $mystat{'Table_locks_waited'} + $mystat{'Table_locks_immediate'} ) ); } } # Thread cache $mycalc{'thread_cache_hit_rate'} = int( 100 - ( ( $mystat{'Threads_created'} / $mystat{'Connections'} ) * 100 ) ); # Other if ( $mystat{'Connections'} > 0 ) { $mycalc{'pct_aborted_connections'} = int( ( $mystat{'Aborted_connects'} / $mystat{'Connections'} ) * 100 ); } if ( $mystat{'Questions'} > 0 ) { $mycalc{'total_reads'} = $mystat{'Com_select'}; $mycalc{'total_writes'} = $mystat{'Com_delete'} + $mystat{'Com_insert'} + $mystat{'Com_update'} + $mystat{'Com_replace'}; if ( $mycalc{'total_reads'} == 0 ) { $mycalc{'pct_reads'} = 0; $mycalc{'pct_writes'} = 100; } else { $mycalc{'pct_reads'} = int( ( $mycalc{'total_reads'} / ( $mycalc{'total_reads'} + $mycalc{'total_writes'} ) ) * 100 ); $mycalc{'pct_writes'} = 100 - $mycalc{'pct_reads'}; } } # InnoDB $myvar{'innodb_log_files_in_group'} = 1 unless defined( $myvar{'innodb_log_files_in_group'} ); $myvar{'innodb_log_files_in_group'} = 1 if $myvar{'innodb_log_files_in_group'} == 0; $myvar{"innodb_buffer_pool_instances"} = 1 unless defined( $myvar{'innodb_buffer_pool_instances'} ); if ( $myvar{'have_innodb'} eq "YES" ) { if ( defined $myvar{'innodb_redo_log_capacity'} ) { $mycalc{'innodb_log_size_pct'} = ( $myvar{'innodb_redo_log_capacity'} / $myvar{'innodb_buffer_pool_size'} ) * 100; } else { $mycalc{'innodb_log_size_pct'} = 0; if ( defined $myvar{'innodb_log_file_size'} && $myvar{'innodb_log_file_size'} ne '' && defined $myvar{'innodb_buffer_pool_size'} && $myvar{'innodb_buffer_pool_size'} ne '' && $myvar{'innodb_buffer_pool_size'} != 0 ) { $mycalc{'innodb_log_size_pct'} = ( $myvar{'innodb_log_file_size'} * $myvar{'innodb_log_files_in_group'} * 100 / $myvar{'innodb_buffer_pool_size'} ); } } } if ( !defined $myvar{'innodb_buffer_pool_size'} ) { $mycalc{'innodb_log_size_pct'} = 0; $myvar{'innodb_buffer_pool_size'} = 0; } # InnoDB Buffer pool read cache efficiency ( $mystat{'Innodb_buffer_pool_read_requests'}, $mystat{'Innodb_buffer_pool_reads'} ) = ( 1, 1 ) unless defined $mystat{'Innodb_buffer_pool_reads'}; $mycalc{'pct_read_efficiency'} = percentage( $mystat{'Innodb_buffer_pool_read_requests'}, ( $mystat{'Innodb_buffer_pool_read_requests'} + $mystat{'Innodb_buffer_pool_reads'} ) ) if defined $mystat{'Innodb_buffer_pool_read_requests'}; debugprint "pct_read_efficiency: " . $mycalc{'pct_read_efficiency'} . ""; debugprint "Innodb_buffer_pool_reads: " . $mystat{'Innodb_buffer_pool_reads'} . ""; debugprint "Innodb_buffer_pool_read_requests: " . $mystat{'Innodb_buffer_pool_read_requests'} . ""; # InnoDB log write cache efficiency ( $mystat{'Innodb_log_write_requests'}, $mystat{'Innodb_log_writes'} ) = ( 1, 1 ) unless defined $mystat{'Innodb_log_writes'}; $mycalc{'pct_write_efficiency'} = percentage( ( $mystat{'Innodb_log_write_requests'} - $mystat{'Innodb_log_writes'} ), $mystat{'Innodb_log_write_requests'} ) if defined $mystat{'Innodb_log_write_requests'}; debugprint "pct_write_efficiency: " . $mycalc{'pct_write_efficiency'} . ""; debugprint "Innodb_log_writes: " . $mystat{'Innodb_log_writes'} . ""; debugprint "Innodb_log_write_requests: " . $mystat{'Innodb_log_write_requests'} . ""; $mycalc{'pct_innodb_buffer_used'} = percentage( ( $mystat{'Innodb_buffer_pool_pages_total'} - $mystat{'Innodb_buffer_pool_pages_free'} ), $mystat{'Innodb_buffer_pool_pages_total'} ) if defined $mystat{'Innodb_buffer_pool_pages_total'}; my $lreq = "select ROUND( 100* sum(allocated)/ " . $myvar{'innodb_buffer_pool_size'} . ',1) FROM sys.x\$innodb_buffer_stats_by_table;'; debugprint("lreq: $lreq"); $mycalc{'innodb_buffer_alloc_pct'} = select_one($lreq) if ( $opt{experimental} ); # Binlog Cache if ( $myvar{'log_bin'} ne 'OFF' ) { $mycalc{'pct_binlog_cache'} = percentage( $mystat{'Binlog_cache_use'} - $mystat{'Binlog_cache_disk_use'}, $mystat{'Binlog_cache_use'} ); } } sub mysql_stats { subheaderprint "Performance Metrics"; # Show uptime, queries per second, connections, traffic stats my $qps; if ( $mystat{'Uptime'} > 0 ) { $qps = sprintf( "%.3f", $mystat{'Questions'} / $mystat{'Uptime'} ); } push( @generalrec, "MySQL was started within the last 24 hours: recommendations may be inaccurate" ) if ( $mystat{'Uptime'} < 86400 ); infoprint "Up for: " . pretty_uptime( $mystat{'Uptime'} ) . " (" . hr_num( $mystat{'Questions'} ) . " q [" . hr_num($qps) . " qps], " . hr_num( $mystat{'Connections'} ) . " conn," . " TX: " . hr_bytes_rnd( $mystat{'Bytes_sent'} ) . ", RX: " . hr_bytes_rnd( $mystat{'Bytes_received'} ) . ")"; infoprint "Reads / Writes: " . $mycalc{'pct_reads'} . "% / " . $mycalc{'pct_writes'} . "%"; # Binlog Cache if ( $myvar{'log_bin'} eq 'OFF' ) { infoprint "Binary logging is disabled"; } else { infoprint "Binary logging is enabled (GTID MODE: " . ( defined( $myvar{'gtid_mode'} ) ? $myvar{'gtid_mode'} : "OFF" ) . ")"; } # Memory usage infoprint "Physical Memory : " . hr_bytes($physical_memory); infoprint "Max MySQL memory : " . hr_bytes( $mycalc{'max_peak_memory'} ); infoprint "Other process memory: " . hr_bytes( get_other_process_memory() ); infoprint "Total buffers: " . hr_bytes( $mycalc{'server_buffers'} ) . " global + " . hr_bytes( $mycalc{'per_thread_buffers'} ) . " per thread ($myvar{'max_connections'} max threads)"; infoprint "Performance_schema Max memory usage: " . hr_bytes_rnd( get_pf_memory() ); $result{'Performance_schema'}{'memory'} = get_pf_memory(); $result{'Performance_schema'}{'pretty_memory'} = hr_bytes_rnd( get_pf_memory() ); infoprint "Galera GCache Max memory usage: " . hr_bytes_rnd( get_gcache_memory() ); $result{'Galera'}{'GCache'}{'memory'} = get_gcache_memory(); $result{'Galera'}{'GCache'}{'pretty_memory'} = hr_bytes_rnd( get_gcache_memory() ); if ( $opt{buffers} ne 0 ) { infoprint "Global Buffers"; infoprint " +-- Key Buffer: " . hr_bytes( $myvar{'key_buffer_size'} ) . ""; infoprint " +-- Max Tmp Table: " . hr_bytes( $mycalc{'max_tmp_table_size'} ) . ""; if ( defined $myvar{'query_cache_type'} ) { infoprint "Query Cache Buffers"; infoprint " +-- Query Cache: " . $myvar{'query_cache_type'} . " - " . ( $myvar{'query_cache_type'} eq 0 | $myvar{'query_cache_type'} eq 'OFF' ? "DISABLED" : ( $myvar{'query_cache_type'} eq 1 ? "ALL REQUESTS" : "ON DEMAND" ) ) . ""; infoprint " +-- Query Cache Size: " . hr_bytes( $myvar{'query_cache_size'} ) . ""; } infoprint "Per Thread Buffers"; infoprint " +-- Read Buffer: " . hr_bytes( $myvar{'read_buffer_size'} ) . ""; infoprint " +-- Read RND Buffer: " . hr_bytes( $myvar{'read_rnd_buffer_size'} ) . ""; infoprint " +-- Sort Buffer: " . hr_bytes( $myvar{'sort_buffer_size'} ) . ""; infoprint " +-- Thread stack: " . hr_bytes( $myvar{'thread_stack'} ) . ""; infoprint " +-- Join Buffer: " . hr_bytes( $myvar{'join_buffer_size'} ) . ""; if ( $myvar{'log_bin'} ne 'OFF' ) { infoprint "Binlog Cache Buffers"; infoprint " +-- Binlog Cache: " . hr_bytes( $myvar{'binlog_cache_size'} ) . ""; } } if ( $arch && $arch == 32 && $mycalc{'max_used_memory'} > 2 * 1024 * 1024 * 1024 ) { badprint "Allocating > 2GB RAM on 32-bit systems can cause system instability"; badprint "Maximum reached memory usage: " . hr_bytes( $mycalc{'max_used_memory'} ) . " ($mycalc{'pct_max_used_memory'}% of installed RAM)"; } elsif ( $mycalc{'pct_max_used_memory'} > 85 ) { badprint "Maximum reached memory usage: " . hr_bytes( $mycalc{'max_used_memory'} ) . " ($mycalc{'pct_max_used_memory'}% of installed RAM)"; } else { goodprint "Maximum reached memory usage: " . hr_bytes( $mycalc{'max_used_memory'} ) . " ($mycalc{'pct_max_used_memory'}% of installed RAM)"; } if ( $mycalc{'pct_max_physical_memory'} > 85 ) { badprint "Maximum possible memory usage: " . hr_bytes( $mycalc{'max_peak_memory'} ) . " ($mycalc{'pct_max_physical_memory'}% of installed RAM)"; push( @generalrec, "Reduce your overall MySQL memory footprint for system stability" ); } else { goodprint "Maximum possible memory usage: " . hr_bytes( $mycalc{'max_peak_memory'} ) . " ($mycalc{'pct_max_physical_memory'}% of installed RAM)"; } if ( $physical_memory < ( $mycalc{'max_peak_memory'} + get_other_process_memory() ) ) { if ( $opt{nondedicated} ) { infoprint "No warning with --nondedicated option"; infoprint "Overall possible memory usage with other process exceeded memory"; } else { badprint "Overall possible memory usage with other process exceeded memory"; push( @generalrec, "Dedicate this server to your database for highest performance." ); } } else { goodprint "Overall possible memory usage with other process is compatible with memory available"; } # Slow queries if ( $mycalc{'pct_slow_queries'} > 5 ) { badprint "Slow queries: $mycalc{'pct_slow_queries'}% (" . hr_num( $mystat{'Slow_queries'} ) . "/" . hr_num( $mystat{'Questions'} ) . ")"; } else { goodprint "Slow queries: $mycalc{'pct_slow_queries'}% (" . hr_num( $mystat{'Slow_queries'} ) . "/" . hr_num( $mystat{'Questions'} ) . ")"; } if ( $myvar{'long_query_time'} > 10 ) { push( @adjvars, "long_query_time (<= 10)" ); } if ( defined( $myvar{'log_slow_queries'} ) ) { if ( $myvar{'log_slow_queries'} eq "OFF" ) { push( @generalrec, "Enable the slow query log to troubleshoot bad queries" ); } } # Connections if ( $mycalc{'pct_connections_used'} > 85 ) { badprint "Highest connection usage: $mycalc{'pct_connections_used'}% ($mystat{'Max_used_connections'}/$myvar{'max_connections'})"; push( @adjvars, "max_connections (> " . $myvar{'max_connections'} . ")" ); push( @adjvars, "wait_timeout (< " . $myvar{'wait_timeout'} . ")", "interactive_timeout (< " . $myvar{'interactive_timeout'} . ")" ); push( @generalrec, "Reduce or eliminate persistent connections to reduce connection usage" ); } else { goodprint "Highest usage of available connections: $mycalc{'pct_connections_used'}% ($mystat{'Max_used_connections'}/$myvar{'max_connections'})"; } # Aborted Connections if ( $mycalc{'pct_connections_aborted'} > 3 ) { badprint "Aborted connections: $mycalc{'pct_connections_aborted'}% ($mystat{'Aborted_connects'}/$mystat{'Connections'})"; push( @generalrec, "Reduce or eliminate unclosed connections and network issues" ); } else { goodprint "Aborted connections: $mycalc{'pct_connections_aborted'}% ($mystat{'Aborted_connects'}/$mystat{'Connections'})"; } # name resolution debugprint "skip name resolve: $result{'Variables'}{'skip_name_resolve'}" if ( defined( $result{'Variables'}{'skip_name_resolve'} ) ); if ( defined( $result{'Variables'}{'skip_networking'} ) && $result{'Variables'}{'skip_networking'} eq 'ON' ) { infoprint "Skipped name resolution test due to skip_networking=ON in system variables."; } elsif ( not defined( $result{'Variables'}{'skip_name_resolve'} ) ) { infoprint "Skipped name resolution test due to missing skip_name_resolve in system variables."; } #Cpanel and Skip name resolve elsif ( -r "/usr/local/cpanel/cpanel" ) { if ( $result{'Variables'}{'skip_name_resolve'} ne 'OFF' ) { infoprint "CPanel and Flex system skip-name-resolve should be on"; } if ( $result{'Variables'}{'skip_name_resolve'} eq 'OFF' ) { badprint "CPanel and Flex system skip-name-resolve should be on"; push( @generalrec, "name resolution is enabled due to cPanel doesn't support this disabled." ); push( @adjvars, "skip-name-resolve=0" ); } } elsif ( $result{'Variables'}{'skip_name_resolve'} ne 'ON' and $result{'Variables'}{'skip_name_resolve'} ne '1' ) { badprint "Name resolution is active: a reverse name resolution is made for each new connection which can reduce performance"; push( @generalrec, "Configure your accounts with ip or subnets only, then update your configuration with skip-name-resolve=ON" ); push( @adjvars, "skip-name-resolve=ON" ); } # Query cache if ( !mysql_version_ge(4) ) { # MySQL versions < 4.01 don't support query caching push( @generalrec, "Upgrade MySQL to version 4+ to utilize query caching" ); } elsif ( mysql_version_ge(8) and mysql_version_le( 9, 9 ) ) { infoprint "Query cache has been removed since MySQL 8.0"; #return; } elsif ($myvar{'query_cache_size'} < 1 or $myvar{'query_cache_type'} eq "OFF" ) { goodprint "Query cache is disabled by default due to mutex contention on multiprocessor machines."; } elsif ( $mystat{'Com_select'} == 0 ) { badprint "Query cache cannot be analyzed: no SELECT statements executed"; } else { if ( $mycalc{'query_cache_efficiency'} < 20 ) { badprint "Query cache efficiency: $mycalc{'query_cache_efficiency'}% (" . hr_num( $mystat{'Qcache_hits'} ) . " cached / " . hr_num( $mystat{'Qcache_hits'} + $mystat{'Com_select'} ) . " selects)"; badprint "Query cache may be disabled by default due to mutex contention."; push( @adjvars, "query_cache_size (=0)" ); push( @adjvars, "query_cache_type (=0)" ); } else { goodprint "Query cache efficiency: $mycalc{'query_cache_efficiency'}% (" . hr_num( $mystat{'Qcache_hits'} ) . " cached / " . hr_num( $mystat{'Qcache_hits'} + $mystat{'Com_select'} ) . " selects)"; if ( $mycalc{'query_cache_prunes_per_day'} > 98 ) { badprint "Query cache prunes per day: $mycalc{'query_cache_prunes_per_day'}"; if ( $myvar{'query_cache_size'} >= 128 * 1024 * 1024 ) { push( @generalrec, "Increasing the query_cache size over 128M may reduce performance" ); push( @adjvars, "query_cache_size (> " . hr_bytes_rnd( $myvar{'query_cache_size'} ) . ") [see warning above]" ); } else { push( @adjvars, "query_cache_size (> " . hr_bytes_rnd( $myvar{'query_cache_size'} ) . ")" ); } } else { goodprint "Query cache prunes per day: $mycalc{'query_cache_prunes_per_day'}"; } } } # Sorting if ( $mycalc{'total_sorts'} == 0 ) { goodprint "No Sort requiring temporary tables"; } elsif ( $mycalc{'pct_temp_sort_table'} > 10 ) { badprint "Sorts requiring temporary tables: $mycalc{'pct_temp_sort_table'}% (" . hr_num( $mystat{'Sort_merge_passes'} ) . " temp sorts / " . hr_num( $mycalc{'total_sorts'} ) . " sorts)"; push( @adjvars, "sort_buffer_size (> " . hr_bytes_rnd( $myvar{'sort_buffer_size'} ) . ")" ); push( @adjvars, "read_rnd_buffer_size (> " . hr_bytes_rnd( $myvar{'read_rnd_buffer_size'} ) . ")" ); } else { goodprint "Sorts requiring temporary tables: $mycalc{'pct_temp_sort_table'}% (" . hr_num( $mystat{'Sort_merge_passes'} ) . " temp sorts / " . hr_num( $mycalc{'total_sorts'} ) . " sorts)"; } # Joins if ( $mycalc{'joins_without_indexes_per_day'} > 250 ) { badprint "Joins performed without indexes: $mycalc{'joins_without_indexes'}"; if ( $myvar{'join_buffer_size'} < 4 * 1024 * 1024 ) { push( @adjvars, "join_buffer_size (> " . hr_bytes( $myvar{'join_buffer_size'} ) . ", or always use indexes with JOINs)" ); } else { push( @adjvars, "always use indexes with JOINs" ); } push( @generalrec, "We will suggest raising the 'join_buffer_size' until JOINs not using indexes are found. See https://dev.mysql.com/doc/refman/8.0/en/server-system-variables.html#sysvar_join_buffer_size" ); } else { goodprint "No joins without indexes"; # No joins have run without indexes } # Temporary tables if ( $mystat{'Created_tmp_tables'} > 0 ) { if ( $mycalc{'pct_temp_disk'} > 25 && $mycalc{'max_tmp_table_size'} < 256 * 1024 * 1024 ) { badprint "Temporary tables created on disk: $mycalc{'pct_temp_disk'}% (" . hr_num( $mystat{'Created_tmp_disk_tables'} ) . " on disk / " . hr_num( $mystat{'Created_tmp_tables'} ) . " total)"; push( @adjvars, "tmp_table_size (> " . hr_bytes_rnd( $myvar{'tmp_table_size'} ) . ")" ); push( @adjvars, "max_heap_table_size (> " . hr_bytes_rnd( $myvar{'max_heap_table_size'} ) . ")" ); push( @generalrec, "When making adjustments, make tmp_table_size/max_heap_table_size equal" ); push( @generalrec, "Reduce your SELECT DISTINCT queries which have no LIMIT clause" ); } elsif ($mycalc{'pct_temp_disk'} > 25 && $mycalc{'max_tmp_table_size'} >= 256 * 1024 * 1024 ) { badprint "Temporary tables created on disk: $mycalc{'pct_temp_disk'}% (" . hr_num( $mystat{'Created_tmp_disk_tables'} ) . " on disk / " . hr_num( $mystat{'Created_tmp_tables'} ) . " total)"; push( @generalrec, "Temporary table size is already large: reduce result set size" ); push( @generalrec, "Reduce your SELECT DISTINCT queries without LIMIT clauses" ); } else { goodprint "Temporary tables created on disk: $mycalc{'pct_temp_disk'}% (" . hr_num( $mystat{'Created_tmp_disk_tables'} ) . " on disk / " . hr_num( $mystat{'Created_tmp_tables'} ) . " total)"; } } else { goodprint "No tmp tables created on disk"; } # Thread cache if ( defined( $myvar{'have_threadpool'} ) and $myvar{'have_threadpool'} eq 'YES' ) { # https://www.percona.com/doc/percona-server/5.7/performance/threadpool.html#status-variables # When thread pool is enabled, the value of the thread_cache_size variable # is ignored. The Threads_cached status variable contains 0 in this case. infoprint "Thread cache not used with thread pool enabled"; } else { if ( $myvar{'thread_cache_size'} eq 0 ) { badprint "Thread cache is disabled"; push( @generalrec, "Set thread_cache_size to 4 as a starting value" ); push( @adjvars, "thread_cache_size (start at 4)" ); } else { if ( $mycalc{'thread_cache_hit_rate'} <= 50 ) { badprint "Thread cache hit rate: $mycalc{'thread_cache_hit_rate'}% (" . hr_num( $mystat{'Threads_created'} ) . " created / " . hr_num( $mystat{'Connections'} ) . " connections)"; push( @adjvars, "thread_cache_size (> $myvar{'thread_cache_size'})" ); } else { goodprint "Thread cache hit rate: $mycalc{'thread_cache_hit_rate'}% (" . hr_num( $mystat{'Threads_created'} ) . " created / " . hr_num( $mystat{'Connections'} ) . " connections)"; } } } # Table cache my $table_cache_var = ""; if ( $mystat{'Open_tables'} > 0 ) { if ( $mycalc{'table_cache_hit_rate'} < 20 ) { unless ( defined( $mystat{'Table_open_cache_hits'} ) ) { badprint "Table cache hit rate: $mycalc{'table_cache_hit_rate'}% (" . hr_num( $mystat{'Open_tables'} ) . " hits / " . hr_num( $mystat{'Opened_tables'} ) . " requests)"; } else { badprint "Table cache hit rate: $mycalc{'table_cache_hit_rate'}% (" . hr_num( $mystat{'Table_open_cache_hits'} ) . " hits / " . hr_num( $mystat{'Table_open_cache_hits'} + $mystat{'Table_open_cache_misses'} ) . " requests)"; } if ( mysql_version_ge( 5, 1 ) ) { $table_cache_var = "table_open_cache"; } else { $table_cache_var = "table_cache"; } push( @adjvars, $table_cache_var . " (> " . $myvar{$table_cache_var} . ")" ); push( @generalrec, "Increase " . $table_cache_var . " gradually to avoid file descriptor limits" ); push( @generalrec, "Read this before increasing " . $table_cache_var . " over 64: https://bit.ly/2Fulv7r" ); push( @generalrec, "Read this before increasing for MariaDB" . " https://mariadb.com/kb/en/library/optimizing-table_open_cache/" ); push( @generalrec, "This is MyISAM only table_cache scalability problem, InnoDB not affected." ); push( @generalrec, "For more details see: https://bugs.mysql.com/bug.php?id=49177" ); push( @generalrec, "This bug already fixed in MySQL 5.7.9 and newer MySQL versions." ); push( @generalrec, "Beware that open_files_limit (" . $myvar{'open_files_limit'} . ") variable " ); push( @generalrec, "should be greater than $table_cache_var (" . $myvar{$table_cache_var} . ")" ); } else { unless ( defined( $mystat{'Table_open_cache_hits'} ) ) { goodprint "Table cache hit rate: $mycalc{'table_cache_hit_rate'}% (" . hr_num( $mystat{'Open_tables'} ) . " hits / " . hr_num( $mystat{'Opened_tables'} ) . " requests)"; } else { goodprint "Table cache hit rate: $mycalc{'table_cache_hit_rate'}% (" . hr_num( $mystat{'Table_open_cache_hits'} ) . " hits / " . hr_num( $mystat{'Table_open_cache_hits'} + $mystat{'Table_open_cache_misses'} ) . " requests)"; } } } # Table definition cache my $nbtables = select_one('SELECT COUNT(*) FROM information_schema.tables'); $mycalc{'total_tables'} = $nbtables; if ( defined $myvar{'table_definition_cache'} ) { if ( $myvar{'table_definition_cache'} == -1 ) { infoprint( "table_definition_cache (" . $myvar{'table_definition_cache'} . ") is in autosizing mode" ); } elsif ( $myvar{'table_definition_cache'} < $nbtables ) { badprint "table_definition_cache (" . $myvar{'table_definition_cache'} . ") is less than number of tables ($nbtables) "; push( @adjvars, "table_definition_cache (" . $myvar{'table_definition_cache'} . ") > " . $nbtables . " or -1 (autosizing if supported)" ); } else { goodprint "table_definition_cache (" . $myvar{'table_definition_cache'} . ") is greater than number of tables ($nbtables)"; } } else { infoprint "No table_definition_cache variable found."; } # Open files if ( defined $mycalc{'pct_files_open'} ) { if ( $mycalc{'pct_files_open'} > 85 ) { badprint "Open file limit used: $mycalc{'pct_files_open'}% (" . hr_num( $mystat{'Open_files'} ) . "/" . hr_num( $myvar{'open_files_limit'} ) . ")"; push( @adjvars, "open_files_limit (> " . $myvar{'open_files_limit'} . ")" ); } else { goodprint "Open file limit used: $mycalc{'pct_files_open'}% (" . hr_num( $mystat{'Open_files'} ) . "/" . hr_num( $myvar{'open_files_limit'} ) . ")"; } } # Table locks if ( defined $mycalc{'pct_table_locks_immediate'} ) { if ( $mycalc{'pct_table_locks_immediate'} < 95 ) { badprint "Table locks acquired immediately: $mycalc{'pct_table_locks_immediate'}%"; push( @generalrec, "Optimize queries and/or use InnoDB to reduce lock wait" ); } else { goodprint "Table locks acquired immediately: $mycalc{'pct_table_locks_immediate'}% (" . hr_num( $mystat{'Table_locks_immediate'} ) . " immediate / " . hr_num( $mystat{'Table_locks_waited'} + $mystat{'Table_locks_immediate'} ) . " locks)"; } } # Binlog cache if ( defined $mycalc{'pct_binlog_cache'} ) { if ( $mycalc{'pct_binlog_cache'} < 90 && $mystat{'Binlog_cache_use'} > 0 ) { badprint "Binlog cache memory access: " . $mycalc{'pct_binlog_cache'} . "% (" . ( $mystat{'Binlog_cache_use'} - $mystat{'Binlog_cache_disk_use'} ) . " Memory / " . $mystat{'Binlog_cache_use'} . " Total)"; push( @generalrec, "Increase binlog_cache_size (current value: " . $myvar{'binlog_cache_size'} . ")" ); push( @adjvars, "binlog_cache_size (" . hr_bytes( $myvar{'binlog_cache_size'} + 16 * 1024 * 1024 ) . ")" ); } else { goodprint "Binlog cache memory access: " . $mycalc{'pct_binlog_cache'} . "% (" . ( $mystat{'Binlog_cache_use'} - $mystat{'Binlog_cache_disk_use'} ) . " Memory / " . $mystat{'Binlog_cache_use'} . " Total)"; debugprint "Not enough data to validate binlog cache size\n" if $mystat{'Binlog_cache_use'} < 10; } } # Performance options if ( !mysql_version_ge( 5, 1 ) ) { push( @generalrec, "Upgrade to MySQL 5.5+ to use asynchronous write" ); } elsif ( $myvar{'concurrent_insert'} eq "OFF" ) { push( @generalrec, "Enable concurrent_insert by setting it to 'ON'" ); } elsif ( $myvar{'concurrent_insert'} eq 0 ) { push( @generalrec, "Enable concurrent_insert by setting it to 1" ); } } # Recommendations for MyISAM sub mysql_myisam { return 0 unless ( $opt{'myisamstat'} > 0 ); subheaderprint "MyISAM Metrics"; my $nb_myisam_tables = select_one( "SELECT COUNT(*) FROM information_schema.TABLES WHERE ENGINE='MyISAM' and TABLE_SCHEMA NOT IN ('mysql','information_schema','performance_schema')" ); push( @generalrec, "MyISAM engine is deprecated, consider migrating to InnoDB" ) if $nb_myisam_tables > 0; if ( $nb_myisam_tables > 0 ) { badprint "Consider migrating $nb_myisam_tables following tables to InnoDB:"; my $sql_mig = ""; for my $myisam_table ( select_array( "SELECT CONCAT('|',TABLE_SCHEMA, '|.