Action not permitted
Modal body text goes here.
Modal Title
Modal Body
Vulnerability from csaf_ncscnl
Published
2024-10-17 13:20
Modified
2024-10-17 13:20
Summary
Kwetsbaarheden verholpen in Oracle MySQL
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Oracle heeft kwetsbaarheden verholpen in MySQL.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, of om toegang te krijgen tot gevoelige gegevens in de database en deze mogelijk te manipuleren.
Oplossingen
Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-390
Detection of Error Condition Without Action
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-345
Insufficient Verification of Data Authenticity
CWE-190
Integer Overflow or Wraparound
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-20
Improper Input Validation
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft kwetsbaarheden verholpen in MySQL.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, of om toegang te krijgen tot gevoelige gegevens in de database en deze mogelijk te manipuleren.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" }, { "category": "general", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; hkcert; nvd; oracle; redhat", "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ], "title": "Kwetsbaarheden verholpen in Oracle MySQL", "tracking": { "current_release_date": "2024-10-17T13:20:42.437738Z", "id": "NCSC-2024-0420", "initial_release_date": "2024-10-17T13:20:42.437738Z", "revision_history": [ { "date": "2024-10-17T13:20:42.437738Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "mysql_cluster", "product": { "name": "mysql_cluster", "product_id": "CSAFPID-764289", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mysql_connectors", "product": { "name": "mysql_connectors", "product_id": "CSAFPID-221160", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mysql", "product": { "name": "mysql", "product_id": "CSAFPID-249429", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mysql_enterprise_backup", "product": { "name": "mysql_enterprise_backup", "product_id": "CSAFPID-1673522", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql_enterprise_backup:9.0.1_and_prior:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mysql_enterprise_monitor", "product": { "name": "mysql_enterprise_monitor", "product_id": "CSAFPID-764290", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mysql_server", "product": { "name": "mysql_server", "product_id": "CSAFPID-504250", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mysql_workbench", "product": { "name": "mysql_workbench", "product_id": "CSAFPID-764763", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "mysql_client", "product": { "name": "mysql_client", "product_id": "CSAFPID-1673440", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:mysql_client:9.0.1_and_prior:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45853", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" } ], "product_status": { "known_affected": [ "CSAFPID-764289", "CSAFPID-221160", "CSAFPID-764290", "CSAFPID-504250", "CSAFPID-764763" ] }, "references": [ { "category": "self", "summary": "CVE-2023-45853", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45853.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-764289", "CSAFPID-221160", "CSAFPID-764290", "CSAFPID-504250", "CSAFPID-764763" ] } ], "title": "CVE-2023-45853" }, { "cve": "CVE-2024-5535", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" } ], "product_status": { "known_affected": [ "CSAFPID-1673522" ] }, "references": [ { "category": "self", "summary": "CVE-2024-5535", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673522" ] } ], "title": "CVE-2024-5535" }, { "cve": "CVE-2024-7264", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1673522" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7264", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7264.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1673522" ] } ], "title": "CVE-2024-7264" }, { "cve": "CVE-2024-21193", "references": [ { "category": "self", "summary": "CVE-2024-21193", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21193.json" } ], "title": "CVE-2024-21193" }, { "cve": "CVE-2024-21194", "references": [ { "category": "self", "summary": "CVE-2024-21194", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21194.json" } ], "title": "CVE-2024-21194" }, { "cve": "CVE-2024-21196", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21196", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21196.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21196" }, { "cve": "CVE-2024-21197", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21197", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21197.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21197" }, { "cve": "CVE-2024-21198", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21198", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21198.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21198" }, { "cve": "CVE-2024-21199", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21199", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21199.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21199" }, { "cve": "CVE-2024-21200", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21200", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21200.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21200" }, { "cve": "CVE-2024-21201", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21201", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21201.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21201" }, { "cve": "CVE-2024-21203", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21203", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21203.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21203" }, { "cve": "CVE-2024-21204", "references": [ { "category": "self", "summary": "CVE-2024-21204", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21204.json" } ], "title": "CVE-2024-21204" }, { "cve": "CVE-2024-21207", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21207", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21207.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21207" }, { "cve": "CVE-2024-21209", "product_status": { "known_affected": [ "CSAFPID-1673440", "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21209", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21209.json" } ], "scores": [ { "cvss_v3": { "baseScore": 2.0, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673440", "CSAFPID-249429" ] } ], "title": "CVE-2024-21209" }, { "cve": "CVE-2024-21212", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21212", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21212.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21212" }, { "cve": "CVE-2024-21213", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21213", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21213.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21213" }, { "cve": "CVE-2024-21218", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21218", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21218.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21218" }, { "cve": "CVE-2024-21219", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21219", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21219.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21219" }, { "cve": "CVE-2024-21230", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21230", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21230.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21230" }, { "cve": "CVE-2024-21231", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21231", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21231.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21231" }, { "cve": "CVE-2024-21232", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21232", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21232.json" } ], "scores": [ { "cvss_v3": { "baseScore": 2.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21232" }, { "cve": "CVE-2024-21236", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21236", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21236.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21236" }, { "cve": "CVE-2024-21237", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21237", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21237.json" } ], "scores": [ { "cvss_v3": { "baseScore": 2.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21237" }, { "cve": "CVE-2024-21238", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21238", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21238.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21238" }, { "cve": "CVE-2024-21239", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21239", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21239.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21239" }, { "cve": "CVE-2024-21241", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21241", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21241.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21241" }, { "cve": "CVE-2024-21243", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21243", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21243.json" } ], "scores": [ { "cvss_v3": { "baseScore": 2.