[ALAS-2020-1333] Amazon Linux AMI 2014.03 - ALAS-2020-1333: medium priority package update for mysql57

Severity Medium
Affected Packages 20
CVEs 7

Package updates are available for Amazon Linux AMI that fix the following vulnerabilities:
CVE-2019-2993:
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: C API). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2993 mysql: Server: C API unspecified vulnerability (CPU Oct 2019)

CVE-2019-2974:
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2974 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2019)

CVE-2019-2960:
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2960 mysql: Server: Replication unspecified vulnerability (CPU Oct 2019)

CVE-2019-2946:
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2946 mysql: Server: PS unspecified vulnerability (CPU Oct 2019)

CVE-2019-2938:
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2938 mysql: InnoDB unspecified vulnerability (CPU Oct 2019)

CVE-2019-2914:
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE-2019-2914 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2019)

CVE-2019-2911:
Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).

CVE-2019-2911 mysql: Information Schema unspecified vulnerability (CPU Oct 2019)

Package Affected Version
pkg:rpm/amazonlinux/mysql57?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-test?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-test?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-server?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-server?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-libs?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-libs?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-errmsg?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-errmsg?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-embedded?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-embedded?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-embedded-devel?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-embedded-devel?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-devel?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-devel?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-debuginfo?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-debuginfo?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-common?arch=x86_64&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
pkg:rpm/amazonlinux/mysql57-common?arch=i686&distro=amazonlinux-1 < 5.7.28-1.14.amzn1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/amazonlinux/mysql57?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57 < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57?arch=i686&distro=amazonlinux-1 amazonlinux mysql57 < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-test?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-test < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-test?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-test < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-server?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-server < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-server?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-server < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-libs?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-libs < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-libs?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-libs < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-errmsg?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-errmsg < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-errmsg?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-errmsg < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-embedded?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-embedded < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-embedded?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-embedded < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-embedded-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-embedded-devel < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-embedded-devel?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-embedded-devel < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-devel?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-devel < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-devel?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-devel < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-debuginfo?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-debuginfo < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-debuginfo?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-debuginfo < 5.7.28-1.14.amzn1 amazonlinux-1 i686
Affected pkg:rpm/amazonlinux/mysql57-common?arch=x86_64&distro=amazonlinux-1 amazonlinux mysql57-common < 5.7.28-1.14.amzn1 amazonlinux-1 x86_64
Affected pkg:rpm/amazonlinux/mysql57-common?arch=i686&distro=amazonlinux-1 amazonlinux mysql57-common < 5.7.28-1.14.amzn1 amazonlinux-1 i686
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...