|', TABLE_NAME,'|') FROM information_schema.TABLES WHERE ENGINE='MyISAM' and TABLE_SCHEMA NOT IN ('mysql','information_schema','performance_schema')" ) ) { my $myisam_table_escape = $myisam_table =~ s/\|/\`/gr; $sql_mig = "${sql_mig}-- InnoDB migration for $myisam_table_escape\nALTER TABLE $myisam_table_escape ENGINE=InnoDB;\n\n"; infoprint "* InnoDB migration request for $myisam_table_escape Table: ALTER TABLE $myisam_table_escape ENGINE=InnoDB;"; } dump_into_file( "migrate_myisam_to_innodb.sql", $sql_mig ); } infoprint("General MyIsam metrics:"); infoprint " +-- Total MyISAM Tables : $nb_myisam_tables"; infoprint " +-- Total MyISAM indexes : " . hr_bytes( $mycalc{'total_myisam_indexes'} ) if defined( $mycalc{'total_myisam_indexes'} ); infoprint " +-- KB Size :" . hr_bytes( $myvar{'key_buffer_size'} ); infoprint " +-- KB Used Size :" . hr_bytes( $myvar{'key_buffer_size'} - $mystat{'Key_blocks_unused'} * $myvar{'key_cache_block_size'} ); infoprint " +-- KB used :" . $mycalc{'pct_key_buffer_used'} . "%"; infoprint " +-- Read KB hit rate: $mycalc{'pct_keys_from_mem'}% (" . hr_num( $mystat{'Key_read_requests'} ) . " cached / " . hr_num( $mystat{'Key_reads'} ) . " reads)"; infoprint " +-- Write KB hit rate: $mycalc{'pct_wkeys_from_mem'}% (" . hr_num( $mystat{'Key_write_requests'} ) . " cached / " . hr_num( $mystat{'Key_writes'} ) . " writes)"; if ( $nb_myisam_tables == 0 ) { infoprint "No MyISAM table(s) detected ...."; return; } if ( mysql_version_ge(8) and mysql_version_le(10) ) { infoprint "MyISAM Metrics are disabled since MySQL 8.0."; if ( $myvar{'key_buffer_size'} > 0 ) { push( @adjvars, "key_buffer_size=0" ); push( @generalrec, "Buffer Key MyISAM set to 0, no MyISAM table detected" ); } return; } if ( !defined( $mycalc{'total_myisam_indexes'} ) ) { badprint "Unable to calculate MyISAM index size on MySQL server < 5.0.0"; push( @generalrec, "Unable to calculate MyISAM index size on MySQL server < 5.0.0" ); return; } if ( $mycalc{'pct_key_buffer_used'} == 0 ) { # No queries have run that would use keys infoprint "Key buffer used: $mycalc{'pct_key_buffer_used'}% (" . hr_bytes( $myvar{'key_buffer_size'} - $mystat{'Key_blocks_unused'} * $myvar{'key_cache_block_size'} ) . " used / " . hr_bytes( $myvar{'key_buffer_size'} ) . " cache)"; infoprint "No SQL statement based on MyISAM table(s) detected ...."; return; } # Key buffer usage if ( $mycalc{'pct_key_buffer_used'} < 90 ) { badprint "Key buffer used: $mycalc{'pct_key_buffer_used'}% (" . hr_bytes( $myvar{'key_buffer_size'} - $mystat{'Key_blocks_unused'} * $myvar{'key_cache_block_size'} ) . " used / " . hr_bytes( $myvar{'key_buffer_size'} ) . " cache)"; push( @adjvars, "key_buffer_size (\~ " . hr_num( $myvar{'key_buffer_size'} * $mycalc{'pct_key_buffer_used'} / 100 ) . ")" ); } else { goodprint "Key buffer used: $mycalc{'pct_key_buffer_used'}% (" . hr_bytes( $myvar{'key_buffer_size'} - $mystat{'Key_blocks_unused'} * $myvar{'key_cache_block_size'} ) . " used / " . hr_bytes( $myvar{'key_buffer_size'} ) . " cache)"; } # Key buffer size / total MyISAM indexes if ( $myvar{'key_buffer_size'} < $mycalc{'total_myisam_indexes'} && $mycalc{'pct_keys_from_mem'} < 95 ) { badprint "Key buffer size / total MyISAM indexes: " . hr_bytes( $myvar{'key_buffer_size'} ) . "/" . hr_bytes( $mycalc{'total_myisam_indexes'} ) . ""; push( @adjvars, "key_buffer_size (> " . hr_bytes( $mycalc{'total_myisam_indexes'} ) . ")" ); } else { goodprint "Key buffer size / total MyISAM indexes: " . hr_bytes( $myvar{'key_buffer_size'} ) . "/" . hr_bytes( $mycalc{'total_myisam_indexes'} ) . ""; } if ( $mystat{'Key_read_requests'} > 0 ) { if ( $mycalc{'pct_keys_from_mem'} < 95 ) { badprint "Read Key buffer hit rate: $mycalc{'pct_keys_from_mem'}% (" . hr_num( $mystat{'Key_read_requests'} ) . " cached / " . hr_num( $mystat{'Key_reads'} ) . " reads)"; } else { goodprint "Read Key buffer hit rate: $mycalc{'pct_keys_from_mem'}% (" . hr_num( $mystat{'Key_read_requests'} ) . " cached / " . hr_num( $mystat{'Key_reads'} ) . " reads)"; } } # No queries have run that would use keys debugprint "Key buffer size / total MyISAM indexes: " . hr_bytes( $myvar{'key_buffer_size'} ) . "/" . hr_bytes( $mycalc{'total_myisam_indexes'} ) . ""; if ( $mystat{'Key_write_requests'} > 0 ) { if ( $mycalc{'pct_wkeys_from_mem'} < 95 ) { badprint "Write Key buffer hit rate: $mycalc{'pct_wkeys_from_mem'}% (" . hr_num( $mystat{'Key_write_requests'} ) . " cached / " . hr_num( $mystat{'Key_writes'} ) . " writes)"; } else { goodprint "Write Key buffer hit rate: $mycalc{'pct_wkeys_from_mem'}% (" . hr_num( $mystat{'Key_write_requests'} ) . " cached / " . hr_num( $mystat{'Key_writes'} ) . " writes)"; } } else { # No queries have run that would use keys debugprint "Write Key buffer hit rate: $mycalc{'pct_wkeys_from_mem'}% (" . hr_num( $mystat{'Key_write_requests'} ) . " cached / " . hr_num( $mystat{'Key_writes'} ) . " writes)"; } } # Recommendations for ThreadPool # See issue #404: https://github.com/jmrenouard/MySQLTuner-perl/issues/404 sub mariadb_threadpool { my $is_mariadb = ( ($myvar{'version'} // '') =~ /mariadb/i ); my $is_percona = ( ($myvar{'version'} // '') =~ /percona/i or ($myvar{'version_comment'} // '') =~ /percona/i ); # Thread Pool is only relevant for MariaDB and Percona return unless ($is_mariadb or $is_percona); my $thread_handling = $myvar{'thread_handling'} // 'one-thread-per-connection'; my $is_threadpool_enabled = ( $thread_handling eq 'pool-of-threads' ); # Recommendation to ENABLE thread pool if connections are high # https://www.percona.com/blog/2014/01/23/percona-server-improve-scalability-percona-thread-pool/ if (!$is_threadpool_enabled && ($mystat{'Max_used_connections'} // 0) >= 512) { subheaderprint "ThreadPool Metrics"; infoprint "ThreadPool stat is disabled."; badprint "Max_used_connections ($mystat{'Max_used_connections'}) is >= 512."; push(@generalrec, "Enabling the thread pool is recommended for servers with max_connections >= 512 (currently $myvar{'max_connections'})"); push(@adjvars, "thread_handling=pool-of-threads"); } # If it IS enabled, show metrics and recommendations if ($is_threadpool_enabled) { subheaderprint "ThreadPool Metrics"; infoprint "ThreadPool stat is enabled."; infoprint "Thread Pool Size: " . $myvar{'thread_pool_size'} . " thread(s)."; # Recommendation to DISABLE thread pool if connections are low if (($mystat{'Max_used_connections'} // 0) < 512) { badprint "ThreadPool is enabled but Max_used_connections is < 512 ($mystat{'Max_used_connections'})."; push(@generalrec, "Thread pool is usually only efficient for servers with max_connections >= 512"); } my $np = logical_cpu_cores(); if ($np <= 0) { debugprint "Unable to detect logical CPU cores for thread_pool_size recommendation."; return; } # Percona and MariaDB recommendation: ideally one active thread per CPU # Efficient range: [NCPU, NCPU + NCPU/2] # Source: https://mariadb.com/kb/en/library/thread-pool-in-mariadb/ # Source: https://www.percona.com/blog/2014/01/23/percona-server-improve-scalability-percona-thread-pool/ my $min_tps = $np; my $max_tps = int($np * 1.5); if ($myvar{'thread_pool_size'} >= $min_tps && $myvar{'thread_pool_size'} <= $max_tps) { goodprint "thread_pool_size is optimal ($myvar{'thread_pool_size'}) for your $np CPUs (range: $min_tps - $max_tps)"; } else { badprint "thread_pool_size ($myvar{'thread_pool_size'}) is not in the recommended range [$min_tps, $max_tps] for your $np CPUs."; push(@adjvars, "thread_pool_size between $min_tps and $max_tps"); } } } sub get_pf_memory { # Performance Schema return 0 unless defined $myvar{'performance_schema'}; return 0 if $myvar{'performance_schema'} eq 'OFF'; my @infoPFSMemory = grep { /\tperformance_schema[.]memory\t/msx } select_array("SHOW ENGINE PERFORMANCE_SCHEMA STATUS"); @infoPFSMemory == 1 || return 0; $infoPFSMemory[0] =~ s/.*\s+(\d+)$/$1/g; return $infoPFSMemory[0]; } # Recommendations for Performance Schema sub mysql_pfs { return if ( $opt{pfstat} == 0 ); subheaderprint "Performance schema"; # Performance Schema debugprint "Performance schema is " . $myvar{'performance_schema'}; $myvar{'performance_schema'} = 'OFF' unless defined( $myvar{'performance_schema'} ); if ( $myvar{'performance_schema'} eq 'OFF' ) { badprint "Performance_schema should be activated."; push( @adjvars, "performance_schema=ON" ); push( @generalrec, "Performance schema should be activated for better diagnostics" ); } if ( $myvar{'performance_schema'} eq 'ON' ) { infoprint "Performance_schema is activated."; debugprint "Performance schema is " . $myvar{'performance_schema'}; infoprint "Memory used by Performance_schema: " . hr_bytes( get_pf_memory() ); } unless ( grep /^sys$/, select_array("SHOW DATABASES") ) { infoprint "Sys schema is not installed."; push( @generalrec, mysql_version_ge( 10, 0 ) ? "Consider installing Sys schema from https://github.com/FromDual/mariadb-sys for MariaDB" : "Consider installing Sys schema from https://github.com/mysql/mysql-sys for MySQL" ) unless ( mysql_version_le( 5, 6 ) ); return; } infoprint "Sys schema is installed."; return if ( $opt{pfstat} == 0 or $myvar{'performance_schema'} ne 'ON' ); infoprint "Sys schema Version: " . select_one("select sys_version from sys.version"); # Top user per connection subheaderprint "Performance schema: Top 5 user per connection"; my $nbL = 1; for my $lQuery ( select_array( 'select user, total_connections from sys.user_summary order by total_connections desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery conn(s)"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per statement subheaderprint "Performance schema: Top 5 user per statement"; $nbL = 1; for my $lQuery ( select_array( 'select user, statements from sys.user_summary order by statements desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery stmt(s)"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per statement latency subheaderprint "Performance schema: Top 5 user per statement latency"; $nbL = 1; for my $lQuery ( select_array( 'select user, statement_avg_latency from sys.x\\$user_summary order by statement_avg_latency desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per lock latency subheaderprint "Performance schema: Top 5 user per lock latency"; $nbL = 1; for my $lQuery ( select_array( 'select user, lock_latency from sys.x\\$user_summary_by_statement_latency order by lock_latency desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per full scans subheaderprint "Performance schema: Top 5 user per nb full scans"; $nbL = 1; for my $lQuery ( select_array( 'select user, full_scans from sys.x\\$user_summary_by_statement_latency order by full_scans desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per row_sent subheaderprint "Performance schema: Top 5 user per rows sent"; $nbL = 1; for my $lQuery ( select_array( 'select user, rows_sent from sys.x\\$user_summary_by_statement_latency order by rows_sent desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per row modified subheaderprint "Performance schema: Top 5 user per rows modified"; $nbL = 1; for my $lQuery ( select_array( 'select user, rows_affected from sys.x\\$user_summary_by_statement_latency order by rows_affected desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per io subheaderprint "Performance schema: Top 5 user per IO"; $nbL = 1; for my $lQuery ( select_array( 'select user, file_ios from sys.x\\$user_summary order by file_ios desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top user per io latency subheaderprint "Performance schema: Top 5 user per IO latency"; $nbL = 1; for my $lQuery ( select_array( 'select user, file_io_latency from sys.x\\$user_summary order by file_io_latency desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per connection subheaderprint "Performance schema: Top 5 host per connection"; $nbL = 1; for my $lQuery ( select_array( 'select host, total_connections from sys.x\\$host_summary order by total_connections desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery conn(s)"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per statement subheaderprint "Performance schema: Top 5 host per statement"; $nbL = 1; for my $lQuery ( select_array( 'select host, statements from sys.x\\$host_summary order by statements desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery stmt(s)"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per statement latency subheaderprint "Performance schema: Top 5 host per statement latency"; $nbL = 1; for my $lQuery ( select_array( 'select host, statement_avg_latency from sys.x\\$host_summary order by statement_avg_latency desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per lock latency subheaderprint "Performance schema: Top 5 host per lock latency"; $nbL = 1; for my $lQuery ( select_array( 'select host, lock_latency from sys.x\\$host_summary_by_statement_latency order by lock_latency desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per full scans subheaderprint "Performance schema: Top 5 host per nb full scans"; $nbL = 1; for my $lQuery ( select_array( 'select host, full_scans from sys.x\\$host_summary_by_statement_latency order by full_scans desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per rows sent subheaderprint "Performance schema: Top 5 host per rows sent"; $nbL = 1; for my $lQuery ( select_array( 'select host, rows_sent from sys.x\\$host_summary_by_statement_latency order by rows_sent desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per rows modified subheaderprint "Performance schema: Top 5 host per rows modified"; $nbL = 1; for my $lQuery ( select_array( 'select host, rows_affected from sys.x\\$host_summary_by_statement_latency order by rows_affected desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per io subheaderprint "Performance schema: Top 5 host per io"; $nbL = 1; for my $lQuery ( select_array( 'select host, file_ios from sys.x\\$host_summary order by file_ios desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top 5 host per io latency subheaderprint "Performance schema: Top 5 host per io latency"; $nbL = 1; for my $lQuery ( select_array( 'select host, file_io_latency from sys.x\\$host_summary order by file_io_latency desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top IO type order by total io subheaderprint "Performance schema: Top IO type order by total io"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select substring(event_name,14), SUM(total)AS total from sys.x\\$host_summary_by_file_io_type GROUP BY substring(event_name,14) ORDER BY total DESC;' ) ) { infoprint " +-- $nbL: $lQuery i/o"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top IO type order by total latency subheaderprint "Performance schema: Top IO type order by total latency"; $nbL = 1; for my $lQuery ( select_array( 'select substring(event_name,14), ROUND(SUM(total_latency),1) AS total_latency from sys.x\\$host_summary_by_file_io_type GROUP BY substring(event_name,14) ORDER BY total_latency DESC;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top IO type order by max latency subheaderprint "Performance schema: Top IO type order by max latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select substring(event_name,14), MAX(max_latency) as max_latency from sys.x\\$host_summary_by_file_io_type GROUP BY substring(event_name,14) ORDER BY max_latency DESC;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top Stages order by total io subheaderprint "Performance schema: Top Stages order by total io"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select substring(event_name,7), SUM(total)AS total from sys.x\\$host_summary_by_stages GROUP BY substring(event_name,7) ORDER BY total DESC;' ) ) { infoprint " +-- $nbL: $lQuery i/o"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top Stages order by total latency subheaderprint "Performance schema: Top Stages order by total latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select substring(event_name,7), ROUND(SUM(total_latency),1) AS total_latency from sys.x\\$host_summary_by_stages GROUP BY substring(event_name,7) ORDER BY total_latency DESC;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top Stages order by avg latency subheaderprint "Performance schema: Top Stages order by avg latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select substring(event_name,7), MAX(avg_latency) as avg_latency from sys.x\\$host_summary_by_stages GROUP BY substring(event_name,7) ORDER BY avg_latency DESC;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top host per table scans subheaderprint "Performance schema: Top 5 host per table scans"; $nbL = 1; for my $lQuery ( select_array( 'select host, table_scans from sys.x\\$host_summary order by table_scans desc LIMIT 5' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # InnoDB Buffer Pool by schema subheaderprint "Performance schema: InnoDB Buffer Pool by schema"; $nbL = 1; for my $lQuery ( select_array( 'select object_schema, allocated, data, pages from sys.x\\$innodb_buffer_stats_by_schema ORDER BY pages DESC' ) ) { infoprint " +-- $nbL: $lQuery page(s)"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # InnoDB Buffer Pool by table subheaderprint "Performance schema: 40 InnoDB Buffer Pool by table"; $nbL = 1; for my $lQuery ( select_array( 'select object_schema, object_name, allocated,data, pages from sys.x\\$innodb_buffer_stats_by_table ORDER BY pages DESC LIMIT 40' ) ) { infoprint " +-- $nbL: $lQuery page(s)"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Process per allocated memory subheaderprint "Performance schema: Process per time"; $nbL = 1; for my $lQuery ( select_array( 'select user, Command AS PROC, time from sys.x\\$processlist ORDER BY time DESC;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # InnoDB Lock Waits subheaderprint "Performance schema: InnoDB Lock Waits"; $nbL = 1; for my $lQuery ( select_array( 'select wait_age_secs, locked_table, locked_type, waiting_query from sys.x\\$innodb_lock_waits order by wait_age_secs DESC;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Threads IO Latency subheaderprint "Performance schema: Thread IO Latency"; $nbL = 1; for my $lQuery ( select_array( 'select user, total_latency, max_latency from sys.x\\$io_by_thread_by_latency order by total_latency DESC;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # High Cost SQL statements subheaderprint "Performance schema: Top 15 Most latency statements"; $nbL = 1; for my $lQuery ( select_array( 'select LEFT(query, 120), avg_latency from sys.x\\$statement_analysis order by avg_latency desc LIMIT 15' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top 5% slower queries subheaderprint "Performance schema: Top 15 slower queries"; $nbL = 1; for my $lQuery ( select_array( 'select LEFT(query, 120), exec_count from sys.x\\$statements_with_runtimes_in_95th_percentile order by exec_count desc LIMIT 15' ) ) { infoprint " +-- $nbL: $lQuery s"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top 10 nb statement type subheaderprint "Performance schema: Top 15 nb statement type"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select statement, sum(total) as total from sys.x\\$host_summary_by_statement_type group by statement order by total desc LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top statement by total latency subheaderprint "Performance schema: Top 15 statement by total latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select statement, sum(total_latency) as total from sys.x\\$host_summary_by_statement_type group by statement order by total desc LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top statement by lock latency subheaderprint "Performance schema: Top 15 statement by lock latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select statement, sum(lock_latency) as total from sys.x\\$host_summary_by_statement_type group by statement order by total desc LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top statement by full scans subheaderprint "Performance schema: Top 15 statement by full scans"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select statement, sum(full_scans) as total from sys.x\\$host_summary_by_statement_type group by statement order by total desc LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top statement by rows sent subheaderprint "Performance schema: Top 15 statement by rows sent"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select statement, sum(rows_sent) as total from sys.x\\$host_summary_by_statement_type group by statement order by total desc LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Top statement by rows modified subheaderprint "Performance schema: Top 15 statement by rows modified"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select statement, sum(rows_affected) as total from sys.x\\$host_summary_by_statement_type group by statement order by total desc LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Use temporary tables subheaderprint "Performance schema: 15 sample queries using temp table"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select left(query, 120) from sys.x\\$statements_with_temp_tables LIMIT 15' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Unused Indexes subheaderprint "Performance schema: Unused indexes"; $nbL = 1; for my $lQuery ( select_array( "select \* from sys.schema_unused_indexes where object_schema not in ('performance_schema')" ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Full table scans subheaderprint "Performance schema: Tables with full table scans"; $nbL = 1; for my $lQuery ( select_array( 'select * from sys.x\\$schema_tables_with_full_table_scans order by rows_full_scanned DESC' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Latest file IO by latency subheaderprint "Performance schema: Latest File IO by latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select thread, file, latency, operation from sys.x\\$latest_file_io ORDER BY latency LIMIT 10;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # FILE by IO read bytes subheaderprint "Performance schema: File by IO read bytes"; $nbL = 1; for my $lQuery ( select_array( 'select file, total_read from sys.x\\$io_global_by_file_by_bytes order by total_read DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # FILE by IO written bytes subheaderprint "Performance schema: File by IO written bytes"; $nbL = 1; for my $lQuery ( select_array( 'select file, total_written from sys.x\\$io_global_by_file_by_bytes order by total_written DESC LIMIT 15' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # file per IO total latency subheaderprint "Performance schema: File per IO total latency"; $nbL = 1; for my $lQuery ( select_array( 'select file, total_latency from sys.x\\$io_global_by_file_by_latency ORDER BY total_latency DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # file per IO read latency subheaderprint "Performance schema: file per IO read latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select file, read_latency from sys.x\\$io_global_by_file_by_latency ORDER BY read_latency DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # file per IO write latency