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21243" }, { "cve": "CVE-2024-21244", "product_status": { "known_affected": [ "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21244", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21244.json" } ], "scores": [ { "cvss_v3": { "baseScore": 2.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-249429" ] } ], "title": "CVE-2024-21244" }, { "cve": "CVE-2024-21247", "product_status": { "known_affected": [ "CSAFPID-1673440", "CSAFPID-249429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-21247", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21247.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1673440", "CSAFPID-249429" ] } ], "title": "CVE-2024-21247" }, { "cve": "CVE-2024-21262", "references": [ { "category": "self", "summary": "CVE-2024-21262", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21262.json" } ], "title": "CVE-2024-21262" }, { "cve": "CVE-2024-21272", "references": [ { "category": "self", "summary": "CVE-2024-21272", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-21272.json" } ], "title": "CVE-2024-21272" }, { "cve": "CVE-2024-28182", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "other", "text": "Allocation of Resources Without Limits or Throttling", "title": "CWE-770" } ], "product_status": { "known_affected": [ "CSAFPID-764289", "CSAFPID-221160", "CSAFPID-764290", "CSAFPID-504250", "CSAFPID-764763" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28182", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28182.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-764289", "CSAFPID-221160", "CSAFPID-764290", "CSAFPID-504250", "CSAFPID-764763" ] } ], "title": "CVE-2024-28182" }, { "cve": "CVE-2024-37371", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "other", "text": "Improper Handling of Length Parameter Inconsistency", "title": "CWE-130" } ], "references": [ { "category": "self", "summary": "CVE-2024-37371", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-37371.json" } ], "title": "CVE-2024-37371" }, { "cve": "CVE-2024-39689", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "other", "text": "Insufficient Verification of Data Authenticity", "title": "CWE-345" } ], "references": [ { "category": "self", "summary": "CVE-2024-39689", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39689.json" } ], "title": "CVE-2024-39689" } ] }
cve-2024-21193
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:40
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21193", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:40:47.211879Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:40:54.945Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:35.495Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21193", "datePublished": "2024-10-15T19:52:35.495Z", "dateReserved": "2023-12-07T22:28:10.688Z", "dateUpdated": "2024-10-16T14:40:54.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21262
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 15:01
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Connectors |
Version: * < cpe:2.3:a:oracle:mysql_connector\/odbc:9.0.0_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21262", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T20:30:13.338077Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T15:01:44.171Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_connector\\/odbc:9.0.0_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Connectors", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "9.0.0", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC). Supported versions that are affected are 9.0.0 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.1 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:54.911Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21262", "datePublished": "2024-10-15T19:52:54.911Z", "dateReserved": "2023-12-07T22:28:10.702Z", "dateUpdated": "2024-10-16T15:01:44.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21272
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 15:00
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Connectors |
Version: * < cpe:2.3:a:oracle:mysql_connector\/python:9.0.0_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21272", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T20:31:30.753950Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T15:00:31.534Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_connector\\/python:9.0.0_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Connectors", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "9.0.0", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 9.0.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:58.536Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21272", "datePublished": "2024-10-15T19:52:58.536Z", "dateReserved": "2023-12-07T22:28:10.705Z", "dateUpdated": "2024-10-16T15:00:31.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21204
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-11-01 17:03
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: 8.4.0 Version: * < cpe:2.3:a:oracle:mysql_server:8.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21204", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:36:59.602519Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:37:07.234Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-01T17:03:05.745Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241101-0009/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "8.4.0" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.4.0 and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:39.622Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21204", "datePublished": "2024-10-15T19:52:39.622Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-11-01T17:03:05.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5535
Vulnerability from cvelistv5
Published
2024-06-27 10:30
Modified
2024-11-14 04:55
Severity ?
EPSS score ?
Summary
Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an
empty supported client protocols buffer may cause a crash or memory contents to
be sent to the peer.
Impact summary: A buffer overread can have a range of potential consequences
such as unexpected application beahviour or a crash. In particular this issue
could result in up to 255 bytes of arbitrary private data from memory being sent
to the peer leading to a loss of confidentiality. However, only applications
that directly call the SSL_select_next_proto function with a 0 length list of
supported client protocols are affected by this issue. This would normally never
be a valid scenario and is typically not under attacker control but may occur by
accident in the case of a configuration or programming error in the calling
application.
The OpenSSL API function SSL_select_next_proto is typically used by TLS
applications that support ALPN (Application Layer Protocol Negotiation) or NPN
(Next Protocol Negotiation). NPN is older, was never standardised and
is deprecated in favour of ALPN. We believe that ALPN is significantly more
widely deployed than NPN. The SSL_select_next_proto function accepts a list of
protocols from the server and a list of protocols from the client and returns
the first protocol that appears in the server list that also appears in the
client list. In the case of no overlap between the two lists it returns the
first item in the client list. In either case it will signal whether an overlap
between the two lists was found. In the case where SSL_select_next_proto is
called with a zero length client list it fails to notice this condition and
returns the memory immediately following the client list pointer (and reports
that there was no overlap in the lists).
This function is typically called from a server side application callback for
ALPN or a client side application callback for NPN. In the case of ALPN the list
of protocols supplied by the client is guaranteed by libssl to never be zero in
length. The list of server protocols comes from the application and should never
normally be expected to be of zero length. In this case if the
SSL_select_next_proto function has been called as expected (with the list
supplied by the client passed in the client/client_len parameters), then the
application will not be vulnerable to this issue. If the application has
accidentally been configured with a zero length server list, and has
accidentally passed that zero length server list in the client/client_len
parameters, and has additionally failed to correctly handle a "no overlap"
response (which would normally result in a handshake failure in ALPN) then it
will be vulnerable to this problem.
In the case of NPN, the protocol permits the client to opportunistically select
a protocol when there is no overlap. OpenSSL returns the first client protocol
in the no overlap case in support of this. The list of client protocols comes
from the application and should never normally be expected to be of zero length.
However if the SSL_select_next_proto function is accidentally called with a
client_len of 0 then an invalid memory pointer will be returned instead. If the
application uses this output as the opportunistic protocol then the loss of
confidentiality will occur.
This issue has been assessed as Low severity because applications are most
likely to be vulnerable if they are using NPN instead of ALPN - but NPN is not
widely used. It also requires an application configuration or programming error.
Finally, this issue would not typically be under attacker control making active
exploitation unlikely.
The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.
