vulnerability
Huawei EulerOS: CVE-2019-2974: mariadb security update
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 4 | (AV:N/AC:L/Au:S/C:N/I:N/A:P) | Oct 16, 2019 | Apr 30, 2021 | Apr 30, 2021 |
Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:P)
Published
Oct 16, 2019
Added
Apr 30, 2021
Modified
Apr 30, 2021
Description
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.45 and prior, 5.7.27 and prior and 8.0.17 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
Solutions
huawei-euleros-2_0_sp3-upgrade-mariadbhuawei-euleros-2_0_sp3-upgrade-mariadb-benchhuawei-euleros-2_0_sp3-upgrade-mariadb-develhuawei-euleros-2_0_sp3-upgrade-mariadb-libshuawei-euleros-2_0_sp3-upgrade-mariadb-server
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.