subheaderprint "Performance schema: file per IO write latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select file, write_latency from sys.x\\$io_global_by_file_by_latency ORDER BY write_latency DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Event Wait by read bytes subheaderprint "Performance schema: Event Wait by read bytes"; $nbL = 1; for my $lQuery ( select_array( 'select event_name, total_read from sys.x\\$io_global_by_wait_by_bytes order by total_read DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Event Wait by write bytes subheaderprint "Performance schema: Event Wait written bytes"; $nbL = 1; for my $lQuery ( select_array( 'select event_name, total_written from sys.x\\$io_global_by_wait_by_bytes order by total_written DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # event per wait total latency subheaderprint "Performance schema: event per wait total latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select event_name, total_latency from sys.x\\$io_global_by_wait_by_latency ORDER BY total_latency DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # event per wait read latency subheaderprint "Performance schema: event per wait read latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select event_name, read_latency from sys.x\\$io_global_by_wait_by_latency ORDER BY read_latency DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # event per wait write latency subheaderprint "Performance schema: event per wait write latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select event_name, write_latency from sys.x\\$io_global_by_wait_by_latency ORDER BY write_latency DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); #schema_index_statistics # TOP 15 most read index subheaderprint "Performance schema: Top 15 most read indexes"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name,index_name, rows_selected from sys.x\\$schema_index_statistics ORDER BY ROWs_selected DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 most used index subheaderprint "Performance schema: Top 15 most modified indexes"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name,index_name, rows_inserted+rows_updated+rows_deleted AS changes from sys.x\\$schema_index_statistics ORDER BY rows_inserted+rows_updated+rows_deleted DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high read latency index subheaderprint "Performance schema: Top 15 high read latency index"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name,index_name, select_latency from sys.x\\$schema_index_statistics ORDER BY select_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high insert latency index subheaderprint "Performance schema: Top 15 most modified indexes"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name,index_name, insert_latency from sys.x\\$schema_index_statistics ORDER BY insert_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high update latency index subheaderprint "Performance schema: Top 15 high update latency index"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name,index_name, update_latency from sys.x\\$schema_index_statistics ORDER BY update_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high delete latency index subheaderprint "Performance schema: Top 15 high delete latency index"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name,index_name, delete_latency from sys.x\\$schema_index_statistics ORDER BY delete_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 most read tables subheaderprint "Performance schema: Top 15 most read tables"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name, rows_fetched from sys.x\\$schema_table_statistics ORDER BY ROWs_fetched DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 most used tables subheaderprint "Performance schema: Top 15 most modified tables"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name, rows_inserted+rows_updated+rows_deleted AS changes from sys.x\\$schema_table_statistics ORDER BY rows_inserted+rows_updated+rows_deleted DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high read latency tables subheaderprint "Performance schema: Top 15 high read latency tables"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name, fetch_latency from sys.x\\$schema_table_statistics ORDER BY fetch_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high insert latency tables subheaderprint "Performance schema: Top 15 high insert latency tables"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name, insert_latency from sys.x\\$schema_table_statistics ORDER BY insert_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high update latency tables subheaderprint "Performance schema: Top 15 high update latency tables"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name, update_latency from sys.x\\$schema_table_statistics ORDER BY update_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # TOP 15 high delete latency tables subheaderprint "Performance schema: Top 15 high delete latency tables"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select table_schema, table_name, delete_latency from sys.x\\$schema_table_statistics ORDER BY delete_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); # Redundant indexes subheaderprint "Performance schema: Redundant indexes"; $nbL = 1; for my $lQuery ( select_array('use sys;select * from schema_redundant_indexes;') ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Table not using InnoDB buffer"; $nbL = 1; for my $lQuery ( select_array( ' Select table_schema, table_name from sys.x\\$schema_table_statistics_with_buffer where innodb_buffer_allocated IS NULL;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 Tables using InnoDB buffer"; $nbL = 1; for my $lQuery ( select_array( 'select table_schema,table_name,innodb_buffer_allocated from sys.x\\$schema_table_statistics_with_buffer where innodb_buffer_allocated IS NOT NULL ORDER BY innodb_buffer_allocated DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 Tables with InnoDB buffer free"; $nbL = 1; for my $lQuery ( select_array( 'select table_schema,table_name,innodb_buffer_free from sys.x\\$schema_table_statistics_with_buffer where innodb_buffer_allocated IS NOT NULL ORDER BY innodb_buffer_free DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 Most executed queries"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), exec_count from sys.x\\$statement_analysis order by exec_count DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Latest SQL queries in errors or warnings"; $nbL = 1; for my $lQuery ( select_array( 'select LEFT(query, 120), last_seen from sys.x\\$statements_with_errors_or_warnings ORDER BY last_seen LIMIT 40;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 20 queries with full table scans"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), exec_count from sys.x\\$statements_with_full_table_scans order BY exec_count DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Last 50 queries with full table scans"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), last_seen from sys.x\\$statements_with_full_table_scans order BY last_seen DESC LIMIT 50;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 reader queries (95% percentile)"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), rows_sent from sys.x\\$statements_with_runtimes_in_95th_percentile ORDER BY ROWs_sent DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 most row look queries (95% percentile)"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), rows_examined AS search from sys.x\\$statements_with_runtimes_in_95th_percentile ORDER BY rows_examined DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 total latency queries (95% percentile)"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), total_latency AS search from sys.x\\$statements_with_runtimes_in_95th_percentile ORDER BY total_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 max latency queries (95% percentile)"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), max_latency AS search from sys.x\\$statements_with_runtimes_in_95th_percentile ORDER BY max_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 average latency queries (95% percentile)"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), avg_latency AS search from sys.x\\$statements_with_runtimes_in_95th_percentile ORDER BY avg_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 20 queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), exec_count from sys.x\\$statements_with_sorting order BY exec_count DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Last 50 queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), last_seen from sys.x\\$statements_with_sorting order BY last_seen DESC LIMIT 50;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 row sorting queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), rows_sorted from sys.x\\$statements_with_sorting ORDER BY ROWs_sorted DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 total latency queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), total_latency AS search from sys.x\\$statements_with_sorting ORDER BY total_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 merge queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), sort_merge_passes AS search from sys.x\\$statements_with_sorting ORDER BY sort_merge_passes DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 average sort merges queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), avg_sort_merges AS search from sys.x\\$statements_with_sorting ORDER BY avg_sort_merges DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 scans queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), sorts_using_scans AS search from sys.x\\$statements_with_sorting ORDER BY sorts_using_scans DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 range queries with sort"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), sort_using_range AS search from sys.x\\$statements_with_sorting ORDER BY sort_using_range DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); ################################################################################## #statements_with_temp_tables #mysql> desc statements_with_temp_tables; #+--------------------------+---------------------+------+-----+---------------------+-------+ #| Field | Type | Null | Key | Default | Extra | #+--------------------------+---------------------+------+-----+---------------------+-------+ #| query | longtext | YES | | NULL | | #| db | varchar(64) | YES | | NULL | | #| exec_count | bigint(20) unsigned | NO | | NULL | | #| total_latency | text | YES | | NULL | | #| memory_tmp_tables | bigint(20) unsigned | NO | | NULL | | #| disk_tmp_tables | bigint(20) unsigned | NO | | NULL | | #| avg_tmp_tables_per_query | decimal(21,0) | NO | | 0 | | #| tmp_tables_to_disk_pct | decimal(24,0) | NO | | 0 | | #| first_seen | timestamp | NO | | 0000-00-00 00:00:00 | | #| last_seen | timestamp | NO | | 0000-00-00 00:00:00 | | #| digest | varchar(32) | YES | | NULL | | #+--------------------------+---------------------+------+-----+---------------------+-------+ #11 rows in set (0,01 sec)# # subheaderprint "Performance schema: Top 20 queries with temp table"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), exec_count from sys.x\\$statements_with_temp_tables order BY exec_count DESC LIMIT 20;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Last 50 queries with temp table"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), last_seen from sys.x\\$statements_with_temp_tables order BY last_seen DESC LIMIT 50;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 total latency queries with temp table"; $nbL = 1; for my $lQuery ( select_array( 'select db, LEFT(query, 120), total_latency AS search from sys.x\\$statements_with_temp_tables ORDER BY total_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 queries with temp table to disk"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select db, LEFT(query, 120), disk_tmp_tables from sys.x\\$statements_with_temp_tables ORDER BY disk_tmp_tables DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); ################################################################################## #wait_classes_global_by_latency #mysql> select * from wait_classes_global_by_latency; #-----------------+-------+---------------+-------------+-------------+-------------+ # event_class | total | total_latency | min_latency | avg_latency | max_latency | #-----------------+-------+---------------+-------------+-------------+-------------+ # wait/io/file | 15381 | 1.23 s | 0 ps | 80.12 us | 230.64 ms | # wait/io/table | 59 | 7.57 ms | 5.45 us | 128.24 us | 3.95 ms | # wait/lock/table | 69 | 3.22 ms | 658.84 ns | 46.64 us | 1.10 ms | #-----------------+-------+---------------+-------------+-------------+-------------+ # rows in set (0,00 sec) subheaderprint "Performance schema: Top 15 class events by number"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select event_class, total from sys.x\\$wait_classes_global_by_latency ORDER BY total DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 30 events by number"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select events, total from sys.x\\$waits_global_by_latency ORDER BY total DESC LIMIT 30;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 class events by total latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select event_class, total_latency from sys.x\\$wait_classes_global_by_latency ORDER BY total_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 30 events by total latency"; $nbL = 1; for my $lQuery ( select_array( 'use sys;select events, total_latency from sys.x\\$waits_global_by_latency ORDER BY total_latency DESC LIMIT 30;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 15 class events by max latency"; $nbL = 1; for my $lQuery ( select_array( 'select event_class, max_latency from sys.x\\$wait_classes_global_by_latency ORDER BY max_latency DESC LIMIT 15;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); subheaderprint "Performance schema: Top 30 events by max latency"; $nbL = 1; for my $lQuery ( select_array( 'select events, max_latency from sys.x\\$waits_global_by_latency ORDER BY max_latency DESC LIMIT 30;' ) ) { infoprint " +-- $nbL: $lQuery"; $nbL++; } infoprint "No information found or indicators deactivated." if ( $nbL == 1 ); } # Recommendations for Aria Engine sub mariadb_aria { subheaderprint "Aria Metrics"; # Aria if ( !defined $myvar{'have_aria'} ) { infoprint "Aria Storage Engine not available."; return; } if ( $myvar{'have_aria'} ne "YES" ) { infoprint "Aria Storage Engine is disabled."; return; } infoprint "Aria Storage Engine is enabled."; # Aria pagecache if ( !defined( $mycalc{'total_aria_indexes'} ) ) { push( @generalrec, "Unable to calculate Aria index size on MySQL server" ); } else { if ( $myvar{'aria_pagecache_buffer_size'} < $mycalc{'total_aria_indexes'} && $mycalc{'pct_aria_keys_from_mem'} < 95 ) { badprint "Aria pagecache size / total Aria indexes: " . hr_bytes( $myvar{'aria_pagecache_buffer_size'} ) . "/" . hr_bytes( $mycalc{'total_aria_indexes'} ) . ""; push( @adjvars, "aria_pagecache_buffer_size (> " . hr_bytes( $mycalc{'total_aria_indexes'} ) . ")" ); } else { goodprint "Aria pagecache size / total Aria indexes: " . hr_bytes( $myvar{'aria_pagecache_buffer_size'} ) . "/" . hr_bytes( $mycalc{'total_aria_indexes'} ) . ""; } if ( $mystat{'Aria_pagecache_read_requests'} > 0 ) { if ( $mycalc{'pct_aria_keys_from_mem'} < 95 ) { badprint "Aria pagecache hit rate: $mycalc{'pct_aria_keys_from_mem'}% (" . hr_num( $mystat{'Aria_pagecache_read_requests'} ) . " cached / " . hr_num( $mystat{'Aria_pagecache_reads'} ) . " reads)"; } else { goodprint "Aria pagecache hit rate: $mycalc{'pct_aria_keys_from_mem'}% (" . hr_num( $mystat{'Aria_pagecache_read_requests'} ) . " cached / " . hr_num( $mystat{'Aria_pagecache_reads'} ) . " reads)"; } } else { # No queries have run that would use keys } } } # Recommendations for TokuDB sub mariadb_tokudb { subheaderprint "TokuDB Metrics"; # AriaDB unless ( defined $myvar{'have_tokudb'} && $myvar{'have_tokudb'} eq "YES" ) { infoprint "TokuDB is disabled."; return; } infoprint "TokuDB is enabled."; # Not implemented } # Recommendations for XtraDB sub mariadb_xtradb { subheaderprint "XtraDB Metrics"; # XtraDB unless ( defined $myvar{'have_xtradb'} && $myvar{'have_xtradb'} eq "YES" ) { infoprint "XtraDB is disabled."; return; } infoprint "XtraDB is enabled."; infoprint "Note that MariaDB 10.2 makes use of InnoDB, not XtraDB." # Not implemented } # Recommendations for RocksDB sub mariadb_rockdb { subheaderprint "RocksDB Metrics"; # RocksDB unless ( defined $myvar{'have_rocksdb'} && $myvar{'have_rocksdb'} eq "YES" ) { infoprint "RocksDB is disabled."; return; } infoprint "RocksDB is enabled."; # Not implemented } # Recommendations for Spider sub mariadb_spider { subheaderprint "Spider Metrics"; # Spider unless ( defined $myvar{'have_spider'} && $myvar{'have_spider'} eq "YES" ) { infoprint "Spider is disabled."; return; } infoprint "Spider is enabled."; # Not implemented } # Recommendations for Connect sub mariadb_connect { subheaderprint "Connect Metrics"; # Connect unless ( defined $myvar{'have_connect'} && $myvar{'have_connect'} eq "YES" ) { infoprint "Connect is disabled."; return; } infoprint "Connect is enabled."; # Not implemented } # Perl trim function to remove whitespace from the start and end of the string sub trim { my $string = shift; return "" unless defined($string); $string =~ s/^\s+//; $string =~ s/\s+$//; return $string; } sub get_wsrep_options { return () unless defined $myvar{'wsrep_provider_options'}; my @galera_options = split /;/, $myvar{'wsrep_provider_options'}; @galera_options = remove_cr @galera_options; @galera_options = remove_empty @galera_options; #debugprint Dumper( \@galera_options ) if $opt{debug}; return @galera_options; } sub get_gcache_memory { my $gCacheMem = hr_raw( get_wsrep_option('gcache.size') ); return 0 unless defined $gCacheMem and $gCacheMem ne ''; return $gCacheMem; } sub get_wsrep_option { my $key = shift; return '' unless defined $myvar{'wsrep_provider_options'}; my @galera_options = get_wsrep_options; return '' unless scalar(@galera_options) > 0; my @memValues = grep /\s*$key =/, @galera_options; my $memValue = $memValues[0]; return 0 unless defined $memValue; $memValue =~ s/.*=\s*(.+)$/$1/g; return $memValue; } # REcommendations for Tables sub mysql_table_structures { return 0 unless ( $opt{structstat} > 0 ); subheaderprint "Table structures analysis"; my @primaryKeysNbTables = select_array( "Select CONCAT(c.table_schema, ',' , c.table_name) from information_schema.columns c join information_schema.tables t using (TABLE_SCHEMA, TABLE_NAME) where c.table_schema not in ('sys', 'mysql', 'information_schema', 'performance_schema') and t.table_type = 'BASE TABLE' group by c.table_schema,c.table_name having sum(if(c.column_key in ('PRI', 'UNI'), 1, 0)) = 0" ); my $tmpContent = 'Schema,Table'; if ( scalar(@primaryKeysNbTables) > 0 ) { badprint "Following table(s) don't have primary key:"; foreach my $badtable (@primaryKeysNbTables) { badprint "\t$badtable"; push @{ $result{'Tables without PK'} }, $badtable; $tmpContent .= "\n$badtable"; } push @generalrec, "Ensure that all table(s) get an explicit primary keys for performance, maintenance and also for replication"; } else { goodprint "All tables get a primary key"; } dump_into_file( "tables_without_primary_keys.csv", $tmpContent ); my @nonInnoDBTables = select_array( "select CONCAT(table_schema, ',', table_name, ',', ENGINE) FROM information_schema.tables t WHERE ENGINE <> 'InnoDB' and t.table_type = 'BASE TABLE' and table_schema not in ('sys', 'mysql', 'performance_schema', 'information_schema')" ); $tmpContent = 'Schema,Table,Engine'; if ( scalar(@nonInnoDBTables) > 0 ) { badprint "Following table(s) are not InnoDB table:"; push @generalrec, "Ensure that all table(s) are InnoDB tables for performance and also for replication"; foreach my $badtable (@nonInnoDBTables) { if ( $badtable =~ /Memory/i ) { badprint "Table $badtable is a MEMORY table. It's suggested to use only InnoDB tables in production"; } else { badprint "\t$badtable"; } $tmpContent .= "\n$badtable"; } } else { goodprint "All tables are InnoDB tables"; } dump_into_file( "tables_non_innodb.csv", $tmpContent ); my @nonutf8columns = select_array( "SELECT CONCAT(table_schema, ',', table_name, ',', column_name, ',', CHARacter_set_name, ',', COLLATION_name, ',', data_type, ',', CHARACTER_MAXIMUM_LENGTH) from information_schema.columns WHERE table_schema not in ('sys', 'mysql', 'performance_schema', 'information_schema') and (CHARacter_set_name NOT LIKE 'utf8%' or COLLATION_name NOT LIKE 'utf8%');" ); $tmpContent = 'Schema,Table,Column, Charset, Collation, Data Type, Max Length'; if ( scalar(@nonutf8columns) > 0 ) { badprint "Following character columns(s) are not utf8 compliant:"; push @generalrec, "Ensure that all text colums(s) are UTF-8 compliant for encoding support and performance"; foreach my $badtable (@nonutf8columns) { badprint "\t$badtable"; $tmpContent .= "\n$badtable"; } } else { goodprint "All columns are UTF-8 compliant"; } dump_into_file( "columns_non_utf8.csv", $tmpContent ); my @utf8columns = select_array( "SELECT CONCAT(table_schema, ',', table_name, ',', column_name, ',', CHARacter_set_name, ',', COLLATION_name, ',', data_type, ',', CHARACTER_MAXIMUM_LENGTH) from information_schema.columns WHERE table_schema not in ('sys', 'mysql', 'performance_schema', 'information_schema') and (CHARacter_set_name LIKE 'utf8%' or COLLATION_name LIKE 'utf8%');" ); $tmpContent = 'Schema,Table,Column, Charset, Collation, Data Type, Max Length'; foreach my $badtable (@utf8columns) { $tmpContent .= "\n$badtable"; } dump_into_file( "columns_utf8.csv", $tmpContent ); my @ftcolumns = select_array( "SELECT CONCAT(table_schema, ',', table_name, ',', column_name, ',', data_type) from information_schema.columns WHERE table_schema not in ('sys', 'mysql', 'performance_schema', 'information_schema') AND data_type='FULLTEXT';" ); $tmpContent = 'Schema,Table,Column, Data Type'; foreach my $ctable (@ftcolumns) { $tmpContent .= "\n$ctable"; } dump_into_file( "fulltext_columns.csv", $tmpContent ); } # Recommendations for Galera sub mariadb_galera { subheaderprint "Galera Metrics"; # Galera Cluster unless ( defined $myvar{'have_galera'} && $myvar{'have_galera'} eq "YES" ) { infoprint "Galera is disabled."; return; } infoprint "Galera is enabled."; debugprint "Galera variables:"; foreach my $gvar ( keys %myvar ) { next unless $gvar =~ /^wsrep.*/; next if $gvar eq 'wsrep_provider_options'; debugprint "\t" . trim($gvar) . " = " . $myvar{$gvar}; $result{'Galera'}{'variables'}{$gvar} = $myvar{$gvar}; } if ( not defined( $myvar{'wsrep_on'} ) or $myvar{'wsrep_on'} ne "ON" ) { infoprint "Galera is disabled."; return; } debugprint "Galera wsrep provider Options:"; my @galera_options = get_wsrep_options; $result{'Galera'}{'wsrep options'} = get_wsrep_options(); foreach my $gparam (@galera_options) { debugprint "\t" . trim($gparam); } debugprint "Galera status:"; foreach my $gstatus ( keys %mystat ) { next unless $gstatus =~ /^wsrep.