Due to the low severity of this issue we are not issuing new releases of
OpenSSL at this time. The fix will be included in the next releases when they
become available.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openssl", "vendor": "openssl", "versions": [ { "lessThan": "3.3.2", "status": "affected", "version": "3.3.0", "versionType": "custom" }, { "lessThan": "3.2.3", "status": "affected", "version": "3.2.0", "versionType": "custom" }, { "lessThan": "3.1.7", "status": "affected", "version": "3.1.0", "versionType": "custom" }, { "lessThan": "3.0.15", "status": "affected", "version": "3.0.0", "versionType": "custom" }, { "lessThan": "1.1.1za", "status": "affected", "version": "1.1.1", "versionType": "custom" }, { "lessThan": "1.0.2zk", "status": "affected", "version": "1.0.2", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5535", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-14T04:55:17.007Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-15T12:04:53.153Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "OpenSSL Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20240627.txt" }, { "name": "3.3.2 git commit", "tags": [ "patch", "x_transferred" ], "url": "https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c" }, { "name": "3.2.3 git commit", "tags": [ "patch", "x_transferred" ], "url": "https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e" }, { "name": "3.1.7 git commit", "tags": [ "patch", "x_transferred" ], "url": "https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37" }, { "name": "3.0.15 git commit", "tags": [ "patch", "x_transferred" ], "url": "https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c" }, { "name": "1.1.1za git commit", "tags": [ "patch", "x_transferred" ], "url": "https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87" }, { "name": "1.0.2zk git commit", "tags": [ "patch", "x_transferred" ], "url": "https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/06/27/1" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/06/28/4" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240712-0005/" }, { "url": "http://www.openwall.com/lists/oss-security/2024/08/15/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "lessThan": "3.3.2", "status": "affected", "version": "3.3.0", "versionType": "semver" }, { "lessThan": "3.2.3", "status": "affected", "version": "3.2.0", "versionType": "semver" }, { "lessThan": "3.1.7", "status": "affected", "version": "3.1.0", "versionType": "semver" }, { "lessThan": "3.0.15", "status": "affected", "version": "3.0.0", "versionType": "semver" }, { "lessThan": "1.1.1za", "status": "affected", "version": "1.1.1", "versionType": "custom" }, { "lessThan": "1.0.2zk", "status": "affected", "version": "1.0.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Joseph Birr-Pixton" }, { "lang": "en", "type": "analyst", "value": "David Benjamin (Google)" }, { "lang": "en", "type": "remediation developer", "value": "Matt Caswell" } ], "datePublic": "2024-06-26T23:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an\u003cbr\u003eempty supported client protocols buffer may cause a crash or memory contents to\u003cbr\u003ebe sent to the peer.\u003cbr\u003e\u003cbr\u003eImpact summary: A buffer overread can have a range of potential consequences\u003cbr\u003esuch as unexpected application beahviour or a crash. In particular this issue\u003cbr\u003ecould result in up to 255 bytes of arbitrary private data from memory being sent\u003cbr\u003eto the peer leading to a loss of confidentiality. However, only applications\u003cbr\u003ethat directly call the SSL_select_next_proto function with a 0 length list of\u003cbr\u003esupported client protocols are affected by this issue. This would normally never\u003cbr\u003ebe a valid scenario and is typically not under attacker control but may occur by\u003cbr\u003eaccident in the case of a configuration or programming error in the calling\u003cbr\u003eapplication.\u003cbr\u003e\u003cbr\u003eThe OpenSSL API function SSL_select_next_proto is typically used by TLS\u003cbr\u003eapplications that support ALPN (Application Layer Protocol Negotiation) or NPN\u003cbr\u003e(Next Protocol Negotiation). NPN is older, was never standardised and\u003cbr\u003eis deprecated in favour of ALPN. We believe that ALPN is significantly more\u003cbr\u003ewidely deployed than NPN. The SSL_select_next_proto function accepts a list of\u003cbr\u003eprotocols from the server and a list of protocols from the client and returns\u003cbr\u003ethe first protocol that appears in the server list that also appears in the\u003cbr\u003eclient list. In the case of no overlap between the two lists it returns the\u003cbr\u003efirst item in the client list. In either case it will signal whether an overlap\u003cbr\u003ebetween the two lists was found. In the case where SSL_select_next_proto is\u003cbr\u003ecalled with a zero length client list it fails to notice this condition and\u003cbr\u003ereturns the memory immediately following the client list pointer (and reports\u003cbr\u003ethat there was no overlap in the lists).\u003cbr\u003e\u003cbr\u003eThis function is typically called from a server side application callback for\u003cbr\u003eALPN or a client side application callback for NPN. In the case of ALPN the list\u003cbr\u003eof protocols supplied by the client is guaranteed by libssl to never be zero in\u003cbr\u003elength. The list of server protocols comes from the application and should never\u003cbr\u003enormally be expected to be of zero length. In this case if the\u003cbr\u003eSSL_select_next_proto function has been called as expected (with the list\u003cbr\u003esupplied by the client passed in the client/client_len parameters), then the\u003cbr\u003eapplication will not be vulnerable to this issue. If the application has\u003cbr\u003eaccidentally been configured with a zero length server list, and has\u003cbr\u003eaccidentally passed that zero length server list in the client/client_len\u003cbr\u003eparameters, and has additionally failed to correctly handle a \"no overlap\"\u003cbr\u003eresponse (which would normally result in a handshake failure in ALPN) then it\u003cbr\u003ewill be vulnerable to this problem.\u003cbr\u003e\u003cbr\u003eIn the case of NPN, the protocol permits the client to opportunistically select\u003cbr\u003ea protocol when there is no overlap. OpenSSL returns the first client protocol\u003cbr\u003ein the no overlap case in support of this. The list of client protocols comes\u003cbr\u003efrom the application and should never normally be expected to be of zero length.\u003cbr\u003eHowever if the SSL_select_next_proto function is accidentally called with a\u003cbr\u003eclient_len of 0 then an invalid memory pointer will be returned instead. If the\u003cbr\u003eapplication uses this output as the opportunistic protocol then the loss of\u003cbr\u003econfidentiality will occur.\u003cbr\u003e\u003cbr\u003eThis issue has been assessed as Low severity because applications are most\u003cbr\u003elikely to be vulnerable if they are using NPN instead of ALPN - but NPN is not\u003cbr\u003ewidely used. It also requires an application configuration or programming error.\u003cbr\u003eFinally, this issue would not typically be under attacker control making active\u003cbr\u003eexploitation unlikely.\u003cbr\u003e\u003cbr\u003eThe FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\u003cbr\u003e\u003cbr\u003e\n\nDue to the low severity of this issue we are not issuing new releases of\u003cbr\u003eOpenSSL at this time. The fix will be included in the next releases when they\u003cbr\u003ebecome available." } ], "value": "Issue summary: Calling the OpenSSL API function SSL_select_next_proto with an\nempty supported client protocols buffer may cause a crash or memory contents to\nbe sent to the peer.\n\nImpact summary: A buffer overread can have a range of potential consequences\nsuch as unexpected application beahviour or a crash. In particular this issue\ncould result in up to 255 bytes of arbitrary private data from memory being sent\nto the peer leading to a loss of confidentiality. However, only applications\nthat directly call the SSL_select_next_proto function with a 0 length list of\nsupported client protocols are affected by this issue. This would normally never\nbe a valid scenario and is typically not under attacker control but may occur by\naccident in the case of a configuration or programming error in the calling\napplication.\n\nThe OpenSSL API function SSL_select_next_proto is typically used by TLS\napplications that support ALPN (Application Layer Protocol Negotiation) or NPN\n(Next Protocol Negotiation). NPN is older, was never standardised and\nis deprecated in favour of ALPN. We believe that ALPN is significantly more\nwidely deployed than NPN. The SSL_select_next_proto function accepts a list of\nprotocols from the server and a list of protocols from the client and returns\nthe first protocol that appears in the server list that also appears in the\nclient list. In the case of no overlap between the two lists it returns the\nfirst item in the client list. In either case it will signal whether an overlap\nbetween the two lists was found. In the case where SSL_select_next_proto is\ncalled with a zero length client list it fails to notice this condition and\nreturns the memory immediately following the client list pointer (and reports\nthat there was no overlap in the lists).\n\nThis function is typically called from a server side application callback for\nALPN or a client side application callback for NPN. In the case of ALPN the list\nof protocols supplied by the client is guaranteed by libssl to never be zero in\nlength. The list of server protocols comes from the application and should never\nnormally be expected to be of zero length. In this case if the\nSSL_select_next_proto function has been called as expected (with the list\nsupplied by the client passed in the client/client_len parameters), then the\napplication will not be vulnerable to this issue. If the application has\naccidentally been configured with a zero length server list, and has\naccidentally passed that zero length server list in the client/client_len\nparameters, and has additionally failed to correctly handle a \"no overlap\"\nresponse (which would normally result in a handshake failure in ALPN) then it\nwill be vulnerable to this problem.