*/; debugprint "\t" . trim($gstatus) . " = " . $mystat{$gstatus}; $result{'Galera'}{'status'}{$gstatus} = $myvar{$gstatus}; } infoprint "GCache is using " . hr_bytes_rnd( get_wsrep_option('gcache.mem_size') ); infoprint "CPU cores detected : " . (cpu_cores); my $wsrep_threads_var_name = 'wsrep_slave_threads'; if ( defined( $myvar{'wsrep_applier_threads'} ) ) { $wsrep_threads_var_name = 'wsrep_applier_threads'; } # Use 1 as a fallback if $myvar{$wsrep_threads_var_name} is undefined or zero, # to ensure there is at least one thread for Galera replication. my $wsrep_threads_value = $myvar{$wsrep_threads_var_name} || 1; infoprint "$wsrep_threads_var_name: " . $wsrep_threads_value; if ( $wsrep_threads_value > ( (cpu_cores) * 4 ) or $wsrep_threads_value < ( (cpu_cores) * 2 ) ) { badprint "$wsrep_threads_var_name is not equal to 2, 3 or 4 times the number of CPU(s)"; push @adjvars, "$wsrep_threads_var_name = " . ( (cpu_cores) * 4 ); } else { goodprint "$wsrep_threads_var_name is equal to 2, 3 or 4 times the number of CPU(s)"; } if ( $wsrep_threads_value > 1 ) { infoprint "wsrep parallel slave can cause frequent inconsistency crash."; push @adjvars, "Set $wsrep_threads_var_name to 1 in case of HA_ERR_FOUND_DUPP_KEY crash on slave"; # check options for parallel slave if ( get_wsrep_option('wsrep_slave_FK_checks') eq "OFF" ) { badprint "wsrep_slave_FK_checks is off with parallel slave"; push @adjvars, "wsrep_slave_FK_checks should be ON when using parallel slave"; } # wsrep_slave_UK_checks seems useless in MySQL source code if ( $myvar{'innodb_autoinc_lock_mode'} != 2 ) { badprint "innodb_autoinc_lock_mode is incorrect with parallel slave"; push @adjvars, "innodb_autoinc_lock_mode should be 2 when using parallel slave"; } } if ( get_wsrep_option('gcs.fc_limit') != $wsrep_threads_value * 5 ) { badprint "gcs.fc_limit should be equal to 5 * $wsrep_threads_var_name (=" . ( $wsrep_threads_value * 5 ) . ")"; push @adjvars, "gcs.fc_limit= $wsrep_threads_var_name * 5 (=" . ( $wsrep_threads_value * 5 ) . ")"; } else { goodprint "gcs.fc_limit is equal to 5 * $wsrep_threads_var_name ( =" . get_wsrep_option('gcs.fc_limit') . ")"; } if ( get_wsrep_option('gcs.fc_factor') != 0.8 ) { badprint "gcs.fc_factor should be equal to 0.8 (=" . get_wsrep_option('gcs.fc_factor') . ")"; push @adjvars, "gcs.fc_factor=0.8"; } else { goodprint "gcs.fc_factor is equal to 0.8"; } if ( get_wsrep_option('wsrep_flow_control_paused') > 0.02 ) { badprint "Fraction of time node pause flow control > 0.02"; } else { goodprint "Flow control fraction seems to be OK (wsrep_flow_control_paused <= 0.02)"; } if ( $myvar{'binlog_format'} ne 'ROW' ) { badprint "Binlog format should be in ROW mode."; push @adjvars, "binlog_format = ROW"; } else { goodprint "Binlog format is in ROW mode."; } if ( $myvar{'innodb_flush_log_at_trx_commit'} != 0 ) { badprint "InnoDB flush log at each commit should be disabled."; push @adjvars, "innodb_flush_log_at_trx_commit = 0"; } else { goodprint "InnoDB flush log at each commit is disabled for Galera."; } if ( defined $myvar{'wsrep_causal_reads'} and $myvar{'wsrep_causal_reads'} ne '' ) { infoprint "Read consistency mode :" . $myvar{'wsrep_causal_reads'}; } elsif ( defined $myvar{'wsrep_sync_wait'} ) { infoprint "Sync Wait mode : " . $myvar{'wsrep_sync_wait'}; } if ( defined( $myvar{'wsrep_cluster_name'} ) and $myvar{'wsrep_on'} eq "ON" ) { goodprint "Galera WsREP is enabled."; if ( defined( $myvar{'wsrep_cluster_address'} ) and trim("$myvar{'wsrep_cluster_address'}") ne "" ) { goodprint "Galera Cluster address is defined: " . $myvar{'wsrep_cluster_address'}; my @NodesTmp = split /,/, $myvar{'wsrep_cluster_address'}; my $nbNodes = @NodesTmp; infoprint "There are $nbNodes nodes in wsrep_cluster_address"; my $nbNodesSize = trim( $mystat{'wsrep_cluster_size'} ); if ( $nbNodesSize == 3 or $nbNodesSize == 5 ) { goodprint "There are $nbNodesSize nodes in wsrep_cluster_size."; } else { badprint "There are $nbNodesSize nodes in wsrep_cluster_size. Prefer 3 or 5 nodes architecture."; push @generalrec, "Prefer 3 or 5 nodes architecture."; } # wsrep_cluster_address doesn't include garbd nodes if ( $nbNodes > $nbNodesSize ) { badprint "All cluster nodes are not detected. wsrep_cluster_size less than node count in wsrep_cluster_address"; } else { goodprint "All cluster nodes detected."; } } else { badprint "Galera Cluster address is undefined"; push @adjvars, "set up wsrep_cluster_address variable for Galera replication"; } if ( defined( $myvar{'wsrep_cluster_name'} ) and trim( $myvar{'wsrep_cluster_name'} ) ne "" ) { goodprint "Galera Cluster name is defined: " . $myvar{'wsrep_cluster_name'}; } else { badprint "Galera Cluster name is undefined"; push @adjvars, "set up wsrep_cluster_name variable for Galera replication"; } if ( defined( $myvar{'wsrep_node_name'} ) and trim( $myvar{'wsrep_node_name'} ) ne "" ) { goodprint "Galera Node name is defined: " . $myvar{'wsrep_node_name'}; } else { badprint "Galera node name is undefined"; push @adjvars, "set up wsrep_node_name variable for Galera replication"; } if ( trim( $myvar{'wsrep_notify_cmd'} ) ne "" ) { goodprint "Galera Notify command is defined."; } else { badprint "Galera Notify command is not defined."; push( @adjvars, "set up parameter wsrep_notify_cmd to be notified" ); } if ( trim( $myvar{'wsrep_sst_method'} ) !~ "^xtrabackup.*" and trim( $myvar{'wsrep_sst_method'} ) !~ "^mariabackup" ) { badprint "Galera SST method is not xtrabackup based."; push( @adjvars, "set up parameter wsrep_sst_method to xtrabackup based parameter" ); } else { goodprint "SST Method is based on xtrabackup."; } if ( ( defined( $myvar{'wsrep_OSU_method'} ) && trim( $myvar{'wsrep_OSU_method'} ) eq "TOI" ) || ( defined( $myvar{'wsrep_osu_method'} ) && trim( $myvar{'wsrep_osu_method'} ) eq "TOI" ) ) { goodprint "TOI is default mode for upgrade."; } else { badprint "Schema upgrade are not replicated automatically"; push( @adjvars, "set up parameter wsrep_OSU_method to TOI" ); } infoprint "Max WsRep message : " . hr_bytes( $myvar{'wsrep_max_ws_size'} ); } else { badprint "Galera WsREP is disabled"; } if ( defined( $mystat{'wsrep_connected'} ) and $mystat{'wsrep_connected'} eq "ON" ) { goodprint "Node is connected"; } else { badprint "Node is disconnected"; } if ( defined( $mystat{'wsrep_ready'} ) and $mystat{'wsrep_ready'} eq "ON" ) { goodprint "Node is ready"; } else { badprint "Node is not ready"; } infoprint "Cluster status :" . $mystat{'wsrep_cluster_status'}; if ( defined( $mystat{'wsrep_cluster_status'} ) and $mystat{'wsrep_cluster_status'} eq "Primary" ) { goodprint "Galera cluster is consistent and ready for operations"; } else { badprint "Cluster is not consistent and ready"; } if ( $mystat{'wsrep_local_state_uuid'} eq $mystat{'wsrep_cluster_state_uuid'} ) { goodprint "Node and whole cluster at the same level: " . $mystat{'wsrep_cluster_state_uuid'}; } else { badprint "Node and whole cluster not the same level"; infoprint "Node state uuid: " . $mystat{'wsrep_local_state_uuid'}; infoprint "Cluster state uuid: " . $mystat{'wsrep_cluster_state_uuid'}; } if ( $mystat{'wsrep_local_state_comment'} eq 'Synced' ) { goodprint "Node is synced with whole cluster."; } else { badprint "Node is not synced"; infoprint "Node State : " . $mystat{'wsrep_local_state_comment'}; } if ( $mystat{'wsrep_local_cert_failures'} == 0 ) { goodprint "There is no certification failures detected."; } else { badprint "There is " . $mystat{'wsrep_local_cert_failures'} . " certification failure(s)detected."; } for my $key ( keys %mystat ) { if ( $key =~ /wsrep_|galera/i ) { debugprint "WSREP: $key = $mystat{$key}"; } } #debugprint Dumper get_wsrep_options() if $opt{debug}; } # Recommendations for InnoDB sub mysql_innodb { subheaderprint "InnoDB Metrics"; # InnoDB unless ( defined $myvar{'have_innodb'} && $myvar{'have_innodb'} eq "YES" ) { infoprint "InnoDB is disabled."; if ( mysql_version_ge( 5, 5 ) ) { my $defengine = 'InnoDB'; $defengine = $myvar{'default_storage_engine'} if defined( $myvar{'default_storage_engine'} ); badprint "InnoDB Storage engine is disabled. $defengine is the default storage engine" if $defengine eq 'InnoDB'; infoprint "InnoDB Storage engine is disabled. $defengine is the default storage engine" if $defengine ne 'InnoDB'; } return; } infoprint "InnoDB is enabled."; if ( !defined $enginestats{'InnoDB'} ) { if ( $opt{skipsize} eq 1 ) { infoprint "Skipped due to --skipsize option"; return; } badprint "No tables are Innodb"; $enginestats{'InnoDB'} = 0; } if ( $opt{buffers} ne 0 ) { infoprint "InnoDB Buffers"; if ( defined $myvar{'innodb_buffer_pool_size'} ) { infoprint " +-- InnoDB Buffer Pool: " . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . ""; } if ( defined $myvar{'innodb_buffer_pool_instances'} ) { infoprint " +-- InnoDB Buffer Pool Instances: " . $myvar{'innodb_buffer_pool_instances'} . ""; } if ( defined $myvar{'innodb_buffer_pool_chunk_size'} ) { infoprint " +-- InnoDB Buffer Pool Chunk Size: " . hr_bytes( $myvar{'innodb_buffer_pool_chunk_size'} ) . ""; } if ( defined $myvar{'innodb_additional_mem_pool_size'} ) { infoprint " +-- InnoDB Additional Mem Pool: " . hr_bytes( $myvar{'innodb_additional_mem_pool_size'} ) . ""; } if ( defined $myvar{'innodb_redo_log_capacity'} ) { infoprint " +-- InnoDB Redo Log Capacity: " . hr_bytes( $myvar{'innodb_redo_log_capacity'} ); } else { if ( defined $myvar{'innodb_log_file_size'} ) { infoprint " +-- InnoDB Log File Size: " . hr_bytes( $myvar{'innodb_log_file_size'} ); } if ( defined $myvar{'innodb_log_files_in_group'} ) { infoprint " +-- InnoDB Log File In Group: " . $myvar{'innodb_log_files_in_group'}; infoprint " +-- InnoDB Total Log File Size: " . hr_bytes( $myvar{'innodb_log_files_in_group'} * $myvar{'innodb_log_file_size'} ) . "(" . $mycalc{'innodb_log_size_pct'} . " % of buffer pool)"; } else { infoprint " +-- InnoDB Total Log File Size: " . hr_bytes( $myvar{'innodb_log_file_size'} ) . "(" . $mycalc{'innodb_log_size_pct'} . " % of buffer pool)"; } } if ( defined $myvar{'innodb_log_buffer_size'} ) { infoprint " +-- InnoDB Log Buffer: " . hr_bytes( $myvar{'innodb_log_buffer_size'} ); } if ( defined $mystat{'Innodb_buffer_pool_pages_free'} ) { infoprint " +-- InnoDB Buffer Free: " . hr_bytes( $mystat{'Innodb_buffer_pool_pages_free'} ) . ""; } if ( defined $mystat{'Innodb_buffer_pool_pages_total'} ) { infoprint " +-- InnoDB Buffer Used: " . hr_bytes( $mystat{'Innodb_buffer_pool_pages_total'} ) . ""; } } if ( defined $myvar{'innodb_thread_concurrency'} ) { infoprint "InnoDB Thread Concurrency: " . $myvar{'innodb_thread_concurrency'}; } # InnoDB Buffer Pool Size if ( $myvar{'innodb_file_per_table'} eq "ON" ) { goodprint "InnoDB File per table is activated"; } else { badprint "InnoDB File per table is not activated"; push( @adjvars, "innodb_file_per_table=ON" ); } # InnoDB Buffer Pool Size if ( $arch == 32 && $myvar{'innodb_buffer_pool_size'} > 4294967295 ) { badprint "InnoDB Buffer Pool size limit reached for 32 bits architecture: (" . hr_bytes(4294967295) . " )"; push( @adjvars, "limit innodb_buffer_pool_size under " . hr_bytes(4294967295) . " for 32 bits architecture" ); } if ( $arch == 32 && $myvar{'innodb_buffer_pool_size'} < 4294967295 ) { goodprint "InnoDB Buffer Pool size ( " . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " ) under limit for 32 bits architecture: (" . hr_bytes(4294967295) . ")"; } if ( $arch == 64 && $myvar{'innodb_buffer_pool_size'} > 18446744073709551615 ) { badprint "InnoDB Buffer Pool size limit(" . hr_bytes(18446744073709551615) . ") reached for 64 bits architecture"; push( @adjvars, "limit innodb_buffer_pool_size under " . hr_bytes(18446744073709551615) . " for 64 bits architecture" ); } if ( $arch == 64 && $myvar{'innodb_buffer_pool_size'} < 18446744073709551615 ) { goodprint "InnoDB Buffer Pool size ( " . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " ) under limit for 64 bits architecture: (" . hr_bytes(18446744073709551615) . " )"; } if ( $myvar{'innodb_buffer_pool_size'} > $enginestats{'InnoDB'} ) { goodprint "InnoDB buffer pool / data size: " . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " / " . hr_bytes( $enginestats{'InnoDB'} ) . ""; } else { badprint "InnoDB buffer pool / data size: " . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " / " . hr_bytes( $enginestats{'InnoDB'} ) . ""; push( @adjvars, "innodb_buffer_pool_size (>= " . hr_bytes( $enginestats{'InnoDB'} ) . ") if possible." ); } # select round( 100* sum(allocated)/( select VARIABLE_VALUE # FROM information_schema.global_variables # where VARIABLE_NAME='innodb_buffer_pool_size' ) # ,2) as "PCT ALLOC/BUFFER POOL" #from sys.x$innodb_buffer_stats_by_table; if ( $opt{experimental} ) { debugprint( 'innodb_buffer_alloc_pct: "' . $mycalc{innodb_buffer_alloc_pct} . '"' ); if ( defined $mycalc{innodb_buffer_alloc_pct} and $mycalc{innodb_buffer_alloc_pct} ne '' ) { if ( $mycalc{innodb_buffer_alloc_pct} < 80 ) { badprint "Ratio Buffer Pool allocated / Buffer Pool Size: " . $mycalc{'innodb_buffer_alloc_pct'} . '%'; } else { goodprint "Ratio Buffer Pool allocated / Buffer Pool Size: " . $mycalc{'innodb_buffer_alloc_pct'} . '%'; } } } # InnoDB Log File Size / InnoDB Redo Log Capacity Recommendations # For MySQL < 8.0.30, the recommendation is based on innodb_log_file_size and innodb_log_files_in_group. # For MySQL >= 8.0.30, innodb_redo_log_capacity replaces the old system. if ( mysql_version_ge( 8, 0, 30 ) && defined $myvar{'innodb_redo_log_capacity'} ) { # New recommendation logic for MySQL >= 8.0.30 infoprint "InnoDB Redo Log Capacity is set to " . hr_bytes( $myvar{'innodb_redo_log_capacity'} ); my $innodb_os_log_written = $mystat{'Innodb_os_log_written'} || 0; my $uptime = $mystat{'Uptime'} || 1; if ( $uptime > 3600 ) { # Only make a recommendation if server has been up for at least an hour my $hourly_rate = $innodb_os_log_written / ( $uptime / 3600 ); my $suggested_redo_log_capacity_str = hr_bytes_practical_rnd($hourly_rate); my $suggested_redo_log_capacity_bytes = hr_raw($suggested_redo_log_capacity_str); infoprint "Hourly InnoDB log write rate: " . hr_bytes_rnd($hourly_rate) . "/hour"; if ( hr_raw( $myvar{'innodb_redo_log_capacity'} ) < $hourly_rate ) { badprint "Your innodb_redo_log_capacity is not large enough to hold at least 1 hour of writes."; push( @adjvars, "innodb_redo_log_capacity (>= " . $suggested_redo_log_capacity_str . ")" ); } else { goodprint "Your innodb_redo_log_capacity is sized to handle more than 1 hour of writes."; } # Sanity check against total InnoDB data size if ( defined $enginestats{'InnoDB'} and $enginestats{'InnoDB'} > 0 ) { my $total_innodb_size = $enginestats{'InnoDB'}; if ( $suggested_redo_log_capacity_bytes > $total_innodb_size * 0.25 ) { infoprint "The suggested innodb_redo_log_capacity (" . $suggested_redo_log_capacity_str . ") is more than 25% of your total InnoDB data size. This might be unnecessarily large."; } } } else { infoprint "Server uptime is less than 1 hour. Cannot make a reliable recommendation for innodb_redo_log_capacity."; } } else { # Keep existing logic for older versions if ( $mycalc{'innodb_log_size_pct'} < 20 or $mycalc{'innodb_log_size_pct'} > 30 ) { if ( defined $myvar{'innodb_redo_log_capacity'} ) { badprint "Ratio InnoDB redo log capacity / InnoDB Buffer pool size (" . $mycalc{'innodb_log_size_pct'} . "%): " . hr_bytes( $myvar{'innodb_redo_log_capacity'} ) . " / " . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " should be equal to 25%"; push( @adjvars, "innodb_redo_log_capacity should be (=" . hr_bytes_rnd( $myvar{'innodb_buffer_pool_size'} / 4 ) . ") if possible, so InnoDB Redo log Capacity equals 25% of buffer pool size." ); push( @generalrec, "Be careful, increasing innodb_redo_log_capacity means higher crash recovery mean time" ); } else { badprint "Ratio InnoDB log file size / InnoDB Buffer pool size (" . $mycalc{'innodb_log_size_pct'} . "%): " . hr_bytes( $myvar{'innodb_log_file_size'} ) . " * " . $myvar{'innodb_log_files_in_group'} . " / " . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " should be equal to 25%"; push( @adjvars, "innodb_log_file_size should be (=" . hr_bytes_rnd( ( defined $myvar{'innodb_buffer_pool_size'} && $myvar{'innodb_buffer_pool_size'} ne '' ? $myvar{'innodb_buffer_pool_size'} : 0 ) / ( defined $myvar{'innodb_log_files_in_group'} && $myvar{'innodb_log_files_in_group'} ne '' && $myvar{'innodb_log_files_in_group'} != 0 ? $myvar{'innodb_log_files_in_group'} : 1 ) / 4 ) . ") if possible, so InnoDB total log file size equals 25% of buffer pool size." ); push( @generalrec, "Be careful, increasing innodb_log_file_size / innodb_log_files_in_group means higher crash recovery mean time" ); } if ( mysql_version_le( 5, 6, 2 ) ) { push( @generalrec, "For MySQL 5.6.2 and lower, total innodb_log_file_size should have a ceiling of (4096MB / log files in group) - 1MB." ); } } else { if ( defined $myvar{'innodb_redo_log_capacity'} ) { goodprint "Ratio InnoDB Redo Log Capacity / InnoDB Buffer pool size: " . hr_bytes( $myvar{'innodb_redo_log_capacity'} ) . "/" . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " should be equal to 25%"; } else { push( @generalrec, "Before changing innodb_log_file_size and/or innodb_log_files_in_group read this: https://bit.ly/2TcGgtU" ); goodprint "Ratio InnoDB log file size / InnoDB Buffer pool size: " . hr_bytes( $myvar{'innodb_log_file_size'} ) . " * " . $myvar{'innodb_log_files_in_group'} . "/" . hr_bytes( $myvar{'innodb_buffer_pool_size'} ) . " should be equal to 25%"; } } } # InnoDB Buffer Pool Instances (MySQL 5.6.6+) if ( not mysql_version_ge( 10, 4 ) and defined( $myvar{'innodb_buffer_pool_instances'} ) ) { # Bad Value if > 64 if ( $myvar{'innodb_buffer_pool_instances'} > 64 ) { badprint "InnoDB buffer pool instances: " . $myvar{'innodb_buffer_pool_instances'} . ""; push( @adjvars, "innodb_buffer_pool_instances (<= 64)" ); } # InnoDB Buffer Pool Size > 1Go if ( $myvar{'innodb_buffer_pool_size'} > 1024 * 1024 * 1024 ) { # InnoDB Buffer Pool Size / 1Go = InnoDB Buffer Pool Instances limited to 64 max. # InnoDB Buffer Pool Size > 64Go my $max_innodb_buffer_pool_instances = int( $myvar{'innodb_buffer_pool_size'} / ( 1024 * 1024 * 1024 ) ); my $nb_cpus = cpu_cores(); if ( $nb_cpus > 0 && $max_innodb_buffer_pool_instances > $nb_cpus ) { infoprint "Recommendation for innodb_buffer_pool_instances is capped by the number of CPU cores ($nb_cpus)."; $max_innodb_buffer_pool_instances = $nb_cpus; } $max_innodb_buffer_pool_instances = 64 if ( $max_innodb_buffer_pool_instances > 64 ); if ( $myvar{'innodb_buffer_pool_instances'} != $max_innodb_buffer_pool_instances ) { badprint "InnoDB buffer pool instances: " . $myvar{'innodb_buffer_pool_instances'} . ""; push( @adjvars, "innodb_buffer_pool_instances(=" . $max_innodb_buffer_pool_instances . ")" ); } else { goodprint "InnoDB buffer pool instances: " . $myvar{'innodb_buffer_pool_instances'} . ""; } # InnoDB Buffer Pool Size < 1Go } else { if ( $myvar{'innodb_buffer_pool_instances'} != 1 ) { badprint "InnoDB buffer pool <= 1G and Innodb_buffer_pool_instances(!=1)."; push( @adjvars, "innodb_buffer_pool_instances (=1)" ); } else { goodprint "InnoDB buffer pool instances: " . $myvar{'innodb_buffer_pool_instances'} . ""; } } } # InnoDB Used Buffer Pool Size vs CHUNK size if ( ( ( $myvar{'version'} =~ /MariaDB/i ) or ( $myvar{'version_comment'} =~ /MariaDB/i ) ) and mysql_version_ge( 10, 8 ) and defined( $myvar{'innodb_buffer_pool_chunk_size'} ) and $myvar{'innodb_buffer_pool_chunk_size'} == 0 ) { infoprint "innodb_buffer_pool_chunk_size is set to 'autosize' (0) in MariaDB >= 10.8. Skipping chunk size checks."; } elsif (!defined( $myvar{'innodb_buffer_pool_chunk_size'} ) || $myvar{'innodb_buffer_pool_chunk_size'} == 0 || !defined( $myvar{'innodb_buffer_pool_size'} ) || $myvar{'innodb_buffer_pool_size'} == 0 || !defined( $myvar{'innodb_buffer_pool_instances'} ) || $myvar{'innodb_buffer_pool_instances'} == 0 ) { badprint "Cannot calculate InnoDB Buffer Pool Chunk breakdown due to missing or zero values:"; infoprint " - innodb_buffer_pool_size: " . ( defined $myvar{'innodb_buffer_pool_size'} ? $myvar{'innodb_buffer_pool_size'} : "undefined" ); infoprint " - innodb_buffer_pool_chunk_size: " . ( defined $myvar{'innodb_buffer_pool_chunk_size'} ? $myvar{'innodb_buffer_pool_chunk_size'} : "undefined" ); infoprint " - innodb_buffer_pool_instances: " . ( defined $myvar{'innodb_buffer_pool_instances'} ? $myvar{'innodb_buffer_pool_instances'} : "undefined" ); } else { my $num_chunks = int( $myvar{'innodb_buffer_pool_size'} / $myvar{'innodb_buffer_pool_chunk_size'} ); infoprint "Number of InnoDB Buffer Pool Chunk: $num_chunks for " . $myvar{'innodb_buffer_pool_instances'} . " Buffer Pool Instance(s)"; my $expected_size = int( $myvar{'innodb_buffer_pool_chunk_size'} ) * int( $myvar{'innodb_buffer_pool_instances'} ); if ( int( $myvar{'innodb_buffer_pool_size'} ) % $expected_size == 0 ) { goodprint "Innodb_buffer_pool_size aligned with Innodb_buffer_pool_chunk_size & Innodb_buffer_pool_instances"; } else { badprint "Innodb_buffer_pool_size not aligned with Innodb_buffer_pool_chunk_size & Innodb_buffer_pool_instances"; push( @adjvars, "innodb_buffer_pool_size must always be equal to or a multiple of innodb_buffer_pool_chunk_size * innodb_buffer_pool_instances" ); } } # InnoDB Read efficiency if ( $mystat{'Innodb_buffer_pool_reads'} > $mystat{'Innodb_buffer_pool_read_requests'} ) { infoprint "InnoDB Read buffer efficiency: metrics are not reliable (reads > read requests)"; } elsif ( defined $mycalc{'pct_read_efficiency'} && $mycalc{'pct_read_efficiency'} < 90 ) { badprint "InnoDB Read buffer efficiency: " . $mycalc{'pct_read_efficiency'} . "% (" . $mystat{'Innodb_buffer_pool_read_requests'} . " hits / " . ( $mystat{'Innodb_buffer_pool_reads'} + $mystat{'Innodb_buffer_pool_read_requests'} ) . " total)"; } else { goodprint "InnoDB Read buffer efficiency: " . $mycalc{'pct_read_efficiency'} . "% (" . $mystat{'Innodb_buffer_pool_read_requests'} . " hits / " . ( $mystat{'Innodb_buffer_pool_reads'} + $mystat{'Innodb_buffer_pool_read_requests'} ) . " total)"; } # InnoDB Write efficiency if ( $mystat{'Innodb_log_writes'} > $mystat{'Innodb_log_write_requests'} ) { infoprint "InnoDB Write Log efficiency: metrics are not reliable (writes > write requests)"; } elsif ( defined $mycalc{'pct_write_efficiency'} && $mycalc{'pct_write_efficiency'} < 90 ) { badprint "InnoDB Write Log efficiency: " . abs( $mycalc{'pct_write_efficiency'} ) . "% (" . abs( $mystat{'Innodb_log_write_requests'} - $mystat{'Innodb_log_writes'} ) . " hits / " . $mystat{'Innodb_log_write_requests'} . " total)"; push( @adjvars, "innodb_log_buffer_size (> " . hr_bytes_rnd( $myvar{'innodb_log_buffer_size'} ) . ")" ); } else { goodprint "InnoDB Write Log efficiency: " . $mycalc{'pct_write_efficiency'} . "% (" . ( $mystat{'Innodb_log_write_requests'} - $mystat{'Innodb_log_writes'} ) . " hits / " . $mystat{'Innodb_log_write_requests'} . " total)"; } # InnoDB Log Waits $mystat{'Innodb_log_waits_computed'} = 0; if ( defined( $mystat{'Innodb_log_waits'} ) and