\n\nIn the case of NPN, the protocol permits the client to opportunistically select\na protocol when there is no overlap. OpenSSL returns the first client protocol\nin the no overlap case in support of this. The list of client protocols comes\nfrom the application and should never normally be expected to be of zero length.\nHowever if the SSL_select_next_proto function is accidentally called with a\nclient_len of 0 then an invalid memory pointer will be returned instead. If the\napplication uses this output as the opportunistic protocol then the loss of\nconfidentiality will occur.\n\nThis issue has been assessed as Low severity because applications are most\nlikely to be vulnerable if they are using NPN instead of ALPN - but NPN is not\nwidely used. It also requires an application configuration or programming error.\nFinally, this issue would not typically be under attacker control making active\nexploitation unlikely.\n\nThe FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\n\nDue to the low severity of this issue we are not issuing new releases of\nOpenSSL at this time. The fix will be included in the next releases when they\nbecome available." } ], "metrics": [ { "format": "other", "other": { "content": { "text": "Low" }, "type": "https://www.openssl.org/policies/secpolicy.html" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-27T10:30:53.118Z", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "name": "OpenSSL Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.openssl.org/news/secadv/20240627.txt" }, { "name": "3.3.2 git commit", "tags": [ "patch" ], "url": "https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c" }, { "name": "3.2.3 git commit", "tags": [ "patch" ], "url": "https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e" }, { "name": "3.1.7 git commit", "tags": [ "patch" ], "url": "https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37" }, { "name": "3.0.15 git commit", "tags": [ "patch" ], "url": "https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c" }, { "name": "1.1.1za git commit", "tags": [ "patch" ], "url": "https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87" }, { "name": "1.0.2zk git commit", "tags": [ "patch" ], "url": "https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c" }, { "url": "http://www.openwall.com/lists/oss-security/2024/06/27/1" }, { "url": "http://www.openwall.com/lists/oss-security/2024/06/28/4" }, { "url": "https://security.netapp.com/advisory/ntap-20240712-0005/" } ], "source": { "discovery": "UNKNOWN" }, "title": "SSL_select_next_proto buffer overread", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2024-5535", "datePublished": "2024-06-27T10:30:53.118Z", "dateReserved": "2024-05-30T15:34:36.813Z", "dateUpdated": "2024-11-14T04:55:17.007Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21237
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:29
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21237", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:28:58.342571Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:29:11.519Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:47.598Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21237", "datePublished": "2024-10-15T19:52:47.598Z", "dateReserved": "2023-12-07T22:28:10.698Z", "dateUpdated": "2024-10-16T14:29:11.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21209
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-11-01 17:03
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Client |
Version: * < Version: * < cpe:2.3:a:oracle:mysql_client:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_client:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21209", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:26:55.618520Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:27:04.917Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-01T17:03:07.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241101-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_client:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_client:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Client", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 2.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:41.222Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21209", "datePublished": "2024-10-15T19:52:41.222Z", "dateReserved": "2023-12-07T22:28:10.690Z", "dateUpdated": "2024-11-01T17:03:07.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28182
Vulnerability from cvelistv5
Published
2024-04-04 14:41
Modified
2024-09-27 16:02
Severity ?
EPSS score ?
Summary
nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nghttp2", "vendor": "nghttp2", "versions": [ { "lessThan": "1.61.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28182", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-04T17:15:08.320689Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T15:54:31.848Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-09-27T16:02:59.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q" }, { "name": "https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0" }, { "name": "https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGOME6ZXJG7664IPQNVE3DL67E3YP3HY/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/09/msg00041.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "nghttp2", "vendor": "nghttp2", "versions": [ { "status": "affected", "version": "\u003c 1.61.0" } ] } ], "descriptions": [ { "lang": "en", "value": "nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-04T14:41:36.587Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q" }, { "name": "https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0" }, { "name": "https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGOME6ZXJG7664IPQNVE3DL67E3YP3HY/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html" }, { "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" } ], "source": { "advisory": "GHSA-x6x3-gv8h-m57q", "discovery": "UNKNOWN" }, "title": "Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-28182", "datePublished": "2024-04-04T14:41:36.587Z", "dateReserved": "2024-03-06T17:35:00.857Z", "dateUpdated": "2024-09-27T16:02:59.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21194
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:41
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21194", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:41:01.110021Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:41:12.076Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:35.850Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21194", "datePublished": "2024-10-15T19:52:35.850Z", "dateReserved": "2023-12-07T22:28:10.688Z", "dateUpdated": "2024-10-17T13:41:12.076Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21196
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:46
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21196", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:46:37.626470Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:46:49.042Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:36.816Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21196", "datePublished": "2024-10-15T19:52:36.816Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-10-17T13:46:49.042Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21199
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:38
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21199", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:38:47.379637Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:38:55.497Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:37.770Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21199", "datePublished": "2024-10-15T19:52:37.770Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-10-16T14:38:55.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21230
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:43
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Oracle Corporation | MySQL Cluster |
Version: * < Version: * < Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:* |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21230", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:43:08.519772Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:43:16.927Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Cluster", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "7.5.35", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "7.6.31", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:45.238Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21230", "datePublished": "2024-10-15T19:52:45.238Z", "dateReserved": "2023-12-07T22:28:10.693Z", "dateUpdated": "2024-10-17T13:43:16.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21207
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-25 13:07
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.38_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.1_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21207", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:29:16.875087Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:29:25.351Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-25T13:07:32.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241025-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.38_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.1_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.38", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.1", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.38 and prior, 8.4.1 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:40.598Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21207", "datePublished": "2024-10-15T19:52:40.598Z", "dateReserved": "2023-12-07T22:28:10.690Z", "dateUpdated": "2024-10-25T13:07:32.632Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21198
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:39
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21198", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:39:27.825056Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:39:36.084Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:37.426Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21198", "datePublished": "2024-10-15T19:52:37.426Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-10-16T14:39:36.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21201
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:38
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21201", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:37:54.639554Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:38:04.537Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:38.423Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21201", "datePublished": "2024-10-15T19:52:38.423Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-10-16T14:38:04.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21238
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-25 13:07
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Oracle Corporation | MySQL Cluster |
Version: * < Version: * < Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:* |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21238", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:28:18.316170Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:28:32.017Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-25T13:07:34.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241025-0009/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Cluster", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "7.5.35", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "7.6.31", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.1_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.1", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.1 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:47.971Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21238", "datePublished": "2024-10-15T19:52:47.971Z", "dateReserved": "2023-12-07T22:28:10.698Z", "dateUpdated": "2024-10-25T13:07:34.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21243
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 19:10
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21243", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T19:09:59.391051Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T19:10:08.891Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:49.305Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21243", "datePublished": "2024-10-15T19:52:49.305Z", "dateReserved": "2023-12-07T22:28:10.699Z", "dateUpdated": "2024-10-16T19:10:08.891Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21212
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-25 13:07
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: 8.4.0 cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.0:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21212", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:37:08.608430Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:37:17.050Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-10-25T13:07:33.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241025-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.0:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "status": "affected", "version": "8.4.0" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Health Monitor). Supported versions that are affected are 8.0.39 and prior and 8.4.0. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:42.238Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21212", "datePublished": "2024-10-15T19:52:42.238Z", "dateReserved": "2023-12-07T22:28:10.690Z", "dateUpdated": "2024-10-25T13:07:33.632Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21200
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-11-01 17:03
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < cpe:2.3:a:oracle:mysql_server:8.0.35_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21200", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T19:11:19.107635Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T19:11:28.382Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-01T17:03:04.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241101-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.35_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.35", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:38.110Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21200", "datePublished": "2024-10-15T19:52:38.110Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-11-01T17:03:04.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21197
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:40
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21197", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:40:07.537533Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:40:16.055Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:37.130Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21197", "datePublished": "2024-10-15T19:52:37.130Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-10-16T14:40:16.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21203
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:39
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Oracle Corporation | MySQL Cluster |
Version: * < Version: * < Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:* |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21203", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:39:48.372983Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:39:56.649Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Cluster", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "7.5.35", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "7.6.31", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:39.267Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21203", "datePublished": "2024-10-15T19:52:39.267Z", "dateReserved": "2023-12-07T22:28:10.689Z", "dateUpdated": "2024-10-17T13:39:56.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21241
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:26
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21241", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:26:02.823378Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:26:11.600Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:48.644Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21241", "datePublished": "2024-10-15T19:52:48.644Z", "dateReserved": "2023-12-07T22:28:10.699Z", "dateUpdated": "2024-10-16T14:26:11.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21239
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:27
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21239", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:26:58.371049Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:27:09.607Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:48.332Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21239", "datePublished": "2024-10-15T19:52:48.332Z", "dateReserved": "2023-12-07T22:28:10.698Z", "dateUpdated": "2024-10-16T14:27:09.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45853
Vulnerability from cvelistv5
Published
2023-10-14 00:00
Modified
2024-08-02 20:29
Severity ?
EPSS score ?
Summary
MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:zlib:zlib:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "zlib", "vendor": "zlib", "versions": [ { "lessThan": "1.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-45853", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T03:55:37.318179Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T16:17:29.025Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:29:32.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/madler/zlib/pull/843" }, { "tags": [ "x_transferred" ], "url": "https://www.winimage.com/zLibDll/minizip.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4" }, { "tags": [ "x_transferred" ], "url": "https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61" }, { "tags": [ "x_transferred" ], "url": "https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356" }, { "name": "[oss-security] 20231020 CVE-2023-45853: overflows in MiniZip in zlib through 1.3", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/20/9" }, { "name": "[debian-lts-announce] 20231127 [SECURITY] [DLA 3670-1] minizip security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231130-0009/" }, { "tags": [ "x_transferred" ], "url": "https://pypi.org/project/pyminizip/#history" }, { "name": "GLSA-202401-18", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-18" }, { "name": "[oss-security] 20240124 Re: CVE-2023-45853: overflows in MiniZip in zlib through 1.3", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/24/10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-24T21:06:19.795482", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/madler/zlib/pull/843" }, { "url": "https://www.winimage.com/zLibDll/minizip.html" }, { "url": "https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4" }, { "url": "https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61" }, { "url": "https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356" }, { "name": "[oss-security] 20231020 CVE-2023-45853: overflows in MiniZip in zlib through 1.3", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/20/9" }, { "name": "[debian-lts-announce] 20231127 [SECURITY] [DLA 3670-1] minizip security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html" }, { "url": "https://security.netapp.com/advisory/ntap-20231130-0009/" }, { "url": "https://pypi.org/project/pyminizip/#history" }, { "name": "GLSA-202401-18", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-18" }, { "name": "[oss-security] 20240124 Re: CVE-2023-45853: overflows in MiniZip in zlib through 1.3", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/24/10" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-45853", "datePublished": "2023-10-14T00:00:00", "dateReserved": "2023-10-14T00:00:00", "dateUpdated": "2024-08-02T20:29:32.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7264
Vulnerability from cvelistv5
Published
2024-07-31 08:08
Modified
2024-10-30 19:41
Severity ?
EPSS score ?
Summary
libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an
ASN.1 Generalized Time field. If given an syntactically incorrect field, the
parser might end up using -1 for the length of the *time fraction*, leading to
a `strlen()` getting performed on a pointer to a heap buffer area that is not
(purposely) null terminated.