defined( $mystat{'Innodb_log_writes'} ) and $mystat{'Innodb_log_writes'} > 0.000001 ) { $mystat{'Innodb_log_waits_computed'} = $mystat{'Innodb_log_waits'} / $mystat{'Innodb_log_writes'}; } else { undef $mystat{'Innodb_log_waits_computed'}; } if ( defined $mystat{'Innodb_log_waits_computed'} && $mystat{'Innodb_log_waits_computed'} > 0.000001 ) { badprint "InnoDB log waits: " . percentage( $mystat{'Innodb_log_waits'}, $mystat{'Innodb_log_writes'} ) . "% (" . $mystat{'Innodb_log_waits'} . " waits / " . $mystat{'Innodb_log_writes'} . " writes)"; push( @adjvars, "innodb_log_buffer_size (> " . hr_bytes_rnd( $myvar{'innodb_log_buffer_size'} ) . ")" ); } else { goodprint "InnoDB log waits: " . percentage( $mystat{'Innodb_log_waits'}, $mystat{'Innodb_log_writes'} ) . "% (" . $mystat{'Innodb_log_waits'} . " waits / " . $mystat{'Innodb_log_writes'} . " writes)"; } $result{'Calculations'} = {%mycalc}; } sub mariadb_query_cache_info { subheaderprint "Query Cache Information"; unless ( ($myvar{'version'} =~ /MariaDB/i) or ($myvar{'version_comment'} =~ /MariaDB/i) ) { infoprint "Not a MariaDB server. Skipping Query Cache Info plugin check."; return; } my $plugin_status = select_one( "SELECT PLUGIN_STATUS FROM information_schema.PLUGINS WHERE PLUGIN_NAME = 'QUERY_CACHE_INFO'" ); if ( defined $plugin_status and $plugin_status eq 'ACTIVE' ) { goodprint "QUERY_CACHE_INFO plugin is installed and active."; my $query = "SELECT CONCAT_WS(';;', statement_schema, LEFT(statement_text, 80), result_blocks_count, result_blocks_size) FROM information_schema.query_cache_info"; my @query_cache_data = select_array($query); if (@query_cache_data) { infoprint sprintf( "%-20s | %-82s | %-10s | %-10s", "Schema", "Query (truncated)", "Blocks", "Size" ); infoprint "-" x 130; foreach my $line (@query_cache_data) { my ( $schema, $text, $blocks, $size ) = split( /;;/, $line ); infoprint sprintf( "%-20s | %-82s | %-10s | %-10s", $schema, $text, $blocks, hr_bytes($size) ); } } else { infoprint "No queries found in the query cache."; } } else { infoprint "QUERY_CACHE_INFO plugin is not active or not installed."; return; } } sub check_metadata_perf { subheaderprint "Analysis Performance Metrics"; if ( defined $myvar{'innodb_stats_on_metadata'} ) { infoprint "innodb_stats_on_metadata: " . $myvar{'innodb_stats_on_metadata'}; if ( $myvar{'innodb_stats_on_metadata'} eq 'ON' ) { badprint "Stat are updated during querying INFORMATION_SCHEMA."; push @adjvars, "SET innodb_stats_on_metadata = OFF"; #Disabling innodb_stats_on_metadata select_one("SET GLOBAL innodb_stats_on_metadata = OFF;"); return 1; } } goodprint "No stat updates during querying INFORMATION_SCHEMA."; return 0; } sub mysql_plugins { return if ( $opt{plugininfo} == 0 ); subheaderprint "Plugin Information"; my $query = "SELECT PLUGIN_NAME, PLUGIN_VERSION, PLUGIN_STATUS, PLUGIN_TYPE FROM information_schema.PLUGINS WHERE PLUGIN_STATUS = 'ACTIVE' AND PLUGIN_TYPE != 'INFORMATION SCHEMA' ORDER BY PLUGIN_TYPE, PLUGIN_NAME"; my @plugin_data = select_array($query); if (@plugin_data) { infoprint sprintf( "%-30s | %-10s | %-10s | %-20s", "Plugin", "Version", "Status", "Type" ); infoprint "-" x 80; foreach my $line (@plugin_data) { my ( $name, $version, $status, $type ) = split( /\t/, $line ); infoprint sprintf( "%-30s | %-10s | %-10s | %-20s", $name, $version, $status, $type ); } } else { infoprint "No ACTIVE plugins found (excluding INFORMATION SCHEMA) in the information_schema."; } } # Recommendations for Database metrics sub mysql_databases { return if ( $opt{dbstat} == 0 ); subheaderprint "Database Metrics"; unless ( mysql_version_ge( 5, 5 ) ) { infoprint "Database metrics from information schema are missing in this version. Skipping..."; return; } my $ignore_tables_sql = ""; if ( $opt{'ignore-tables'} ne '' ) { my @ignored = split /,/, $opt{'ignore-tables'}; $ignore_tables_sql = " AND TABLE_NAME NOT IN ('" . join( "','", @ignored ) . "')"; } @dblist = select_array( "SELECT SCHEMA_NAME FROM information_schema.SCHEMATA WHERE SCHEMA_NAME NOT IN ( 'mysql', 'performance_schema', 'information_schema', 'sys' );" ); infoprint "There is " . scalar(@dblist) . " Database(s)."; my @totaldbinfo = split /\s/, select_one( "SELECT SUM(TABLE_ROWS), SUM(DATA_LENGTH), SUM(INDEX_LENGTH), SUM(DATA_LENGTH+INDEX_LENGTH), COUNT(TABLE_NAME), COUNT(DISTINCT(TABLE_COLLATION)), COUNT(DISTINCT(ENGINE)) FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys')$ignore_tables_sql;" ); infoprint "All User Databases:"; infoprint " +-- TABLE : " . select_one( "SELECT count(*) from information_schema.TABLES WHERE TABLE_TYPE ='BASE TABLE' AND TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys')$ignore_tables_sql" ) . ""; infoprint " +-- VIEW : " . select_one( "SELECT count(*) from information_schema.TABLES WHERE TABLE_TYPE ='VIEW' AND TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys')$ignore_tables_sql" ) . ""; infoprint " +-- INDEX : " . select_one( "SELECT count(distinct(concat(TABLE_NAME, TABLE_SCHEMA, INDEX_NAME))) from information_schema.STATISTICS WHERE TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys')$ignore_tables_sql" ) . ""; infoprint " +-- CHARS : " . ( $totaldbinfo[5] eq 'NULL' ? 0 : $totaldbinfo[5] ) . " (" . ( join ", ", select_array( "select distinct(CHARACTER_SET_NAME) from information_schema.columns WHERE CHARACTER_SET_NAME IS NOT NULL AND TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys')$ignore_tables_sql;" ) ) . ")"; infoprint " +-- COLLA : " . ( $totaldbinfo[5] eq 'NULL' ? 0 : $totaldbinfo[5] ) . " (" . ( join ", ", select_array( "SELECT DISTINCT(TABLE_COLLATION) FROM information_schema.TABLES WHERE TABLE_COLLATION IS NOT NULL AND TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys')$ignore_tables_sql;" ) ) . ")"; infoprint " +-- ROWS : " . ( $totaldbinfo[0] eq 'NULL' ? 0 : $totaldbinfo[0] ) . ""; infoprint " +-- DATA : " . hr_bytes( $totaldbinfo[1] ) . "(" . percentage( $totaldbinfo[1], $totaldbinfo[3] ) . "%)"; infoprint " +-- INDEX : " . hr_bytes( $totaldbinfo[2] ) . "(" . percentage( $totaldbinfo[2], $totaldbinfo[3] ) . "%)"; infoprint " +-- SIZE : " . hr_bytes( $totaldbinfo[3] ) . ""; infoprint " +-- ENGINE: " . ( $totaldbinfo[6] eq 'NULL' ? 0 : $totaldbinfo[6] ) . " (" . ( join ", ", select_array( "SELECT DISTINCT(ENGINE) FROM information_schema.TABLES WHERE ENGINE IS NOT NULL AND TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys')$ignore_tables_sql;" ) ) . ")"; $result{'Databases'}{'All databases'}{'Rows'} = ( $totaldbinfo[0] eq 'NULL' ? 0 : $totaldbinfo[0] ); $result{'Databases'}{'All databases'}{'Data Size'} = $totaldbinfo[1]; $result{'Databases'}{'All databases'}{'Data Pct'} = percentage( $totaldbinfo[1], $totaldbinfo[3] ) . "%"; $result{'Databases'}{'All databases'}{'Index Size'} = $totaldbinfo[2]; $result{'Databases'}{'All databases'}{'Index Pct'} = percentage( $totaldbinfo[2], $totaldbinfo[3] ) . "%"; $result{'Databases'}{'All databases'}{'Total Size'} = $totaldbinfo[3]; print "\n" unless ( $opt{'silent'} or $opt{'json'} ); my $nbViews = 0; my $nbTables = 0; foreach (@dblist) { my @dbinfo = split /\s/, select_one( "SELECT TABLE_SCHEMA, SUM(TABLE_ROWS), SUM(DATA_LENGTH), SUM(INDEX_LENGTH), SUM(DATA_LENGTH+INDEX_LENGTH), COUNT(DISTINCT ENGINE), COUNT(TABLE_NAME), COUNT(DISTINCT(TABLE_COLLATION)), COUNT(DISTINCT(ENGINE)) FROM information_schema.TABLES WHERE TABLE_SCHEMA='$_'$ignore_tables_sql GROUP BY TABLE_SCHEMA ORDER BY TABLE_SCHEMA" ); next unless defined $dbinfo[0]; infoprint "Database: " . $dbinfo[0] . ""; $nbTables = select_one( "SELECT count(*) from information_schema.TABLES WHERE TABLE_TYPE ='BASE TABLE' AND TABLE_SCHEMA='$_'$ignore_tables_sql" ); infoprint " +-- TABLE : $nbTables"; infoprint " +-- VIEW : " . select_one( "SELECT count(*) from information_schema.TABLES WHERE TABLE_TYPE ='VIEW' AND TABLE_SCHEMA='$_'$ignore_tables_sql" ) . ""; infoprint " +-- INDEX : " . select_one( "SELECT count(distinct(concat(TABLE_NAME, TABLE_SCHEMA, INDEX_NAME))) from information_schema.STATISTICS WHERE TABLE_SCHEMA='$_'$ignore_tables_sql" ) . ""; infoprint " +-- CHARS : " . ( $totaldbinfo[5] eq 'NULL' ? 0 : $totaldbinfo[5] ) . " (" . ( join ", ", select_array( "select distinct(CHARACTER_SET_NAME) from information_schema.columns WHERE CHARACTER_SET_NAME IS NOT NULL AND TABLE_SCHEMA='$_'$ignore_tables_sql;" ) ) . ")"; infoprint " +-- COLLA : " . ( $dbinfo[7] eq 'NULL' ? 0 : $dbinfo[7] ) . " (" . ( join ", ", select_array( "SELECT DISTINCT(TABLE_COLLATION) FROM information_schema.TABLES WHERE TABLE_SCHEMA='$_' AND TABLE_COLLATION IS NOT NULL$ignore_tables_sql;" ) ) . ")"; infoprint " +-- ROWS : " . ( !defined( $dbinfo[1] ) or $dbinfo[1] eq 'NULL' ? 0 : $dbinfo[1] ) . ""; infoprint " +-- DATA : " . hr_bytes( $dbinfo[2] ) . "(" . percentage( $dbinfo[2], $dbinfo[4] ) . "%)"; infoprint " +-- INDEX : " . hr_bytes( $dbinfo[3] ) . "(" . percentage( $dbinfo[3], $dbinfo[4] ) . "%)"; infoprint " +-- TOTAL : " . hr_bytes( $dbinfo[4] ) . ""; infoprint " +-- ENGINE: " . ( $dbinfo[8] eq 'NULL' ? 0 : $dbinfo[8] ) . " (" . ( join ", ", select_array( "SELECT DISTINCT(ENGINE) FROM information_schema.TABLES WHERE TABLE_SCHEMA='$_' AND ENGINE IS NOT NULL$ignore_tables_sql" ) ) . ")"; foreach my $eng ( select_array( "SELECT DISTINCT(ENGINE) FROM information_schema.TABLES WHERE TABLE_SCHEMA='$_' AND ENGINE IS NOT NULL$ignore_tables_sql" ) ) { infoprint " +-- ENGINE $eng : " . select_one( "SELECT COUNT(*) FROM information_schema.TABLES WHERE TABLE_SCHEMA='$dbinfo[0]' AND ENGINE='$eng'$ignore_tables_sql" ) . " TABLE(s)"; } if ( $nbTables == 0 ) { badprint " No table in $dbinfo[0] database"; next; } badprint "Index size is larger than data size for $dbinfo[0] \n" if ( $dbinfo[2] ne 'NULL' ) and ( $dbinfo[3] ne 'NULL' ) and ( $dbinfo[2] < $dbinfo[3] ); if ( $dbinfo[5] > 1 and $nbTables > 0 ) { badprint "There are " . $dbinfo[5] . " storage engines. Be careful. \n"; push @generalrec, "Select one storage engine (InnoDB is a good choice) for all tables in $dbinfo[0] database ($dbinfo[5] engines detected)"; } $result{'Databases'}{ $dbinfo[0] }{'Rows'} = $dbinfo[1]; $result{'Databases'}{ $dbinfo[0] }{'Tables'} = $dbinfo[6]; $result{'Databases'}{ $dbinfo[0] }{'Collations'} = $dbinfo[7]; $result{'Databases'}{ $dbinfo[0] }{'Data Size'} = $dbinfo[2]; $result{'Databases'}{ $dbinfo[0] }{'Data Pct'} = percentage( $dbinfo[2], $dbinfo[4] ) . "%"; $result{'Databases'}{ $dbinfo[0] }{'Index Size'} = $dbinfo[3]; $result{'Databases'}{ $dbinfo[0] }{'Index Pct'} = percentage( $dbinfo[3], $dbinfo[4] ) . "%"; $result{'Databases'}{ $dbinfo[0] }{'Total Size'} = $dbinfo[4]; if ( $dbinfo[7] > 1 ) { badprint $dbinfo[7] . " different collations for database " . $dbinfo[0]; push( @generalrec, "Check all table collations are identical for all tables in " . $dbinfo[0] . " database." ); } else { goodprint $dbinfo[7] . " collation for " . $dbinfo[0] . " database."; } if ( $dbinfo[8] > 1 ) { badprint $dbinfo[8] . " different engines for database " . $dbinfo[0]; push( @generalrec, "Check all table engines are identical for all tables in " . $dbinfo[0] . " database." ); } else { goodprint $dbinfo[8] . " engine for " . $dbinfo[0] . " database."; } my @distinct_column_charset = select_array( "select DISTINCT(CHARACTER_SET_NAME) from information_schema.COLUMNS where CHARACTER_SET_NAME IS NOT NULL AND TABLE_SCHEMA ='$_' AND CHARACTER_SET_NAME IS NOT NULL" ); infoprint "Charsets for $dbinfo[0] database table column: " . join( ', ', @distinct_column_charset ); if ( scalar(@distinct_column_charset) > 1 ) { badprint $dbinfo[0] . " table column(s) has several charsets defined for all text like column(s)."; push( @generalrec, "Limit charset for column to one charset if possible for " . $dbinfo[0] . " database." ); } else { goodprint $dbinfo[0] . " table column(s) has same charset defined for all text like column(s)."; } my @distinct_column_collation = select_array( "select DISTINCT(COLLATION_NAME) from information_schema.COLUMNS where COLLATION_NAME IS NOT NULL AND TABLE_SCHEMA ='$_' AND COLLATION_NAME IS NOT NULL" ); infoprint "Collations for $dbinfo[0] database table column: " . join( ', ', @distinct_column_collation ); if ( scalar(@distinct_column_collation) > 1 ) { badprint $dbinfo[0] . " table column(s) has several collations defined for all text like column(s)."; push( @generalrec, "Limit collations for column to one collation if possible for " . $dbinfo[0] . " database." ); } else { goodprint $dbinfo[0] . " table column(s) has same collation defined for all text like column(s)."; } } } # Recommendations for database columns sub mysql_tables { return if ( $opt{tbstat} == 0 ); subheaderprint "Table Column Metrics"; unless ( mysql_version_ge( 5, 5 ) ) { infoprint "Table column metrics from information schema are missing in this version. Skipping..."; return; } if ( mysql_version_ge(8) and not mysql_version_eq(10) ) { infoprint "MySQL and Percona version 8.0 and greater have removed PROCEDURE ANALYSE feature"; $opt{colstat} = 0; infoprint "Disabling colstat parameter"; } my $ignore_tables_sql = ""; if ( $opt{'ignore-tables'} ne '' ) { my @ignored = split /,/, $opt{'ignore-tables'}; $ignore_tables_sql = " AND TABLE_NAME NOT IN ('" . join( "','", @ignored ) . "')"; } foreach ( select_user_dbs() ) { my $dbname = $_; next unless defined $_; infoprint "Database: " . $_ . ""; my @dbtable = select_array( "SELECT TABLE_NAME FROM information_schema.TABLES WHERE TABLE_SCHEMA='$dbname' AND TABLE_TYPE='BASE TABLE'$ignore_tables_sql ORDER BY TABLE_NAME" ); foreach (@dbtable) { my $tbname = $_; infoprint " +-- TABLE: $tbname"; infoprint " +-- TYPE: " . select_one( "SELECT ENGINE FROM information_schema.tables where TABLE_schema='$dbname' AND TABLE_NAME='$tbname'" ); my $selIdxReq = <<"ENDSQL"; SELECT index_name AS idxname, GROUP_CONCAT(column_name ORDER BY seq_in_index) AS cols, INDEX_TYPE as type FROM information_schema.statistics WHERE INDEX_SCHEMA='$dbname' AND TABLE_NAME='$tbname' GROUP BY idxname, type ENDSQL my @tbidx = select_array($selIdxReq); my $found = 0; foreach my $idx (@tbidx) { my @info = split /\s/, $idx; next if $info[0] eq 'NULL'; infoprint " +-- Index $info[0] - Cols: $info[1] - Type: $info[2]"; $found++; } if ( $found == 0 ) { badprint("Table $dbname.$tbname has no index defined"); push @generalrec, "Add at least a primary key on table $dbname.$tbname"; } my @tbcol = select_array( "SELECT COLUMN_NAME FROM information_schema.COLUMNS WHERE TABLE_SCHEMA='$dbname' AND TABLE_NAME='$tbname'" ); foreach (@tbcol) { my $ctype = select_one( "SELECT COLUMN_TYPE FROM information_schema.COLUMNS WHERE TABLE_SCHEMA='$dbname' AND TABLE_NAME='$tbname' AND COLUMN_NAME='$_' " ); my $isnull = select_one( "SELECT IS_NULLABLE FROM information_schema.COLUMNS WHERE TABLE_SCHEMA='$dbname' AND TABLE_NAME='$tbname' AND COLUMN_NAME='$_' " ); my $current_type = uc($ctype) . ( $isnull eq 'NO' ? " NOT NULL" : " NULL" ); my $optimal_type = ''; infoprint " +-- Column $tbname.$_: $current_type"; if ( $opt{colstat} == 1 ) { $optimal_type = select_str_g( "Optimal_fieldtype", "SELECT \\`$_\\` FROM \\`$dbname\\`.\\`$tbname\\` PROCEDURE ANALYSE(100000)" ) unless ( mysql_version_ge(8) and not mysql_version_eq(10) ); } if ( $optimal_type eq '' ) { #infoprint " +-- Current Fieldtype: $current_type"; #infoprint " Optimal Fieldtype: Not available"; } elsif ( $current_type ne $optimal_type and $current_type !~ /.*DATETIME.*/ and $current_type !~ /.*TIMESTAMP.*/ ) { infoprint " +-- Current Fieldtype: $current_type"; if ( $optimal_type =~ /.*ENUM\(.*/ ) { $optimal_type = "ENUM( ... )"; } infoprint " +-- Optimal Fieldtype: $optimal_type "; if ( $optimal_type !~ /.*ENUM\(.*/ ) { badprint "Consider changing type for column $_ in table $dbname.$tbname"; push( @generalrec, "ALTER TABLE \`$dbname\`.\`$tbname\` MODIFY \`$_\` $optimal_type;" ); } } else { goodprint "$dbname.$tbname ($_) type: $current_type"; } } } } } # Recommendations for Indexes metrics sub mysql_indexes { return if ( $opt{idxstat} == 0 ); subheaderprint "Indexes Metrics"; unless ( mysql_version_ge( 5, 5 ) ) { infoprint "Index metrics from information schema are missing in this version. Skipping..."; return; } # unless ( mysql_version_ge( 5, 6 ) ) { # infoprint #"Skip Index metrics from information schema due to erroneous information provided in this version"; # return; # } my $ignore_tables_sql = ""; if ( $opt{'ignore-tables'} ne '' ) { my @ignored = split /,/, $opt{'ignore-tables'}; $ignore_tables_sql = " AND TABLE_NAME NOT IN ('" . join( "','", @ignored ) . "')"; } my $selIdxReq = <<"ENDSQL"; SELECT CONCAT(t.TABLE_SCHEMA, '.', t.TABLE_NAME) AS 'table', CONCAT(s.INDEX_NAME, '(', s.COLUMN_NAME, ')') AS 'index' , s.SEQ_IN_INDEX AS 'seq' , s2.max_columns AS 'maxcol' , s.CARDINALITY AS 'card' , t.TABLE_ROWS AS 'est_rows' , INDEX_TYPE as type , ROUND(((s.CARDINALITY / IFNULL(t.TABLE_ROWS, 0.01)) * 100), 2) AS 'sel' FROM INFORMATION_SCHEMA.STATISTICS s INNER JOIN INFORMATION_SCHEMA.TABLES t ON s.TABLE_SCHEMA = t.TABLE_SCHEMA AND s.TABLE_NAME = t.TABLE_NAME INNER JOIN ( SELECT TABLE_SCHEMA , TABLE_NAME , INDEX_NAME , MAX(SEQ_IN_INDEX) AS max_columns FROM INFORMATION_SCHEMA.STATISTICS WHERE TABLE_SCHEMA NOT IN ('mysql', 'information_schema', 'performance_schema')$ignore_tables_sql AND INDEX_TYPE <> 'FULLTEXT' GROUP BY TABLE_SCHEMA, TABLE_NAME, INDEX_NAME ) AS s2 ON s.TABLE_SCHEMA = s2.TABLE_SCHEMA AND s.TABLE_NAME = s2.TABLE_NAME AND s.INDEX_NAME = s2.INDEX_NAME WHERE t.TABLE_SCHEMA NOT IN ('mysql', 'information_schema', 'performance_schema')$ignore_tables_sql AND t.TABLE_ROWS > 10 AND s.CARDINALITY IS NOT NULL AND (s.CARDINALITY / IFNULL(t.TABLE_ROWS, 0.01)) < 8.00 ORDER BY sel LIMIT 10; ENDSQL my @idxinfo = select_array($selIdxReq); infoprint "Worst selectivity indexes:"; foreach (@idxinfo) { debugprint "$_"; my @info = split /\s/; infoprint "Index: " . $info[1] . ""; infoprint " +-- COLUMN : " . $info[0] . ""; infoprint " +-- NB SEQS : " . $info[2] . " sequence(s)"; infoprint " +-- NB COLS : " . $info[3] . " column(s)"; infoprint " +-- CARDINALITY : " . $info[4] . " distinct values"; infoprint " +-- NB ROWS : " . $info[5] . " rows"; infoprint " +-- TYPE : " . $info[6]; infoprint " +-- SELECTIVITY : " . $info[7] . "%"; $result{'Indexes'}{ $info[1] }{'Column'} = $info[0]; $result{'Indexes'}{ $info[1] }{'Sequence number'} = $info[2]; $result{'Indexes'}{ $info[1] }{'Number of column'} = $info[3]; $result{'Indexes'}{ $info[1] }{'Cardinality'} = $info[4]; $result{'Indexes'}{ $info[1] }{'Row number'} = $info[5]; $result{'Indexes'}{ $info[1] }{'Index Type'} = $info[6]; $result{'Indexes'}{ $info[1] }{'Selectivity'} = $info[7]; if ( $info[7] < 25 ) { badprint "$info[1] has a low selectivity"; } } infoprint "Indexes per database:"; foreach my $dbname ( select_user_dbs() ) { infoprint "Database: " . $dbname . ""; $selIdxReq = <<"ENDSQL"; SELECT concat(table_name, '.', index_name) AS idxname, GROUP_CONCAT(column_name ORDER BY seq_in_index) AS cols, SUM(CARDINALITY) as card, INDEX_TYPE as type FROM information_schema.statistics WHERE INDEX_SCHEMA='$dbname' AND index_name IS NOT NULL$ignore_tables_sql GROUP BY table_name, idxname, type ENDSQL my $found = 0; foreach my $idxinfo ( select_array($selIdxReq) ) { my @info = split /\s/, $idxinfo; next if $info[0] eq 'NULL'; infoprint " +-- INDEX : " . $info[0]; infoprint " +-- COLUMNS : " . $info[1]; infoprint " +-- CARDINALITY: " . $info[2]; infoprint " +-- TYPE : " . $info[4] if defined $info[4]; infoprint " +-- COMMENT : " . $info[5] if defined $info[5]; $found++; } my $nbTables = select_one( "SELECT count(*) from information_schema.TABLES WHERE TABLE_TYPE ='BASE TABLE' AND TABLE_SCHEMA='$dbname'" ); badprint "No index found for $dbname database" if $found == 0 and $nbTables > 1; push @generalrec, "Add indexes on tables from $dbname database" if $found == 0 and $nbTables > 1; } return unless ( defined( $myvar{'performance_schema'} ) and $myvar{'performance_schema'} eq 'ON' ); $selIdxReq = <<"ENDSQL"; SELECT CONCAT(object_schema, '.', object_name) AS 'table', index_name FROM performance_schema.table_io_waits_summary_by_index_usage WHERE index_name IS NOT NULL AND count_star = 0 AND index_name <> 'PRIMARY' AND object_schema NOT IN ('mysql', 'performance_schema', 'information_schema')$ignore_tables_sql ORDER BY count_star, object_schema, object_name; ENDSQL @idxinfo = select_array($selIdxReq); infoprint "Unused indexes:"; push( @generalrec, "Remove unused indexes." ) if ( scalar(@idxinfo) > 0 ); foreach (@idxinfo) { debugprint "$_"; my @info = split /\s/; badprint "Index: $info[1] on $info[0] is not used."; push @{ $result{'Indexes'}{'Unused Indexes'} }, $info[0] . "." . $info[1]; } } sub mysql_views { subheaderprint "Views Metrics"; unless ( mysql_version_ge( 5, 5 ) ) { infoprint "Views metrics from information schema are missing in this version. Skipping..."; return; } } sub mysql_routines { subheaderprint "Routines Metrics"; unless ( mysql_version_ge( 5, 5 ) ) { infoprint "Routines metrics from information schema are missing in this version. Skipping..."; return; } } sub mysql_triggers { subheaderprint "Triggers Metrics"; unless ( mysql_version_ge( 5, 5 ) ) { infoprint "Trigger metrics from information schema are missing in this version. Skipping..."; return; } } # Take the two recommendation arrays and display them at the end of the output sub make_recommendations { $result{'Recommendations'} = \@generalrec; $result{'AdjustVariables'} = \@adjvars; subheaderprint "Recommendations"; if ( @generalrec > 0 ) { prettyprint "General recommendations:"; foreach (@generalrec) { prettyprint " " . $_ . ""; } } if ( @adjvars > 0 ) { prettyprint "Variables to adjust:"; if ( $mycalc{'pct_max_physical_memory'} > 90 ) { prettyprint " *** MySQL's maximum memory usage is dangerously high ***\n" . " *** Add RAM before increasing MySQL buffer variables ***"; } foreach (@adjvars) { prettyprint " " . $_ . ""; } } if ( @generalrec == 0 && @adjvars == 0 ) { prettyprint "No additional performance recommendations are available."; } } sub close_outputfile { close($fh) if defined($fh); } sub headerprint { prettyprint " >> MySQLTuner $tunerversion\n" . "\t * Jean-Marie Renouard \n" . "\t * Major Hayden \n" . " >> Bug reports, feature requests, and downloads at http://mysqltuner.pl/\n" . " >> Run with '--help' for additional options and output filtering"; debugprint( "Debug: " . $opt{debug} ); debugprint( "Experimental: " . $opt{experimental} ); } sub string2file { my $filename = shift; my $content = shift; open my $fh, q(>), $filename or die "Unable to open $filename in write mode. Please check permissions for this file or directory"; print $fh $content if defined($content); close $fh; debugprint $content; } sub file2array { my $filename = shift; debugprint "* reading $filename"; my $fh; open( $fh, q(<), "$filename" ) or die "Couldn't open $filename for reading: $!\n"; my @lines = <$fh>; close($fh); return @lines; } sub file2string { return join( '', file2array(@_) ); } my $templateModel; if ( $opt{'template'} ne 0 ) { $templateModel = file2string( $opt{'template'} ); } else { # DEFAULT REPORT TEMPLATE $templateModel = <<'END_TEMPLATE'; MySQLTuner Report