This flaw most likely leads to a crash, but can also lead to heap contents
getting returned to the application when
[CURLINFO_CERTINFO](https://curl.se/libcurl/c/CURLINFO_CERTINFO.html) is used.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | curl | curl |
Version: 8.9.0 ≤ 8.9.0 Version: 8.8.0 ≤ 8.8.0 Version: 8.7.1 ≤ 8.7.1 Version: 8.7.0 ≤ 8.7.0 Version: 8.6.0 ≤ 8.6.0 Version: 8.5.0 ≤ 8.5.0 Version: 8.4.0 ≤ 8.4.0 Version: 8.3.0 ≤ 8.3.0 Version: 8.2.1 ≤ 8.2.1 Version: 8.2.0 ≤ 8.2.0 Version: 8.1.2 ≤ 8.1.2 Version: 8.1.1 ≤ 8.1.1 Version: 8.1.0 ≤ 8.1.0 Version: 8.0.1 ≤ 8.0.1 Version: 8.0.0 ≤ 8.0.0 Version: 7.88.1 ≤ 7.88.1 Version: 7.88.0 ≤ 7.88.0 Version: 7.87.0 ≤ 7.87.0 Version: 7.86.0 ≤ 7.86.0 Version: 7.85.0 ≤ 7.85.0 Version: 7.84.0 ≤ 7.84.0 Version: 7.83.1 ≤ 7.83.1 Version: 7.83.0 ≤ 7.83.0 Version: 7.82.0 ≤ 7.82.0 Version: 7.81.0 ≤ 7.81.0 Version: 7.80.0 ≤ 7.80.0 Version: 7.79.1 ≤ 7.79.1 Version: 7.79.0 ≤ 7.79.0 Version: 7.78.0 ≤ 7.78.0 Version: 7.77.0 ≤ 7.77.0 Version: 7.76.1 ≤ 7.76.1 Version: 7.76.0 ≤ 7.76.0 Version: 7.75.0 ≤ 7.75.0 Version: 7.74.0 ≤ 7.74.0 Version: 7.73.0 ≤ 7.73.0 Version: 7.72.0 ≤ 7.72.0 Version: 7.71.1 ≤ 7.71.1 Version: 7.71.0 ≤ 7.71.0 Version: 7.70.0 ≤ 7.70.0 Version: 7.69.1 ≤ 7.69.1 Version: 7.69.0 ≤ 7.69.0 Version: 7.68.0 ≤ 7.68.0 Version: 7.67.0 ≤ 7.67.0 Version: 7.66.0 ≤ 7.66.0 Version: 7.65.3 ≤ 7.65.3 Version: 7.65.2 ≤ 7.65.2 Version: 7.65.1 ≤ 7.65.1 Version: 7.65.0 ≤ 7.65.0 Version: 7.64.1 ≤ 7.64.1 Version: 7.64.0 ≤ 7.64.0 Version: 7.63.0 ≤ 7.63.0 Version: 7.62.0 ≤ 7.62.0 Version: 7.61.1 ≤ 7.61.1 Version: 7.61.0 ≤ 7.61.0 Version: 7.60.0 ≤ 7.60.0 Version: 7.59.0 ≤ 7.59.0 Version: 7.58.0 ≤ 7.58.0 Version: 7.57.0 ≤ 7.57.0 Version: 7.56.1 ≤ 7.56.1 Version: 7.56.0 ≤ 7.56.0 Version: 7.55.1 ≤ 7.55.1 Version: 7.55.0 ≤ 7.55.0 Version: 7.54.1 ≤ 7.54.1 Version: 7.54.0 ≤ 7.54.0 Version: 7.53.1 ≤ 7.53.1 Version: 7.53.0 ≤ 7.53.0 Version: 7.52.1 ≤ 7.52.1 Version: 7.52.0 ≤ 7.52.0 Version: 7.51.0 ≤ 7.51.0 Version: 7.50.3 ≤ 7.50.3 Version: 7.50.2 ≤ 7.50.2 Version: 7.50.1 ≤ 7.50.1 Version: 7.50.0 ≤ 7.50.0 Version: 7.49.1 ≤ 7.49.1 Version: 7.49.0 ≤ 7.49.0 Version: 7.48.0 ≤ 7.48.0 Version: 7.47.1 ≤ 7.47.1 Version: 7.47.0 ≤ 7.47.0 Version: 7.46.0 ≤ 7.46.0 Version: 7.45.0 ≤ 7.45.0 Version: 7.44.0 ≤ 7.44.0 Version: 7.43.0 ≤ 7.43.0 Version: 7.42.1 ≤ 7.42.1 Version: 7.42.0 ≤ 7.42.0 Version: 7.41.0 ≤ 7.41.0 Version: 7.40.0 ≤ 7.40.0 Version: 7.39.0 ≤ 7.39.0 Version: 7.38.0 ≤ 7.38.0 Version: 7.37.1 ≤ 7.37.1 Version: 7.37.0 ≤ 7.37.0 Version: 7.36.0 ≤ 7.36.0 Version: 7.35.0 ≤ 7.35.0 Version: 7.34.0 ≤ 7.34.0 Version: 7.33.0 ≤ 7.33.0 Version: 7.32.0 ≤ 7.32.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-28T15:02:52.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://github.com/curl/curl/commit/27959ecce75cdb2809c0bdb3286e60e08fadb519" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/31/1" }, { "url": "https://security.netapp.com/advisory/ntap-20240828-0008/" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7264", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T20:05:41.315706Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-30T19:41:40.489Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "curl", "vendor": "curl", "versions": [ { "lessThanOrEqual": "8.9.0", "status": "affected", "version": "8.9.0", "versionType": "semver" }, { "lessThanOrEqual": "8.8.0", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThanOrEqual": "8.7.1", "status": "affected", "version": "8.7.1", "versionType": "semver" }, { "lessThanOrEqual": "8.7.0", "status": "affected", "version": "8.7.0", "versionType": "semver" }, { "lessThanOrEqual": "8.6.0", "status": "affected", "version": "8.6.0", "versionType": "semver" }, { "lessThanOrEqual": "8.5.0", "status": "affected", "version": "8.5.0", "versionType": "semver" }, { "lessThanOrEqual": "8.4.0", "status": "affected", "version": "8.4.0", "versionType": "semver" }, { "lessThanOrEqual": "8.3.0", "status": "affected", "version": "8.3.0", "versionType": "semver" }, { "lessThanOrEqual": "8.2.1", "status": "affected", "version": "8.2.1", "versionType": "semver" }, { "lessThanOrEqual": "8.2.0", "status": "affected", "version": "8.2.0", "versionType": "semver" }, { "lessThanOrEqual": "8.1.2", "status": "affected", "version": "8.1.2", "versionType": "semver" }, { "lessThanOrEqual": "8.1.1", "status": "affected", "version": "8.1.1", "versionType": "semver" }, { "lessThanOrEqual": "8.1.0", "status": "affected", "version": "8.1.0", "versionType": "semver" }, { "lessThanOrEqual": "8.0.1", "status": "affected", "version": "8.0.1", "versionType": "semver" }, { "lessThanOrEqual": "8.0.0", "status": "affected", "version": "8.0.0", "versionType": "semver" }, { "lessThanOrEqual": "7.88.1", "status": "affected", "version": "7.88.1", "versionType": "semver" }, { "lessThanOrEqual": "7.88.0", "status": "affected", "version": "7.88.0", "versionType": "semver" }, { "lessThanOrEqual": "7.87.0", "status": "affected", "version": "7.87.0", "versionType": "semver" }, { "lessThanOrEqual": "7.86.0", "status": "affected", "version": "7.86.0", "versionType": "semver" }, { "lessThanOrEqual": "7.85.0", "status": "affected", "version": "7.85.0", "versionType": "semver" }, { "lessThanOrEqual": "7.84.0", "status": "affected", "version": "7.84.0", "versionType": "semver" }, { "lessThanOrEqual": "7.83.1", "status": "affected", "version": "7.83.1", "versionType": "semver" }, { "lessThanOrEqual": "7.83.0", "status": "affected", "version": "7.83.0", "versionType": "semver" }, { "lessThanOrEqual": "7.82.0", "status": "affected", "version": "7.82.0", "versionType": "semver" }, { "lessThanOrEqual": "7.81.0", "status": "affected", "version": "7.81.0", "versionType": "semver" }, { "lessThanOrEqual": "7.80.0", "status": "affected", "version": "7.80.0", "versionType": "semver" }, { "lessThanOrEqual": "7.79.1", "status": "affected", "version": "7.79.1", "versionType": "semver" }, { "lessThanOrEqual": "7.79.0", "status": "affected", "version": "7.79.0", "versionType": "semver" }, { "lessThanOrEqual": "7.78.0", "status": "affected", "version": "7.78.0", "versionType": "semver" }, { "lessThanOrEqual": "7.77.0", "status": "affected", "version": "7.77.0", "versionType": "semver" }, { "lessThanOrEqual": "7.76.1", "status": "affected", "version": "7.76.1", "versionType": "semver" }, { "lessThanOrEqual": "7.76.0", "status": "affected", "version": "7.76.0", "versionType": "semver" }, { "lessThanOrEqual": "7.75.0", "status": "affected", "version": "7.75.0", "versionType": "semver" }, { "lessThanOrEqual": "7.74.0", "status": "affected", "version": "7.74.0", "versionType": "semver" }, { "lessThanOrEqual": "7.73.0", "status": "affected", "version": "7.73.0", "versionType": "semver" }, { "lessThanOrEqual": "7.72.0", "status": "affected", "version": "7.72.0", "versionType": "semver" }, { "lessThanOrEqual": "7.71.1", "status": "affected", "version": "7.71.1", "versionType": "semver" }, { "lessThanOrEqual": "7.71.0", "status": "affected", "version": "7.71.0", "versionType": "semver" }, { "lessThanOrEqual": "7.70.0", "status": "affected", "version": "7.70.0", "versionType": "semver" }, { "lessThanOrEqual": "7.69.1", "status": "affected", "version": "7.69.1", "versionType": "semver" }, { "lessThanOrEqual": "7.69.0", "status": "affected", "version": "7.69.0", "versionType": "semver" }, { "lessThanOrEqual": "7.68.0", "status": "affected", "version": "7.68.0", "versionType": "semver" }, { "lessThanOrEqual": "7.67.0", "status": "affected", "version": "7.67.0", "versionType": "semver" }, { "lessThanOrEqual": "7.66.0", "status": "affected", "version": "7.66.0", "versionType": "semver" }, { "lessThanOrEqual": "7.65.3", "status": "affected", "version": "7.65.3", "versionType": "semver" }, { "lessThanOrEqual": "7.65.2", "status": "affected", "version": "7.65.2", "versionType": "semver" }, { "lessThanOrEqual": "7.65.1", "status": "affected", "version": "7.65.1", "versionType": "semver" }, { "lessThanOrEqual": "7.65.0", "status": "affected", "version": "7.65.0", "versionType": "semver" }, { "lessThanOrEqual": "7.64.1", "status": "affected", "version": "7.64.1", "versionType": "semver" }, { "lessThanOrEqual": "7.64.0", "status": "affected", "version": "7.64.0", "versionType": "semver" }, { "lessThanOrEqual": "7.63.0", "status": "affected", "version": "7.63.0", "versionType": "semver" }, { "lessThanOrEqual": "7.62.0", "status": "affected", "version": "7.62.0", "versionType": "semver" }, { "lessThanOrEqual": "7.61.1", "status": "affected", "version": "7.61.1", "versionType": "semver" }, { "lessThanOrEqual": "7.61.0", "status": "affected", "version": "7.61.0", "versionType": "semver" }, { "lessThanOrEqual": "7.60.0", "status": "affected", "version": "7.60.0", "versionType": "semver" }, { "lessThanOrEqual": "7.59.0", "status": "affected", "version": "7.59.0", "versionType": "semver" }, { "lessThanOrEqual": "7.58.0", "status": "affected", "version": "7.58.0", "versionType": "semver" }, { "lessThanOrEqual": "7.57.0", "status": "affected", "version": "7.57.0", "versionType": "semver" }, { "lessThanOrEqual": "7.56.1", "status": "affected", "version": "7.56.1", "versionType": "semver" }, { "lessThanOrEqual": "7.56.0", "status": "affected", "version": "7.56.0", "versionType": "semver" }, { "lessThanOrEqual": "7.55.1", "status": "affected", "version": "7.55.1", "versionType": "semver" }, { "lessThanOrEqual": "7.55.0", "status": "affected", "version": "7.55.0", "versionType": "semver" }, { "lessThanOrEqual": "7.54.1", "status": "affected", "version": "7.54.1", "versionType": "semver" }, { "lessThanOrEqual": "7.54.0", "status": "affected", "version": "7.54.0", "versionType": "semver" }, { "lessThanOrEqual": "7.53.1", "status": "affected", "version": "7.53.1", "versionType": "semver" }, { "lessThanOrEqual": "7.53.0", "status": "affected", "version": "7.53.0", "versionType": "semver" }, { "lessThanOrEqual": "7.52.1", "status": "affected", "version": "7.52.1", "versionType": "semver" }, { "lessThanOrEqual": "7.52.0", "status": "affected", "version": "7.52.0", "versionType": "semver" }, { "lessThanOrEqual": "7.51.0", "status": "affected", "version": "7.51.0", "versionType": "semver" }, { "lessThanOrEqual": "7.50.3", "status": "affected", "version": "7.50.3", "versionType": "semver" }, { "lessThanOrEqual": "7.50.2", "status": "affected", "version": "7.50.2", "versionType": "semver" }, { "lessThanOrEqual": "7.50.1", "status": "affected", "version": "7.50.1", "versionType": "semver" }, { "lessThanOrEqual": "7.50.0", "status": "affected", "version": "7.50.0", "versionType": "semver" }, { "lessThanOrEqual": "7.49.1", "status": "affected", "version": "7.49.1", "versionType": "semver" }, { "lessThanOrEqual": "7.49.0", "status": "affected", "version": "7.49.0", "versionType": "semver" }, { "lessThanOrEqual": "7.48.0", "status": "affected", "version": "7.48.0", "versionType": "semver" }, { "lessThanOrEqual": "7.47.1", "status": "affected", "version": "7.47.1", "versionType": "semver" }, { "lessThanOrEqual": "7.47.0", "status": "affected", "version": "7.47.0", "versionType": "semver" }, { "lessThanOrEqual": "7.46.0", "status": "affected", "version": "7.46.0", "versionType": "semver" }, { "lessThanOrEqual": "7.45.0", "status": "affected", "version": "7.45.0", "versionType": "semver" }, { "lessThanOrEqual": "7.44.0", "status": "affected", "version": "7.44.0", "versionType": "semver" }, { "lessThanOrEqual": "7.43.0", "status": "affected", "version": "7.43.0", "versionType": "semver" }, { "lessThanOrEqual": "7.42.1", "status": "affected", "version": "7.42.1", "versionType": "semver" }, { "lessThanOrEqual": "7.42.0", "status": "affected", "version": "7.42.0", "versionType": "semver" }, { "lessThanOrEqual": "7.41.0", "status": "affected", "version": "7.41.0", "versionType": "semver" }, { "lessThanOrEqual