Result output

{$data}
END_TEMPLATE } sub dump_result { #debugprint Dumper( \%result ) if ( $opt{'debug'} ); debugprint "HTML REPORT: $opt{'reportfile'}"; if ( $opt{'reportfile'} ne 0 ) { eval { require Text::Template }; eval { require JSON }; if ($@) { badprint "Text::Template Module is needed."; die "Text::Template Module is needed."; } my $json = JSON->new->allow_nonref; my $json_text = $json->pretty->encode( \%result ); my %vars = ( 'data' => \%result, 'debug' => $json_text, ); my $template; { no warnings 'once'; $template = Text::Template->new( TYPE => 'STRING', PREPEND => q{;}, SOURCE => $templateModel, DELIMITERS => [ '[%', '%]' ] ) or die "Couldn't construct template: $Text::Template::ERROR"; } open my $fh, q(>), $opt{'reportfile'} or die "Unable to open $opt{'reportfile'} in write mode. please check permissions for this file or directory"; $template->fill_in( HASH => \%vars, OUTPUT => $fh ); close $fh; } if ( $opt{'json'} ne 0 ) { eval { require JSON }; if ($@) { print "$bad JSON Module is needed.\n"; return 1; } my $json = JSON->new->allow_nonref; print $json->utf8(1)->pretty( ( $opt{'prettyjson'} ? 1 : 0 ) ) ->encode( \%result ); if ( $opt{'outputfile'} ne 0 ) { unlink $opt{'outputfile'} if ( -e $opt{'outputfile'} ); open my $fh, q(>), $opt{'outputfile'} or die "Unable to open $opt{'outputfile'} in write mode. please check permissions for this file or directory"; print $fh $json->utf8(1)->pretty( ( $opt{'prettyjson'} ? 1 : 0 ) ) ->encode( \%result ); close $fh; } } } sub which { my $prog_name = shift; my $path_string = shift; my @path_array = split /:/, $ENV{'PATH'}; if ($is_win) { @path_array = split /;/, $ENV{'PATH'} =~ s/\\/\//gr; } for my $path (@path_array) { if ($is_win) { return "$path/$prog_name.exe" if ( -x "$path/$prog_name.exe" ); return "$path/$prog_name.com" if ( -x "$path/$prog_name.com" ); return "$path/$prog_name.bat" if ( -x "$path/$prog_name.bat" ); } else { return "$path/$prog_name" if ( -x "$path/$prog_name" ); } } return 0; } sub dump_csv_files { return if ( $opt{dumpdir} eq '' ); subheaderprint "Dumping CSV files"; $opt{dumpdir} = abs_path( $opt{dumpdir} ); if ( !-d $opt{dumpdir} ) { mkdir $opt{dumpdir} or die "Cannot create directory $opt{dumpdir}: $!"; } infoprint("Dumpdir: $opt{dumpdir}"); # Store all sys schema in dumpdir if defined infoprint("Dumping sys schema"); for my $sys_view ( select_array('use sys;show tables;') ) { if ($sys_view =~ /innodb_buffer_stats/) { infoprint("SKIPPING $sys_view"); next; } infoprint "Dumping $sys_view into $opt{dumpdir}"; my $sys_view_table = $sys_view; $sys_view_table =~ s/\$/\\\$/g; select_csv_file( "$opt{dumpdir}/sys_$sys_view.csv", 'select * from sys.\`' . $sys_view_table . '\`' ); } # Store all information schema in dumpdir if defined infoprint("Dumping information schema"); for my $info_s_table ( select_array('use information_schema;show tables;') ) { next if $info_s_table =~ /INNODB_BUFFER_PAGE/; infoprint "Dumping $info_s_table into $opt{dumpdir}"; select_csv_file( "$opt{dumpdir}/ifs_${info_s_table}.csv", "select * from information_schema.$info_s_table" ); } # Store all performance schema in dumpdir if defined infoprint("Dumping performance schema"); for my $info_pf_table ( select_array('use performance_schema;show tables;') ) { next if $info_pf_table =~ /^events_/; infoprint "Performance Schema Dumping $info_pf_table into $opt{dumpdir}"; select_csv_file( "$opt{dumpdir}/ps_${info_pf_table}.csv", "select * from performance_schema.$info_pf_table" ); } } # --------------------------------------------------------------------------- # BEGIN 'MAIN' # --------------------------------------------------------------------------- headerprint; # Header Print validate_tuner_version; # Check latest version cloud_setup; mysql_setup; # Gotta login first debugprint "MySQL FINAL Client : $mysqlcmd $mysqllogin"; debugprint "MySQL Admin FINAL Client : $mysqladmincmd $mysqllogin"; dump_csv_files; # dump csv files os_setup; # Set up some OS variables get_all_vars; # Toss variables/status into hashes get_tuning_info; # Get information about the tuning connection calculations; # Calculate everything we need check_architecture; # Suggest 64-bit upgrade check_storage_engines; # Show enabled storage engines if ( $opt{'feature'} ne '' ) { subheaderprint "See FEATURES.md for more information"; no strict 'refs'; for my $feature ( split /,/, $opt{'feature'} ) { subheaderprint "Running feature: $opt{'feature'}"; $feature->(); } make_recommendations; exit(0); } validate_mysql_version; # Check current MySQL version system_recommendations; # Avoid too many services on the same host log_file_recommendations; # check log file content check_metadata_perf; # Show parameter impacting performance during analysis mysql_databases; # Show information about databases mysql_tables; # Show information about table column mysql_table_structures; # Show information about table structures mysql_indexes; # Show information about indexes mysql_views; # Show information about views mysql_triggers; # Show information about triggers mysql_routines; # Show information about routines security_recommendations; # Display some security recommendations cve_recommendations; # Display related CVE mysql_plugins; # Print Plugin Information mysql_stats; # Print the server stats mysql_pfs; # Print Performance schema info mariadb_threadpool; # Print MariaDB ThreadPool stats mysql_myisam; # Print MyISAM stats mysql_innodb; # Print InnoDB stats mariadb_query_cache_info; # Print Query Cache Info stats mariadb_aria; # Print MariaDB Aria stats mariadb_tokudb; # Print MariaDB Tokudb stats mariadb_xtradb; # Print MariaDB XtraDB stats #mariadb_rockdb; # Print MariaDB RockDB stats #mariadb_spider; # Print MariaDB Spider stats #mariadb_connect; # Print MariaDB Connect stats mariadb_galera; # Print MariaDB Galera Cluster stats get_replication_status; # Print replication info make_recommendations; # Make recommendations based on stats dump_result; # Dump result if debug is on close_outputfile; # Close reportfile if needed # --------------------------------------------------------------------------- # END 'MAIN' # --------------------------------------------------------------------------- 1; __END__ =pod =encoding UTF-8 =head1 NAME MySQLTuner 2.8.29 - MySQL High Performance Tuning Script =head1 IMPORTANT USAGE GUIDELINES To run the script with the default options, run the script without arguments Allow MySQL server to run for at least 24-48 hours before trusting suggestions Some routines may require root level privileges (script will provide warnings) You must provide the remote server's total memory when connecting to other servers =head1 CONNECTION AND AUTHENTICATION --host Connect to a remote host to perform tests (default: localhost) --socket Use a different socket for a local connection --pipe Connect to a local Windows database using named pipes --pipe_name Use a different pipe name for a local connection --port Port to use for connection (default: 3306) --protocol tcp Force TCP connection instead of socket --user Username to use for authentication --userenv Name of env variable which contains username to use for authentication --pass Password to use for authentication --passenv Name of env variable which contains password to use for authentication --ssl-ca Path to public key --mysqladmin Path to a custom mysqladmin executable --mysqlcmd Path to a custom mysql executable --defaults-file Path to a custom .my.cnf --defaults-extra-file Path to an extra custom config file --server-log Path to explicit log file (error_log) =head1 CLOUD SUPPORT --cloud Enable cloud mode. This is a generic flag for any cloud provider. --azure Enable Azure-specific support. --ssh-host The SSH host for cloud connections. --ssh-user The SSH user for cloud connections. --ssh-password The SSH password for cloud connections. --ssh-identity-file The path to the SSH identity file for cloud connections. =head1 PERFORMANCE AND REPORTING OPTIONS --skipsize Don't enumerate tables and their types/sizes (default: on) (Recommended for servers with many tables) --json Print result as JSON string --prettyjson Print result as JSON formatted string --skippassword Don't perform checks on user passwords (default: off) --checkversion Check for updates to MySQLTuner (default: don't check) --updateversion Check for updates to MySQLTuner and update when newer version is available (default: don't check) --forcemem Amount of RAM installed in megabytes --forceswap Amount of swap memory configured in megabytes --passwordfile Path to a password file list (one password by line) --cvefile CVE File for vulnerability checks --outputfile Path to a output txt file --reportfile Path to a report txt file --template Path to a template file --dumpdir Path to a directory where to dump information files --feature Run a specific feature (see FEATURES section) --dumpdir information_schema tables and sys views are dumped in CSV in this path =head1 OUTPUT OPTIONS --silent Don't output anything on screen --verbose Print out all options (default: no verbose, dbstat, idxstat, sysstat, tbstat, pfstat) --color Print output in color --nocolor Don't print output in color --noprettyicon Print output with legacy tag [OK], [!!], [--], [CMD], ... --nogood Remove OK responses --nobad Remove negative/suggestion responses --noinfo Remove informational responses --debug Print debug information --experimental Print experimental analysis (may fail) --nondedicated Consider server is not dedicated to Db server usage only --noprocess Consider no other process is running --dbstat Print database information --nodbstat Don't print database information --tbstat Print table information --notbstat Don't print table information --colstat Print column information --nocolstat, --no-colstat Don't print column information --idxstat Print index information --noidxstat Don't print index information --nostructstat Don't print table structures information --pfstat Print Performance schema --nopfstat, --no-pfstat Don't print Performance schema --plugininfo Print Plugin information --noplugininfo Don't print Plugin information --bannedports Ports banned separated by comma (,) --server-log Define specific error_log to analyze --maxportallowed Number of open ports allowable on this host --buffers Print global and per-thread buffer values --max-password-checks Max password checks from dictionary (default: 100) =head1 VERSION Version 2.8.29 =head1 PERLDOC You can find documentation for this module with the perldoc command. perldoc mysqltuner =head2 INTERNALS L Internal documentation =head1 AUTHORS Major Hayden - major@mhtx.net Jean-Marie Renouard - jmrenouard@gmail.com =head1 CONTRIBUTORS =over 4 =item * Matthew Montgomery =item * Paul Kehrer =item * Dave Burgess =item * Jonathan Hinds =item * Mike Jackson =item * Nils Breunese =item * Shawn Ashlee =item * Luuk Vosslamber =item * Ville Skytta =item * Trent Hornibrook =item * Jason Gill =item * Mark Imbriaco =item * Greg Eden =item * Aubin Galinotti =item * Giovanni Bechis =item * Bill Bradford =item * Ryan Novosielski =item * Michael Scheidell =item * Blair Christensen =item * Hans du Plooy =item * Victor Trac =item * Everett Barnes =item * Tom Krouper =item * Gary Barrueto =item * Simon Greenaway =item * Adam Stein =item * Isart Montane =item * Baptiste M. =item * Cole Turner =item * Major Hayden =item * Joe Ashcraft =item * Jean-Marie Renouard =item * Stephan GroBberndt =item * Christian Loos =item * Long Radix =back =head1 SUPPORT Bug reports, feature requests, and downloads at http://mysqltuner.pl/ Bug tracker can be found at https://github.com/jmrenouard/MySQLTuner-perl/issues Maintained by Jean-Marie Renouard (jmrenouard\@gmail.com) - Licensed under GPL =head1 SOURCE CODE L git clone https://github.com/jmrenouard/MySQLTuner-perl/.git =head1 COPYRIGHT AND LICENSE Copyright (C) 2006-2026 Major Hayden - major@mhtx.net # Copyright (C) 2015-2026 Jean-Marie Renouard - jmrenouard@gmail.com For the latest updates, please visit http://mysqltuner.pl/ Git repository available at https://github.com/jmrenouard/MySQLTuner-perl/ This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see . =cut # Local variables: # indent-tabs-mode: t # cperl-indent-level: 8 # perl-indent-level: 8 # End: jmrenouard-MySQLTuner-perl-2997a72/mysqltuner.png000066400000000000000000001326701513506661500220410ustar00rootroot00000000000000PNG  IHDR IdPgAMA a cHRMz&u0`:pQ<bKGD pHYsodIDATx=y6MDvq"Q (EA$A q!_FRC$FHHInRފ]JUڭMl93gyzsΜs^gg<kk뮿믿no[no;뮻{x|Gt}ȯVxA}5s=swyqwq~Vs뭷z뭷r-r7tM7t 7p 7T}u]MՍ_/y~MUW]uW^qW\q_~.K//\ͅ^x^pg??;>Ϝ{{?O}S'?Os9Xg}g=&G>a}CЇ>i7~7~꯾};3N;=|;O=Էo{///[򖷼- ???mߊ6QY7<~?'NW~k_׿{9Ey_8qĉ'iQcjVE#: hiZʏNU* J(_HUZkm{k*E勪NX>z\(ks k.?3̧>s9βoo_~wo[˿o(4cɢ"RG' 6qjϏHB3)_Q5U y\[%/BMnc]v_|wy?O4"$vi|;0RG!*4X!""D>44X!!k^s#x{(yCE?_W=//o~w~wʲ|6no}[7ۼaVGZ5,?^凩B*0Q~p­odk*tEԧ>}#>}{駟wRH,NئkCC2.Eϲp$`¹餍ʣsu-^?_l={W('xgi"F0|{k}|MEշ4B* b5ʏN&%*gyF{':3zXTgC*=ӹ{=wymv-p HK/s= #o֯W1jmX*epE(-f B4y$ɢk湺G_Sooݿt7oXmyǟz*n /K6w}?7~5?Tt~n~}믿/^eiNr=RxN_9}:wfz|{WŘSG0g}gosNu}fcιS.OM? {wKO^w.R_ʜȗjE.BK]<8w}H[ok?ϻg/K>~ӟnbHkvg>S)&̀-b\m#heI|㿬ՖwՖVmBG_W+o}P{*m(?OğM<}Ia]g:lx7xwO5O^|?QaL\pi7?ۚS3I燗=׹s? ROw~ks^֏;)W>xkξ'|.7>OQ?jsg]c=ug9]ywKN$_G;[nʏ_tU5|sG?}7~7~W~Zt'W+HťҘȰ6Ѧvm%i"'zkO^0V豳_VboyOjZrꫯ6j_GFa\v'?ɏg3zMg^3zzO^ǜ~Ɩtw_[xCUMH3Ν{_'I}ysE%;y{SsΝzCO?}ǜͭbZ?J9}N{.{;{xGx{n_p𑋯/jgZtg]QYR<,H?sm#$ժdyƃ?x7?zK߫_ۿytĉg}GUx;W~e'56=SI3<ӹN޷};眻ķ}_s̙~gܙ|w盂ϼ盿{ⲓe79ӹKO^Lwݯ'}wD*t]o/yF]{x/^ۿQ?wn;ݝ~B *N;4>зo?tz^}_uS/{ϟI}Sw=׿/ӽ#?9wT3o^~;TwW"+Ou\W)W<~SLJvS7ݖNuih糮_z׺ػZh}oylݗN>묓ןY?}~9K|dW^y%\r4kHy{N=ԷGRiCHф $ѿwJ}_wSџnO>'^zW8$G^{|?q:qI{߼}PdP#j-[j3u+{.{we'yR%9]t]rq#לZM >~Wv3<3\y;y5JtsgI촒G%M]yR:{VVKTBTje}jAo_uwޒ--g]+K/ =܏~ihr487JskpmksmCߺ7|OoJ%ћo_/7|yTVO=siG}7>:o~3.{wWFF^БG>W9s5ݶE<{{yLJ%'&ϝ_I*j׾[\xi|;wvin>zuOw'; /<]r̋jvýj ҩW?S~_}jr֕>zSܫEܷ|")67=ՖG*fy$|SZ:[vYŔ./~ع]uvywoˣTЁ2ѦMg~mϵi)ܗџo՛_3~͚C/7W_9fQV/+=n۱^YIjMZ^k$/b+!U՛Zi6w_zr{fr튻;nr5ُ)&k)zHHK: yp(TH$FrmWoWoW?+y}}9{?~^~9{^VINpsΝv}ݲ:Z+%'9wS?ZMw9w?V~|ғ\33V Zzs rι3.dh5w'U|^^DŅ'9~}Q%:W_}s%]νK w;S}[-~5T24H]u;jTk8~R?xVdz:RShκym\mf9][ŵk3XS\x%';Gyk>o_n^wSNy[:yHƉ^<@mP'M&_w/Tɣ?zC?~uyi⋯qw_{νxb/YMrgԯљUIgJ__VD^ΉtE.k*#gmWĉ{{o޽:sϭWZ?w{G^<\5c;J 5zՃ^Y͑ojSUZEw;~c#~ޣY/=裏>zoso}/;}#q#_|GX #~>wͽmoTto*zѭ+/G?~~z5V9ʞvGH #6 ,m"7G'>Ŀ>fO_zGG{ Yd?_oޜ_ o^-ucMo|^ CMGr`T"LMEwq _LAnЭ9/l( r[ₛ{Bs=봐^ i!7|ɝ ǣF%ڞ0=`HGۍ׶GkTǐ^i<׾hir[*v8vlIEQe~г@Cuio qdk>3?XA _v|"~{TK.ME~Z݄P_*MR=v7k ɣiuҖ}>,["I/R<O|HftmtKOc+[gJO>Cll| wyמK9ofh>69/sM|o믯ѕW^ٱ ת|٧~(҄"hRD$Ɛ,mqtOJ! GwyTaJ$='NW}LyL#hD֦3{~i?Or5>ifl_:>7p]wu]w^{_jŀ/q͆ꪫ./ ;Oӟ':}C՜Z7z׻LYBG εi>$HG$ #"04 =6Slk6Ֆk&/~_җno[;{"I?>/'zꩧmT2Jά>ßjӉ4tTT3Yս+PT*禛nM#k*Q'M^uUW]uՕ5W\qW\q_~ҚK \s#h[\pg>O}Ss>:>___38Jtt)moh^yt VIaH!66a _f\.???_???O__O~g?OӟOjAGGGl_=OS ݽ~*ǕS^b~wv,Ot^N%8s^IF/xi(E^GeFdW~{;c"/6|u*C^}슌;dG/fvIZ}N"Z{BxUj&mcúJE^7[hnerpc2^<z*_˕kzVɣOeYƊ dPFNTn>zeEyy Le}Wl3ϊeg?4)csТ(k-?y:e'x9&mjv#o^RirϫOlXFy,2<`7%nݴ4h]gp' b"iOkt9h{R<d~C@S܎]bA)\0Nv=jGiw O{Ϝ ZR<2ýv­C`.>PbYdyyo}H%B+u:0ujɵf oJRouǬc%o3Gv|%O-7YܸʳNb`*Nz+wk]U[ aͣ`W1lўANAyqն .<\摷0+>V#f2v=Ygm ՇLGFmTՅPxW\"F#\b{xK,tݔ-է7&ȣAmour;DhxXՌteQHG:n}J;wϨ~BoeEty$|iO,J &פSz zx9-eȣ{"`,(r[ 6.ۛ\"[yG.޴="lL X>z_>iQIR-E^GI*{IшU,;fswk|%O?i_z}0_ ȣܹsKJoҹ;È}Wgӕ8*^UڨR#y z?ؘ<*yH3`i?j|۽glɣHby؄ո{IvHSkM"S̓'ϴ9'& hLGɵ^{Hv*օvۑGQ^\CQ*⠛d^;j콴]yd lB+VQҹb y%Njv{5eMʣ~)R*o6RHy*`mڈը{I\\%n\KG6`y5y^w:4y$~I-' qd1T%YMO$7S;KbV_9aڐո{I[m^`7b!l91c8\tHy^FJr$/Yf4L?(kv <4I3GLW,^"rpXCkEޱP>rGT[;=#O=x96r?ՎXcu(rYk}0#,yJ2[X 9ɳ0`]*NQΞ/{[yFx y0goC1+DוCg54[GKp-;өe]?mh<޽C&03ŐR|F4hz1wJK2S'אEphK5y  9|-:yZTa{dфro WH?{ Y>)cc{)Qp*_uie9K6€u=,pu:3v]`Cɰױ&JɓwQ0DRL2Mls~eɭ]92 x܏,Hֹ̤ۗG7aE%L'(W6 86گCߧnChPD!GPGqdGLzhV(^]yE&_=[bf%VmA0@8L0R3NB34.5SROR^ɪׇK ˽VnըEQx~w1*Fi)O:]wDdSMдbOQ0BMn(DnERp~dkaY;QK]}cO0ۄ,ʋ&_Gu<'y9yϋ%yTugVˊ2":iGR7tۆjD5CX ?74;[yzi[e4 l5#ht|W匽4e+49yK)T[֞ 1,\l:S/i#`uXD\޴T_Foe9̱fKB`OXn=ۣfGvL:z95[Mv35jjw}Z^Nd]Q4DN*mͲ׼:
5JS\2]eo"ߜpi=$W^:Pw+ߤOGENgbf?|'G Vhjp&{\#`Dr}վȣX=\O+b[6ZTjO:&]+?m$WvfZoMQk$6lC{sN‘Q,SKStW̩r1vq4[W~?X9=4|Qa]Q9k$L,A/wMlnip H9}I3ޯK[HMۼG=)M%?@;Q*ߦ<[^jm}lX0 .]G{-&eEY_]\kH|Z[tkfGsG}MmJ$IEج3>Y,!u=r"DC7eEʅ!U嘐H.7Coy;cWf&t^ne) {_$홹"L))ajwJ)n9i}ܲ4e bi:̟H<2ݮNCԫe!hSQ[yQzGpjm ")i[޹m+)'kDx)գM=\a~[Vike[Vl@ܐ< !}Wsȧy#'^Un=~%4I.H63>YGblqr9#[i- #Z\gg}Leȣ,LDRm-Jv!BcO`0]icܭgrC%^HG.];dW F2Ѭ%͏He`5ą6cOphB7w\IpFIF&y3@!Rі4(I^jf3<*9;p.Kz:}v/VfĴ!2T+=LPOuW^Mwj"gy]#|95,W*^j{ͻmPs~5MEM,U{Sh :E/d|.^->olz{|@fN &zm<ё5c; LEev)| H5KWP_`|.I$1G*zfI5' +}^ʣK}6N l>ul0zY84&?UuXI&ztHV=h 0BmsM[*qz4xg9QR!۬H<GZhB!`>hk\| fYbi5%Q /Uv2\Ҍ؂)=$49\ܾ˱gʹ<XZYXu2 ݉m.rlĦ]9Ϳo@i@msM5Y;G#:z>yĽ8AQOGԟ۝X%#U@\msJV(!Q5QLY8ҩb׍GbwKGR#呱qy5eijeGākcZb3'?z5?ǻ9h˗8G F<פ?/}_Qڤ^fn%VYT. J8X3nw*I|FpZ&@T0h,8fy3G28bb,šs_ 0[y\SY16+>Ev]7vGC ܤCaj֡ަ"kPo*қeY7{BBȊegb'O>JZׅ"臭?ڞtx'U),Cz{ E4럫뱹GWz@_[fqZG܈H:xJ殓;$ )xI+`(3hi>r646BэzGnDikOa_#J;$UARldo]yWv!))R&,o NȋxbU/5lGʉ(J֮;Įo3s1 $aBǴ4[I,e'+f=餕y\پE:ȉGm4W̟~!W$.O΃hy伸$a,ZʲE %7skN/fX(3LuB_=&\JRlvGaZ 3W1"'G0jh!ɵ$-L=q5J-ElfE@lsivxz:yDFboG9B\M+z'2ib<  ?=/+_-(WDp$h&_LmWWِk<꼇JXH1]0rAlD+W\Z/fj/ei梯,ɣQmoO?\DL{ӗf/S**er(^]p!Gc)ph Y!FZ=YC"=]:dH+`GhKͣ/{M^ٛCbmOySbscJضu_̙g G`$sGM 'Ķ4w*TQa^tA4 2]Yv)pjžAɊeg?ݡW<\)3L? }1>ЧtHJ}-BOMaWiظU]tRξC6Q^M8(eEK.ȣpi?UYl{ cxU &:EH'*ˢ0&P<<ڏA<ڄ,jڞvyڏXxVO&.2v[WVUkْeY3Yўt2d#e0 =1qvu< ey/<@:Z2^mVQ~`kT8-rni{*}❽5mjڞS#~kv2{GV,e8tXrravVMwL4hHy:v{"*G:Z{1"66{/rkV, TۤO@ԂnʷjTb\Yu@UprXy,Ԩ(Z:DiTyZ%1SS=RQw\y*Ză[ͱ-QeP"/+Euzqrh=AVˣ»hTk[u+QF\3ÍVS@k G) 3a|pEč< 7'%~Tyrԧf#x#Z㹓B}HMU\OydYy[[2raƩ<^XQ* O!5e<گG۔GskGeB Qh%ہVh#T*oQd,3Sv|45)gRvE.ټK㛵atVIm_$qx*W/#c\`[h@eҹ&G͖nX-w,x,S0J2=o=1cJLE4b26H ;Gz^vsV},z5YShpGzd 9ȣқw*z$ ;z,Sy vSPq|BnLlp~_>KGcP.\:j P(Sq2$`+(>koFIjUz&9FiU%BǷhAJ-ڥ<2W>Ib%vfx}Uznq2c=+l^..+6'4;09o{"aӕ20NiU247Yb]d#&:x6yff\#%.\DӪ^-iO??27!+lO]i3H|CYtG2XݪLx[kR=3ňmS}T* ͲMԥO;UX $"GOu;d?( ۣph)(+ʲ+"L'Ptor Qw$i呛s>4);gkj\+ˡ)h}n$?pیKNu;H(`jy^da`,a 02k'jyXH6&Xb[y"Uf1A5V&H7Q iG}]Os僀S(Z4'nQQ?(D㗐(+>@/6qOoش#_J ["Q}\.ZD]c!\&ˣjkYQ -z"GiϬ?0V|(://>HBFrnEyE/fsB6?= s*r&mȣ qʠ{[mH13u JyuS9"Zfd`?ZKS#Etۂpܭ%IGI)0_%6ͅOl:Qn̕HG fy1+9 oZte*3?,#aWYϦIVT:WOIhQSXu]\3ݭgFR[ bYeԷtΨo ^yNt{^L7NNTl|kE8ˣQu4O>:Ccw#f7A*RbjU#arv_^Oqy@_=G!ړj$p3j\qхנ!Jsxmr-E+/psմ厱f-g7zbQG"oPżei\5< yzTy4&IGj;vt0-g$*/ў,znR$W>miQ'V5=]?Q8LGp<0nҕlOɎoF{bo^OLٱm8Xy\ˏLk 1Vy䔥Ƶ㛶"p;CCG^{ZkO2cϽn Cֶg<&Yԗc#/aziu(փNaw% f؟H$cGSrˣ,՛F˲(м[%|C=3\\YQ#?M{NK&ڻ(b|82CGU7rbrL ߷\e7j[):Qi.*EtEe4e> d˶q8FLy[W 9Yo%~:DS?L!(|/қaPXeUX/;ψs"< PrJGGXĽ=Ғawmz3 Gt 3/|+ c*xZH.lw'z)lIvȦ~aM}룘,ƨUmK-6ݽٟј4`~hk^tPWb6RInb H}YpQ$WWɵo)Ey@\-FLm3b8ocAoR ^z۬$s?'xQ$ȶ73hr-8tlmZIB=KEOȉi48_MiBG^R槬FsAϧm"z6]]FQGG,L(,9%##lr#MLG?AFzpnI>Kg!H3-.ǸKl zI3Ue^xmĶ־?F_qCm`kOlIg`+oS;mE}kzKY0bpFJṆ<:$ #zVw6ToFꩤ %`LjM6Èm<ˆ xѱ{mo{NL^QN % 5ç }}P4P1S͜$#0baytkԊ:*JN#ڞ}^Q#AI&2bk" &$Dw`OO9%0Hh#kȣ<͇ubWU>ASIɻhSk<Ҽ֯日h5:|u[*z*NtR76u*"mjh`lsg{0HBmo]#9XSC.e=ZCnDmUZ|g O˘gTG\5l-4Ǹi7S~,V^uč#JZ >aՕGJ۵Tí"T wiMiU+_ɵpڢpϵZױiy)?J<ԉ;ZbtKW7wb+vؽ.ɣ*ϕ[EOBu<ڈڦl \R gv0SϮgv_kХPG{/kݿ{iK4;9jgNZVhЋɗt 0Uh)J̡axvJRHW9r}G%МBrSG`_ќ<6('I #C`|&gdp:WsO=D8P 卖 գGIs y4H/'vydB9hHW5hK}s=? h*2fnw<apX(^5i6I˾-T,g2 ѳgUE$Ykp;GsmcڋZ8 BH?0b[g!&fG^0TLN zd)ӍLFіf[#>}7̓I4aOe{g9r^HP{Zӧ͝[:t6.[-O~?Z |a2:1hBGcw׷v12|[_ p,o=t_3֚DwyTiSH$jk#p0 y4y-[lZe}A-2G7AutvIm635YJu")/۲Chdn^ڹv^]Ϥ{J>n72* O2ϋ&y"'=z96r2So_Eˣ̘"8o^cX{Hʌj7b?sG˶*_R#chH'RDjieaf7Zz&V^ٳe&huUqG蹖r9Txb6cɡ7nN:}3rd͔u}Pg&~|Hϭ7}pRQ8Opk`ڳM,Ii=)i3C^|.w[䍋 s-rD|ܤZi ø*HjN7cѸ:lkSk>?)f"X'zdy=!ǐPBm\&wCے< a2rh>nc|Z4a\m{+j.(>ɠ鯻یWG̤v<cyԻ4tHGYZjۖ)Vב: 7Imsmv8`_<¶uv%P7o%~bPOϞsz)-QR&+$ɣx5ϯCzf R /\[%) %6-gE-B#Lݺ{yxI F<4yG0;'ͅ|ń.Du\JAɣAk95:V5d}4z']ю='HqpphCkQa 'Ա͉wFЩTNdICU=lQ-59sMGEadͶ?QFŴnNS/_FĹ9G;zEGG$Fz azàoN3|%8^;rcYw"kЧ&\^%^gt+gKb]gh#JmsMz6G&l~srkH꺤q<עFubs֒#1Ht GmsM}6#L锕1=;WazlyD#&ѣkq,? D }$0}:ڢNMxi a XelۉT QY+1eY*E^6e|"/e'(J#Xy,2_E^@HS'Y,UZ]uY\"kXmڒ{M8"+E"- Ԏu_y{+'W%JPU;%@ݭcWpE*=QjZQ4/S  iI}VHՙ5Ҿ\w6=Z ODHG+y'VI2kDs)#<\s[=GX<ȴKz;<_%M " Vd1CV5ZE'\cY6<]]:W G؁֕=5,Iʗ8X{@,H)m5Zi낮 ~&zl{=2]}efhݎv'5QVˣx-'RHWi"5t6oջNt5֌6- صUH$ء<ڬ1(Q'uОju;>[!u۴Ȳ0֌6+co/d|bn0&=ׂg`)UzC7w<$71sMvݳC/S1fiXp\VїGYn[72nR<=8c(íݴ>ڪ3>Zmsl3ɗ~8ݖJgѷ6dJgW<ׄ2U8G0;y4s-ƬF Ltn1HM\GR PKYBfFoc`M'N>Oq6 fe^b>[tpקoG;L<ȣM{ fLʠ~wC6wې<k.zE2pyЀڮsajgЙoDy$NG5wیht#؍<ڬZ`ivUܯ':hs#sM\cˈ(({`<:.8z{Yq:\šl {uG;]:]#i5\,D/*~5wKGƤK55H'/M.]eߨߕ Z3Dê=s %HUvӎhǼ ys v(K<8A#xw{5Rv{5{g-Do{5RB/Y\:lM1xe%cczLV x`zy90 $"/Wj4YQue,K@eŲ̳\.˶nlEuQ1e#Cϵ^s@{).C=שB[wp|rUrj޳:GmTQx Dmms-U5OH=[y0`*UQEyC^6ۚu*gY,c\JJ-ȕ:@UT8'%Q?5,|3R}])qݾRQu<2BG["&5苵nwr{OQ=&j$LIA"ˊ2ϋ}Zy\uc}FTyl u\q/v&E\AL#ՈiH< $]dyd WJ.r=M7]rSȣnW7YB(i^"+VBiC0}0}(X0<*yG;\]Fʣ>#XNX$O5'ts -b0.b" }W@>OWy zM#rDQ*eY9 ]'zȣt5ly$G#JG5ٲ<]3k{F4sdfٺ$'QQ=2/$Lf{5eˣޥ٥svFN_w:y4C5lz#ň-!zTU#f_$9Rڞnpy4(•ޢdE䑸&oz~ 0BO `k[8g3kG%sr9`_^\3~hke&r\sm'LF#<sj[,\;x5L -^M3%`Gx皔OH ^M,S^t]4Ov/\G#^MĢӍRoGxMPmɁ#$#6lSvk6yZhfuЍؘ\#xYjfW"R?Z1b6I `6§Cd|Q^ߵ@h"y[ϵPqI-Plݬh5&Zx_N*h=GîR%hKrmMpݍ=́#њ?lFzFh\<׼"q5f0~G&ЙȬhg}A)% &9P/.>R_ oƙ,iEctChhϵŘ4G30wR|t0ڍ*p&&U٧,cF蠇<Qb {֞XM~&_zc˙=qRVC!ZA<5ROpݍ#_YQ_(arMtЋ#<*ms_}*~wZ{>/zks7<_uú y^WzN}nϏQN|A"D"7%_4pـDYHKh7C\K8}JɗA0&rNs5,]~ʣG4wnҹ۸tn r"uw k>ǪN֢Q~sq\bx'~>ߴ}*H>̕:Q* O!5{YmYsmo/3izA`;ZiGͩrr=[gjllo){bۻ|@꼻QER^Ƚ\ JI#5bx]?[;$2)͘hy?L/cpÝ$FUCy4o==5"!drHWb&Q_N}m=aWYXaׯG]vu ɣZ^=y4sET2 ?64nOI#o:rkWS'@Ň<-F#_t&Cm :ƕaW<]]:WlWmsglS&I½ɵX'w*&e)cčB݉Q~s;zvyOmibyxӋ']j8W>](O^ fVX>y_'\4J#LިyFjr=nV^nt%:ag %]QG\vu\=r1ρst El+ q7J$DVG]ofbƴTcG 6)GI)ǖ7ZXL%c1b@;sq皹J;Gs}4/38 yx.vV=볭SeV/'Fls2b;Nh"Ʊk &3G*y4l@ܚZVTa~(ɈmS<Ѯ#y4/ϵE^y^ˊ*lcd6湖:K#`(\[֦eYN"/Rc6+#6esM8sm]Gxɣҹܶq?=Zo&f VS2یdCϵkKp~o]2Gcs1)WϾtx5]]8_xH oG=2gHp%T&ma~;tn\m\:Zl9*eNe_7gB孹n `L6Q}E^=i<*˺YQ%ȣlZB%exzw/KpګZ1I5_#"vNeZvSFڗ{ld<(q?mlWtFQ[KIEG1#_8ly%Qf_ˣ MI*oGRF@uBaMEYfcPyT H(SX P-/I|3iMPU2{'Io<vǽ.mC &j9@#_&?yȣIuڞ;%R9}uɄ pќdH8T|j$L{mb/%<*uՌT `h?Wm$d2tQ-ztHh.; *?Z)g%2wuD(Q?ZġLG%hr/+OUi8 Ŝ\ġ,,U|(Mꥄ2gŲ( cŮfJ#8py/hGY@V,ep,r,)UHC]Q9?Gd6ʲNye-1IdEY#:Y,E飬XY6/RxeS: XQy.ɯA+WB0ڢEVFjb.g-P귵F{Y,OTS^BɻUwZ?D2Qu0qh1CYv#"}^ӯ庳lؑ6?0i zcDPGKIuQzã ՑyYqByu&zQs#2ד̳#bX[:\yYş1Uyԉ9K妆2[#{ٚ$',\Z1뒥(0xˤrjhkIHܲypphNh#ؽ4_V y0?yoh~YXbߛmeU>QVxYdrL9@LeXȣzE^Ԏ1VRVe](yG^ x&=BZ޼cYQy:]_VS"_y$X,,%q#׳44RhW+z[czTFGT4ΠLa6&$4[%=Y΃n̺n88y4r"gmr5[ G2i&h#<ڙ?e`[Zol )6da`.Ѵ:)z)&kLe8Kj IG"UQhɣ]iu2ۖ I-꣠RX`<R¤h hYoy$/HXy$-^ˣ])uۖW?H.S6;֟<@oGnhI-k-<=R\o.Y,B>}li`)``_ќf@MV,WbeCKM**a36ZkŢOjl\ePVe<b(uGG}W%eŲȚɸHmyŲ׻vOk^:{XG484y)Ju)OyVI"5H/#Y,Ou҉$]l4yW+1 7FQ}FJ[t#8e'2ڳaUx"Mi #Yԯ庳le V ʣ@HXɣ)Rn[5oZXXhUZ>(;yf揦I;eǢGJR=bY|zC(UBUf0NS딢L=<8Ry5X1Ap耲f#6/Rf~|`'۰hkը~aS5TS{*|ԗy<8vy4O֤6[VhXZ%}F n\o34hr+jbFQ¶9-#U P[is\ӣGSd>\WԨ)1%ZK45c3Gm'kᚽZLK#V]Ū4F%ь'kmYp̨Xk-h"/?/r \:ٚ`cm('km_d)X.Sn{gJ֥B'+kfw y#ElXb؁ z`)E^@vFKT,* 76SeeȪLި(+e6 5*kǾhغP5R嵳'j+Z#O)-r%;Aϋ\.}Íʉ%v'Y- O4EۢU^?; VLEkd&½!2_tCV⣖>+Iȣp~"Q2/!QIWa}~/7}zGutGŸ)t"<򶶔><Bu}r,IœofSMg_,1p$A^_/t7KH*S4y.,.r:GN_-3Vf<؁+7ve1C8$ZoWCƼ2ب/DŽ0?"/7jy)w(_kü4>;k; L5ɶeN}]^`&֨3"ֳٛwvؑdV u* !sKi ir"@ 3 QO0)#vlxekyOदo yѝ:ƻeYjk\,$l)ro%U{1MόH^ɣ\t‘Y);ٲ^i{znrz-"~u% G3gލD洗=w׀ #V^imD(q_"K9ﳢ,}JA{bEU=G!e۲Kel1Msd[ּ_Oc@"Iy:eE/iALn]GiI)6prϫ+(E<GC%2^-0M ΂a7[+[_Ϭ( -"+Ei- %Ƿf>RmW-Vmr\%Z#FD]{Z8$w] MySQL Tuner

MySQL Tuner

Home

Report date: [% localtime %]
Report host: [% $data{'Variables'}{'hostname'} %]
Report OS: [% $data{'OS'}{'OS Type'} %], Architecture:[% $data{'OS'}{'Architecture'} %], Ram: [% $data{'OS'}{'Physical Memory'}{'pretty'} %]
Server version: [% $data{'Variables'}{'version'} %], [% $data{'Variables'}{'version_compile_machine'} %], [% $data{'Status'}{'version_comment'} %]

Recommendations

    [% foreach $i ( @{$data{'Recommendations'}} ) { $OUT .= "
  • $i
  • "; } %]

Adjust variables

    [% foreach $i ( @{$data{'Adjust variables'}} ) { $OUT .= "
  • $i
  • "; } %]

Raw Result Data Structure

[% $debug %]

MySQL Tuner 1.7.13
jmrenouard-MySQLTuner-perl-2997a72/templates/000077500000000000000000000000001513506661500210755ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/templates/basic.html.j2000066400000000000000000000233201513506661500233560ustar00rootroot00000000000000 MySQL Tuner {{ MySQLTuner.version }} - {{ MySQLTuner.datetime | default(' ??? ') }}

MySQL Tuner {{ MySQLTuner.version }} - {{ MySQLTuner.datetime | default(' ??? ') }}

Recommendations

{% for result in Recommendations %} {% endfor %}
# Recommandations
{{ loop.index }} {{ result }}

System variables

{% for vari in Variables %} {% endfor %}
# Variable Value
{{ loop.index }} {{ vari }}
    {% if Variables[vari] is string %} {% for v in Variables[vari].split(',') %}
  • {% if v == '' %}NOT DEFINED{% else %}{{ v }}{% endif %}
  • {% endfor %} {% else %}
  • {{ Variables[vari] }}
  • {% endif %}

Status Variables

{% for vari in Status %} {% endfor %}
# Variable de status Value
{{ loop.index }} {{ vari }}
    {% if Status[vari] is string %} {% for v in Status[vari].split(',') %}
  • {% if v == '' %}NOT DEFINED{% else %}{{ v }}{% endif %}
  • {% endfor %} {% else %}
  • {{ Status[vari] }}
  • {% endif %}

Calculated variables

{% for vari in Calculations %} {% endfor %}
# Calculated variables Value
{{ loop.index }} {{ vari }} {{ Calculations[vari] }}
jmrenouard-MySQLTuner-perl-2997a72/tests/000077500000000000000000000000001513506661500202415ustar00rootroot00000000000000jmrenouard-MySQLTuner-perl-2997a72/tests/machine_type.t000066400000000000000000000022031513506661500230700ustar00rootroot00000000000000use strict; use warnings; use Test::More; # Mocking the logic that will be in mysqltuner.pl sub mock_get_system_info_logic { my ($is_container, $is_vm, $opt_container) = @_; my $machine_type = ""; if ($is_container || $opt_container) { $machine_type = "Container"; } elsif ($is_vm) { $machine_type = "Virtual machine"; } else { $machine_type = "Physical machine"; } return $machine_type; } is(mock_get_system_info_logic(1, 1, 0), "Container", "Container on VM should be reported as Container"); is(mock_get_system_info_logic(1, 0, 0), "Container", "Container on Physical should be reported as Container"); is(mock_get_system_info_logic(0, 1, "some_container"), "Container", "VM with --container should be reported as Container"); is(mock_get_system_info_logic(0, 0, "some_container"), "Container", "Physical with --container should be reported as Container"); is(mock_get_system_info_logic(0, 1, 0), "Virtual machine", "VM should be reported as Virtual machine"); is(mock_get_system_info_logic(0, 0, 0), "Physical machine", "Physical should be reported as Physical machine"); done_testing(); jmrenouard-MySQLTuner-perl-2997a72/tests/test_forcemem.t000066400000000000000000000036531513506661500232710ustar00rootroot00000000000000use strict; use warnings; use Test::More; # Mocking variables from mysqltuner.pl our %opt; our $physical_memory; our $swap_memory; sub infoprint { } # Silence output sub badprint { } sub debugprint { } sub hr_bytes { my $num = shift; return "0B" unless defined($num); if ( $num >= ( 1024**3 ) ) { return sprintf( "%.1f", ( $num / ( 1024**3 ) ) ) . "G"; } elsif ( $num >= ( 1024**2 ) ) { return sprintf( "%.1f", ( $num / ( 1024**2 ) ) ) . "M"; } elsif ( $num >= 1024 ) { return sprintf( "%.1f", ( $num / 1024 ) ) . "K"; } else { return $num . "B"; } } sub os_setup_logic { my ($os, $opt_forcemem, $opt_forceswap) = @_; # Logic from mysqltuner.pl if ( $opt_forcemem > 0 ) { $physical_memory = $opt_forcemem * 1048576; if ( $opt_forceswap > 0 ) { $swap_memory = $opt_forceswap * 1048576; } else { $swap_memory = 0; } } else { # Mocked system detection $physical_memory = 2048 * 1048576; # 2GB $swap_memory = 1024 * 1048576; # 1GB } # Regression check for v2.6.1 bug: # $physical_memory = $opt_forcemem if ($opt_forcemem > 0); # This line IS DELETED in current version. return ($physical_memory, $swap_memory); } # Test cases my ($mem, $swap); # 32GB requested via forcemem ($mem, $swap) = os_setup_logic("Linux", 32768, 0); is($mem, 34359738368, "32768 MB should be 34359738368 bytes"); is(hr_bytes($mem), "32.0G", "32768 MB should be displayed as 32.0G"); # 1GB requested via forcemem ($mem, $swap) = os_setup_logic("Linux", 1024, 0); is($mem, 1073741824, "1024 MB should be 1073741824 bytes"); is(hr_bytes($mem), "1.0G", "1024 MB should be displayed as 1.0G"); # 2000 MB requested (issue #780) ($mem, $swap) = os_setup_logic("Linux", 2000, 0); is($mem, 2097152000, "2000 MB should be 2097152000 bytes"); is(hr_bytes($mem), "2.0G", "2000 MB should be displayed as 2.0G (not 2.0K)"); done_testing(); jmrenouard-MySQLTuner-perl-2997a72/tests/test_ignore_tables.t000066400000000000000000000102201513506661500242750ustar00rootroot00000000000000use strict; use warnings; use Test::More; # Mocking variables and functions from mysqltuner.pl our %opt = ( "ignore-tables" => '' ); our %myvar; our %mystat; our %mycalc; our @adjvars; our @generalrec; our %result; sub subheaderprint { } sub infoprint { } sub badprint { } sub goodprint { } sub debugprint { } sub hr_bytes { return $_[0]; } sub hr_num { return $_[0]; } sub percentage { return "10"; } # Mocking select_array and select_one for collation checks our @mock_dblist = ('db1'); our %mock_queries = ( "SELECT SCHEMA_NAME FROM information_schema.SCHEMATA WHERE SCHEMA_NAME NOT IN ( 'mysql', 'performance_schema', 'information_schema', 'sys' );" => ['db1'], "SELECT SUM(TABLE_ROWS), SUM(DATA_LENGTH), SUM(INDEX_LENGTH), SUM(DATA_LENGTH+INDEX_LENGTH), COUNT(TABLE_NAME), COUNT(DISTINCT(TABLE_COLLATION)), COUNT(DISTINCT(ENGINE)) FROM information_schema.TABLES WHERE TABLE_SCHEMA NOT IN ('mysql', 'performance_schema', 'information_schema', 'sys');" => "100 1024 1024 2048 2 2 1", "SELECT TABLE_SCHEMA, SUM(TABLE_ROWS), SUM(DATA_LENGTH), SUM(INDEX_LENGTH), SUM(DATA_LENGTH+INDEX_LENGTH), COUNT(DISTINCT ENGINE), COUNT(TABLE_NAME), COUNT(DISTINCT(TABLE_COLLATION)), COUNT(DISTINCT(ENGINE)) FROM information_schema.TABLES WHERE TABLE_SCHEMA='db1' GROUP BY TABLE_SCHEMA ORDER BY TABLE_SCHEMA" => "db1 100 1024 1024 2048 1 2 2 1", ); sub mysql_version_ge { return 1; } sub select_one { my $query = shift; return $mock_queries{$query} if exists $mock_queries{$query}; if ($query =~ /BASE TABLE/ && $query =~ /db1/) { return 2; } if ($query =~ /VIEW/ && $query =~ /db1/) { return 0; } if ($query =~ /STATISTICS/ && $query =~ /db1/) { return 2; } return "NULL"; } sub select_array { my $query = shift; if ($query eq "SELECT SCHEMA_NAME FROM information_schema.SCHEMATA WHERE SCHEMA_NAME NOT IN ( 'mysql', 'performance_schema', 'information_schema', 'sys' );") { return @mock_dblist; } if ($query =~ /CHARACTER_SET_NAME/) { return ('utf8mb4'); } if ($query =~ /TABLE_COLLATION/ && $query =~ /db1/) { # This is where we simulate mismatch if ($opt{"ignore-tables"} =~ /mismatch_table/) { return ('utf8mb4_general_ci'); } return ('utf8mb4_general_ci', 'latin1_swedish_ci'); } if ($query =~ /DISTINCT\(ENGINE\)/) { return ('InnoDB'); } return (); } # The logic to be tested (simplified/extracted from mysql_databases) sub test_collation_logic { my @dblist = ('db1'); @generalrec = (); foreach my $db (@dblist) { # Simulation of mysql_databases logic for collation mismatch check my @dbinfo = split /\s/, select_one("SELECT TABLE_SCHEMA, SUM(TABLE_ROWS), SUM(DATA_LENGTH), SUM(INDEX_LENGTH), SUM(DATA_LENGTH+INDEX_LENGTH), COUNT(DISTINCT ENGINE), COUNT(TABLE_NAME), COUNT(DISTINCT(TABLE_COLLATION)), COUNT(DISTINCT(ENGINE)) FROM information_schema.TABLES WHERE TABLE_SCHEMA='$db' GROUP BY TABLE_SCHEMA ORDER BY TABLE_SCHEMA"); my $coll_count = $dbinfo[7]; # If ignore-tables is active, we need to manually adjust $coll_count in our mock or the real function needs to use filtered queries # For this test, we assume the REAL implementation will filter via SQL or post-processing. # Let's mock a post-processing filtering behavior if we implemented it as such. if ($opt{"ignore-tables"}) { # Simulate SQL that filters ignored tables if ($opt{"ignore-tables"} =~ /mismatch_table/) { $coll_count = 1; # Filtered } } if ( $coll_count > 1 ) { push( @generalrec, "Check all table collations are identical for all tables in $db database." ); } } } # Test 1: Mismatch detected without ignore-tables $opt{"ignore-tables"} = ''; test_collation_logic(); ok(grep(/Check all table collations are identical/, @generalrec), "Should warn about collation mismatch by default"); # Test 2: Mismatch suppressed with ignore-tables $opt{"ignore-tables"} = 'mismatch_table'; test_collation_logic(); ok(!grep(/Check all table collations are identical/, @generalrec), "Should NOT warn about collation mismatch when table is ignored"); done_testing(); jmrenouard-MySQLTuner-perl-2997a72/tests/test_issue_404.t000066400000000000000000000075651513506661500232210ustar00rootroot00000000000000use strict; use warnings; use Test::More; # Mocking variables and functions from mysqltuner.pl our %myvar; our %mystat; our %mycalc; our @adjvars; our @generalrec; sub subheaderprint { } sub infoprint { } sub badprint { } sub goodprint { } sub debugprint { } sub hr_bytes { return $_[0]; } sub hr_num { return $_[0]; } # Mocked cpu_cores our $mock_cpu_cores = 12; sub cpu_cores { return $mock_cpu_cores; } # Improved logic from mysqltuner.pl (proposed) sub mariadb_threadpool_new { my $is_mariadb = ( ($myvar{'version'} // '') =~ /mariadb/i ); my $is_percona = ( ($myvar{'version'} // '') =~ /percona/i or ($myvar{'version_comment'} // '') =~ /percona/i ); return unless ($is_mariadb or $is_percona); my $thread_handling = $myvar{'thread_handling'} // 'one-thread-per-connection'; my $is_threadpool_enabled = ( $thread_handling eq 'pool-of-threads' ); # Recommendation to ENABLE thread pool if (!$is_threadpool_enabled && ($mystat{'Max_used_connections'} // 0) >= 512) { push(@generalrec, "Enabling the thread pool is recommended for servers with max_connections >= 512"); push(@adjvars, "thread_handling=pool-of-threads"); } # If it IS enabled, show metrics and recommendations if ($is_threadpool_enabled) { if (($mystat{'Max_used_connections'} // 0) < 512) { push(@generalrec, "Thread pool is usually only efficient for servers with max_connections >= 512"); } my $np = cpu_cores(); return if $np <= 0; # Avoid division by zero or weirdness my $min_tps = $np; my $max_tps = int($np * 1.5); if ($myvar{'thread_pool_size'} < $min_tps or $myvar{'thread_pool_size'} > $max_tps) { push(@adjvars, "thread_pool_size between $min_tps and $max_tps"); } } } # Test Case 1: Percona, ThreadPool DISABLED, but Max Connections High %myvar = ( version => '5.7.23-23-percona', thread_handling => 'one-thread-per-connection', max_connections => 1000 ); %mystat = ( Max_used_connections => 600 ); @adjvars = (); @generalrec = (); mariadb_threadpool_new(); ok(grep(/thread_handling=pool-of-threads/, @adjvars), "Should suggest enabling thread pool if Max_used_connections >= 512"); # Test Case 2: MariaDB, ThreadPool ENABLED, but Size Wrong (too low) %myvar = ( version => '10.3.10-MariaDB', thread_handling => 'pool-of-threads', thread_pool_size => 8 ); %mystat = ( Max_used_connections => 600 ); $mock_cpu_cores = 12; @adjvars = (); @generalrec = (); mariadb_threadpool_new(); ok(grep(/thread_pool_size between 12 and 18/, @adjvars), "Should suggest increasing thread_pool_size to match CPUs (12-18)"); # Test Case 3: MariaDB, ThreadPool ENABLED, but Size Wrong (too high) %myvar = ( version => '10.3.10-MariaDB', thread_handling => 'pool-of-threads', thread_pool_size => 40 ); %mystat = ( Max_used_connections => 600 ); $mock_cpu_cores = 16; @adjvars = (); @generalrec = (); mariadb_threadpool_new(); ok(grep(/thread_pool_size between 16 and 24/, @adjvars), "Should suggest decreasing thread_pool_size to match CPUs (16-24)"); # Test Case 4: ThreadPool ENABLED but Max Connections Low %myvar = ( version => '10.3.10-MariaDB', thread_handling => 'pool-of-threads', thread_pool_size => 16 ); %mystat = ( Max_used_connections => 100 ); $mock_cpu_cores = 16; @adjvars = (); @generalrec = (); mariadb_threadpool_new(); ok(grep(/Thread pool is usually only efficient for servers with max_connections >= 512/, @generalrec), "Should warn if thread pool is enabled for low connection count"); # Test Case 5: Not MariaDB/Percona (Standard MySQL) %myvar = ( version => '8.0.21', thread_handling => 'one-thread-per-connection', ); %mystat = ( Max_used_connections => 600 ); @adjvars = (); @generalrec = (); mariadb_threadpool_new(); is(scalar @adjvars, 0, "Should NOT suggest thread pool for standard MySQL (community doesn't have it)"); done_testing(); jmrenouard-MySQLTuner-perl-2997a72/tests/test_issue_553.t000066400000000000000000000116321513506661500232140ustar00rootroot00000000000000use strict; use warnings; use Test::More; # Test for issue #553: Replication command compatibility # https://github.com/jmrenouard/MySQLTuner-perl/issues/553 # Mocking variables and functions from mysqltuner.pl our %myvar; our @test_queries; sub debugprint { } # Mock select_array to capture SQL commands sub select_array { my $query = shift; push @test_queries, $query; return (); } # Version comparison functions (copied from mysqltuner.pl) sub mysql_version_eq { my ( $maj, $min, $mic ) = @_; my ( $mysqlvermajor, $mysqlverminor, $mysqlvermicro ) = $myvar{'version'} =~ /^(\d+)(?:\.(\d+)|)(?:\.(\d+)|)/; return int($mysqlvermajor) == int($maj) if ( !defined($min) && !defined($mic) ); return int($mysqlvermajor) == int($maj) && int($mysqlverminor) == int($min) if ( !defined($mic) ); return ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) == int($min) && int($mysqlvermicro) == int($mic) ); } sub mysql_version_ge { my ( $maj, $min, $mic ) = @_; $min ||= 0; $mic ||= 0; my ( $mysqlvermajor, $mysqlverminor, $mysqlvermicro ) = $myvar{'version'} =~ /^(\d+)(?:\.(\d+)|)(?:\.(\d+)|)/; return int($mysqlvermajor) > int($maj) || ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) > int($min) ) || ( int($mysqlvermajor) == int($maj) && int($mysqlverminor) == int($min) && int($mysqlvermicro) >= int($mic) ); } # Fixed replication logic (from implementation plan) sub get_replication_status_fixed { my $is_mysql8 = ( $myvar{'version'} =~ /^8\./ && $myvar{'version'} !~ /mariadb/i ); my $is_mariadb105 = ( $myvar{'version'} =~ /mariadb/i && mysql_version_ge( 10, 5 ) ); my @mysqlslave; if ( $is_mysql8 or $is_mariadb105 ) { @mysqlslave = select_array("SHOW REPLICA STATUS\\G"); } else { @mysqlslave = select_array("SHOW SLAVE STATUS\\G"); } my @mysqlslaves; if ( $is_mysql8 ) { @mysqlslaves = select_array("SHOW REPLICAS"); } elsif ( $is_mariadb105 ) { @mysqlslaves = select_array("SHOW REPLICA HOSTS\\G"); } else { @mysqlslaves = select_array("SHOW SLAVE HOSTS\\G"); } } # Test Case 1: MySQL 5.7 (Legacy) %myvar = ( version => '5.7.33' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW SLAVE STATUS\\G", "MySQL 5.7: Should use SHOW SLAVE STATUS"); is($test_queries[1], "SHOW SLAVE HOSTS\\G", "MySQL 5.7: Should use SHOW SLAVE HOSTS"); # Test Case 2: MySQL 8.0.0 %myvar = ( version => '8.0.0' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW REPLICA STATUS\\G", "MySQL 8.0.0: Should use SHOW REPLICA STATUS"); is($test_queries[1], "SHOW REPLICAS", "MySQL 8.0.0: Should use SHOW REPLICAS"); # Test Case 3: MySQL 8.0.25 %myvar = ( version => '8.0.25-0ubuntu0.20.04.1' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW REPLICA STATUS\\G", "MySQL 8.0.25: Should use SHOW REPLICA STATUS"); is($test_queries[1], "SHOW REPLICAS", "MySQL 8.0.25: Should use SHOW REPLICAS"); # Test Case 4: MySQL 8.4.0 (future version) %myvar = ( version => '8.4.0' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW REPLICA STATUS\\G", "MySQL 8.4.0: Should use SHOW REPLICA STATUS"); is($test_queries[1], "SHOW REPLICAS", "MySQL 8.4.0: Should use SHOW REPLICAS"); # Test Case 5: MariaDB 10.4 (Legacy) %myvar = ( version => '10.4.21-MariaDB' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW SLAVE STATUS\\G", "MariaDB 10.4: Should use SHOW SLAVE STATUS"); is($test_queries[1], "SHOW SLAVE HOSTS\\G", "MariaDB 10.4: Should use SHOW SLAVE HOSTS"); # Test Case 6: MariaDB 10.5.0 %myvar = ( version => '10.5.0-MariaDB' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW REPLICA STATUS\\G", "MariaDB 10.5.0: Should use SHOW REPLICA STATUS"); is($test_queries[1], "SHOW REPLICA HOSTS\\G", "MariaDB 10.5.0: Should use SHOW REPLICA HOSTS"); # Test Case 7: MariaDB 10.5.11 %myvar = ( version => '10.5.11-MariaDB' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW REPLICA STATUS\\G", "MariaDB 10.5.11: Should use SHOW REPLICA STATUS"); is($test_queries[1], "SHOW REPLICA HOSTS\\G", "MariaDB 10.5.11: Should use SHOW REPLICA HOSTS"); # Test Case 8: MariaDB 11.4 %myvar = ( version => '11.4.0-MariaDB' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW REPLICA STATUS\\G", "MariaDB 11.4: Should use SHOW REPLICA STATUS"); is($test_queries[1], "SHOW REPLICA HOSTS\\G", "MariaDB 11.4: Should use SHOW REPLICA HOSTS"); # Test Case 9: Percona 5.7 %myvar = ( version => '5.7.23-23-percona' ); @test_queries = (); get_replication_status_fixed(); is($test_queries[0], "SHOW SLAVE STATUS\\G", "Percona 5.7: Should use SHOW SLAVE STATUS"); is($test_queries[1], "SHOW SLAVE HOSTS\\G", "Percona 5.7: Should use SHOW SLAVE HOSTS"); done_testing(); jmrenouard-MySQLTuner-perl-2997a72/tests/test_issue_671.t000066400000000000000000000052411513506661500232140ustar00rootroot00000000000000use strict; use warnings; use Test::More; # Mocking variables and functions from mysqltuner.pl our %myvar; our %mystat; our %mycalc; our @adjvars; our @generalrec; sub hr_bytes { my $num = shift; return "0B" unless defined($num); if ( $num >= ( 1024**3 ) ) { return sprintf( "%.1f", ( $num / ( 1024**3 ) ) ) . "G"; } elsif ( $num >= ( 1024**2 ) ) { return sprintf( "%.1f", ( $num / ( 1024**2 ) ) ) . "M"; } elsif ( $num >= 1024 ) { return sprintf( "%.1f", ( $num / 1024 ) ) . "K"; } else { return $num . "B"; } } sub hr_bytes_rnd { my $num = shift; return "0B" unless defined($num); if ( $num >= ( 1024**3 ) ) { return int( ( $num / ( 1024**3 ) ) ) . "G"; } elsif ( $num >= ( 1024**2 ) ) { return int( ( $num / ( 1024**2 ) ) ) . "M"; } elsif ( $num >= 1024 ) { return int( ( $num / 1024 ) ) . "K"; } else { return $num . "B"; } } sub hr_num { return $_[0]; } sub mysql_version_ge { return 1; } # Mocked sub mysql_version_le { return 0; } # Mocked # Simplified logic from mysqltuner.pl sub check_query_cache { if ( $mycalc{'query_cache_efficiency'} < 20 ) { push( @adjvars, "query_cache_size (=0)" ); push( @adjvars, "query_cache_type (=0)" ); } } sub check_joins { if ( $mycalc{'joins_without_indexes_per_day'} > 250 ) { if ( $myvar{'join_buffer_size'} < 4 * 1024 * 1024 ) { push( @adjvars, "join_buffer_size (> " . hr_bytes( $myvar{'join_buffer_size'} ) . ", or always use indexes with JOINs)" ); } else { push( @adjvars, "always use indexes with JOINs" ); } } } # Test Case 1: Low Efficiency Query Cache %myvar = ( query_cache_limit => 1048576, query_cache_size => 33554432, query_cache_type => 1 ); $mycalc{'query_cache_efficiency'} = 10; @adjvars = (); check_query_cache(); ok(grep(/query_cache_size \(=0\)/, @adjvars), "Should suggest disabling QC size if inefficient"); ok(grep(/query_cache_type \(=0\)/, @adjvars), "Should suggest disabling QC type if inefficient"); is(grep(/query_cache_limit/, @adjvars), 0, "Fix: Should NOT suggest increasing QC limit if we plan to disable it"); # Test Case 2: High Prunes but already large Join Buffer %myvar = ( join_buffer_size => 256 * 1024 * 1024 # 256M ); $mycalc{'joins_without_indexes_per_day'} = 500; @adjvars = (); check_joins(); ok(grep(/always use indexes with JOINs/, @adjvars), "Fix: Should suggest using indexes instead of increasing join_buffer_size if it is already large (256M)"); ok(!grep(/join_buffer_size \(> 256.0M/, @adjvars), "Fix: Should NOT suggest increasing join_buffer_size if it is already very large (256M)"); done_testing(); jmrenouard-MySQLTuner-perl-2997a72/tmp_changelog000066400000000000000000000123461513506661500216370ustar00rootroot000000000000002.8.27 2026-01-18 - 2.8.26 2026-01-18 - fix: inverted replication command logic causing wrong SQL on MySQL 8.0+/MariaDB 10.5+ (issue #553) - feat: add MySQL/MariaDB version detection to prevent version number conflicts in replication logic - test: add comprehensive test suite (test_issue_553.t) for replication command compatibility - chore: bump version to 2.8.26 2.8.24 2026-01-18 - fix: improve MariaDB 11+ detection by checking version_comment (issue #869) - fix: handle innodb_buffer_pool_chunk_size=0 (autosize) in MariaDB 10.8+ (#869) - chore: bump version to 2.8.24 2.8.23 2026-01-18 - feat: add --ignore-tables CLI option to filter specific tables from analysis (#749) - chore: bump version to 2.8.23 2.8.22 2026-01-18 - feat: update all repository links from 'major' to 'jmrenouard' (issue #410) - docs: add Changelog information and Useful Links to all README files (issue #411) - feat: improve thread_pool_size recommendations based on logical CPU count (issue #404) - feat: suggest enabling thread pool for servers with max_connections >= 512 (issue #404) - fix: hide ThreadPool metrics when thread pool is not enabled to avoid noise (issue #404) - feat: add logical_cpu_cores function to accurately detect threads including HT - chore: bump version to 2.8.22 2.8.21 2026-01-18 - fix: remove contradictory query_cache_limit recommendation when disabling query cache (issue #671) - fix: cap join_buffer_size recommendation at 4MB and prefer index optimization (issue #671) - chore: bump version to 2.8.21 2.8.20 2026-01-18 - feat: add automated regression test for forcemem MB interpretation (issues #780, #810) - chore: bump version to 2.8.20 2.8.18 2026-01-18 - feat: add --max-password-checks option to limit dictionary checks (default: 100) - fix: ensure Machine type is reported as 'Container' when --container option is used - chore: bump version to 2.8.18 2.8.17 2026-01-18 - feat: implementation of issue #403 to check weak passwords on MySQL 8.0+ and flush hosts every 100 attempts - chore: bump version to 2.8.17 2.8.16 2026-01-18 - chore: bump version to 2.8.16 2.8.15 2026-01-18 - feat: update all GitHub links from 'major' to 'jmrenouard' organization - feat: refactor plugin information to filter ACTIVE status and display specific columns grouped by type - chore: bump version to 2.8.15 2.8.13 2026-01-18 - docs: add Useful Links section to all README files (English, French, Russian, Italian) - chore: bump version to 2.8.13 2.8.12 2026-01-17 - feat: update is_docker() to detect containerd and podman runtimes - chore: bump version to 2.8.12 2.8.11 2026-01-17 - docs: update INTERNALS.md with information about Cloud, SSH, Containers, and Plugins - chore: bump version to 2.8.11 2.8.10 2026-01-17 - feat: add dates and commands to log files in test_envs.sh - feat: add separators (=) at the end of log files in test_envs.sh - chore: synchronize version strings across script, POD, and version file 2.8.9 2026-01-17 - feat: improve container log detection by excluding proxy containers (traefik, haproxy, maxscale, proxy) - feat: prioritize database-related container names (mysql, mariadb, percona, db, database) - chore: bump version to 2.8.9 2.8.8 2026-01-17 - feat: add -d/--database parameter to test_envs.sh to tune specific databases - feat: add -c/--configs parameter to test_envs.sh for easier configuration selection - feat: add timestamps to major steps in test_envs.sh logs - feat: add execution header to test_envs.sh output showing the full command - chore: bump version to 2.8.8 2.8.7 2026-01-17 - docs: add standardized comment headers to all build shell scripts - chore: synchronize version strings across script, POD, and version file - fix: ensure version consistency between Changelog and CURRENT_VERSION.txt 2.8.6 2026-01-17 - feat: add Plugin Information section and --plugininfo flag (#794) - fix: memory calculation bug in system_recommendations (1.5GB check) - fix: ensure forcemem is correctly interpreted and displayed as MB in os_setup - chore: synchronize version strings across script, POD, and version file 2.8.5 2026-01-17 - fix: noisy sysctl errors for sunrpc parameters when kernel module is not loaded - fix: refactor get_kernel_info to handle missing sysctl parameters gracefully 2.8.4 2026-01-17 - fix: database injection failing to find dump files due to incorrect working directory - fix: ensure correct path handling for 'source' commands in employees.sql 2.8.3 2026-01-17 - feat: detect docker/podman environment and automatically grab logs from container if local log file is not found - feat: add --container option to manually specify a container for log retrieval 2.8.2 2026-01-17 - fix: system command failures (ping/ifconfig/redirection) on modern Linux (Ubuntu 22.04/WSL2) - feat: integrate external test dependencies (multi-db-docker-env, test_db) and automated employees database injection 2.8.1 2026-01-17 - fix: resilient memory checks with /proc fallback on Linux and silencing expected ps failures 2.8.0 2026-01-17 - Bump version to 2.8.0 - enhance user hostname restriction checks - feat: Translate comments and messages in updateCVElist.py to English - chore: ignore VS Code workspace files - build: update Debian File::Util dependency installation - cleanup: MariaDB and MySQL support documentation (focus on LTS)