": "7.40.0", "status": "affected", "version": "7.40.0", "versionType": "semver" }, { "lessThanOrEqual": "7.39.0", "status": "affected", "version": "7.39.0", "versionType": "semver" }, { "lessThanOrEqual": "7.38.0", "status": "affected", "version": "7.38.0", "versionType": "semver" }, { "lessThanOrEqual": "7.37.1", "status": "affected", "version": "7.37.1", "versionType": "semver" }, { "lessThanOrEqual": "7.37.0", "status": "affected", "version": "7.37.0", "versionType": "semver" }, { "lessThanOrEqual": "7.36.0", "status": "affected", "version": "7.36.0", "versionType": "semver" }, { "lessThanOrEqual": "7.35.0", "status": "affected", "version": "7.35.0", "versionType": "semver" }, { "lessThanOrEqual": "7.34.0", "status": "affected", "version": "7.34.0", "versionType": "semver" }, { "lessThanOrEqual": "7.33.0", "status": "affected", "version": "7.33.0", "versionType": "semver" }, { "lessThanOrEqual": "7.32.0", "status": "affected", "version": "7.32.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Dov Murik (Transmit Security)" }, { "lang": "en", "type": "remediation developer", "value": "Stefan Eissing" } ], "descriptions": [ { "lang": "en", "value": "libcurl\u0027s ASN1 parser code has the `GTime2str()` function, used for parsing an\nASN.1 Generalized Time field. If given an syntactically incorrect field, the\nparser might end up using -1 for the length of the *time fraction*, leading to\na `strlen()` getting performed on a pointer to a heap buffer area that is not\n(purposely) null terminated.\n\nThis flaw most likely leads to a crash, but can also lead to heap contents\ngetting returned to the application when\n[CURLINFO_CERTINFO](https://curl.se/libcurl/c/CURLINFO_CERTINFO.html) is used." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-125 Out-of-bounds Read", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-31T08:08:14.585Z", "orgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "shortName": "curl" }, "references": [ { "name": "json", "url": "https://curl.se/docs/CVE-2024-7264.json" }, { "name": "www", "url": "https://curl.se/docs/CVE-2024-7264.html" }, { "name": "issue", "url": "https://hackerone.com/reports/2629968" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/31/1" } ], "title": "ASN.1 date parser overread" } }, "cveMetadata": { "assignerOrgId": "2499f714-1537-4658-8207-48ae4bb9eae9", "assignerShortName": "curl", "cveId": "CVE-2024-7264", "datePublished": "2024-07-31T08:08:14.585Z", "dateReserved": "2024-07-30T08:04:22.389Z", "dateUpdated": "2024-10-30T19:41:40.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21231
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:42
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21231", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:42:42.853283Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:42:50.832Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:45.633Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21231", "datePublished": "2024-10-15T19:52:45.633Z", "dateReserved": "2023-12-07T22:28:10.694Z", "dateUpdated": "2024-10-17T13:42:50.832Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39689
Vulnerability from cvelistv5
Published
2024-07-05 18:39
Modified
2024-12-06 13:09
Severity ?
EPSS score ?
Summary
Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi starting in 2021.05.30 and prior to 2024.07.4 recognized root certificates from `GLOBALTRUST`. Certifi 2024.07.04 removes root certificates from `GLOBALTRUST` from the root store. These are in the process of being removed from Mozilla's trust store. `GLOBALTRUST`'s root certificates are being removed pursuant to an investigation which identified "long-running and unresolved compliance issues."
References
▼ | URL | Tags |
---|---|---|
https://github.com/certifi/python-certifi/security/advisories/GHSA-248v-346w-9cwc | x_refsource_CONFIRM | |
https://github.com/certifi/python-certifi/commit/bd8153872e9c6fc98f4023df9c2deaffea2fa463 | x_refsource_MISC | |
https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/XpknYMPO8dI | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | certifi | python-certifi |
Version: >= 2021.05.30, < 2024.07.04 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39689", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-05T20:06:09.735041Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T20:06:22.343Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-12-06T13:09:31.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/certifi/python-certifi/security/advisories/GHSA-248v-346w-9cwc", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-248v-346w-9cwc" }, { "name": "https://github.com/certifi/python-certifi/commit/bd8153872e9c6fc98f4023df9c2deaffea2fa463", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/certifi/python-certifi/commit/bd8153872e9c6fc98f4023df9c2deaffea2fa463" }, { "name": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/XpknYMPO8dI", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/XpknYMPO8dI" }, { "url": "https://security.netapp.com/advisory/ntap-20241206-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "python-certifi", "vendor": "certifi", "versions": [ { "status": "affected", "version": "\u003e= 2021.05.30, \u003c 2024.07.04" } ] } ], "descriptions": [ { "lang": "en", "value": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi starting in 2021.05.30 and prior to 2024.07.4 recognized root certificates from `GLOBALTRUST`. Certifi 2024.07.04 removes root certificates from `GLOBALTRUST` from the root store. These are in the process of being removed from Mozilla\u0027s trust store. `GLOBALTRUST`\u0027s root certificates are being removed pursuant to an investigation which identified \"long-running and unresolved compliance issues.\"" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345: Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-05T18:39:33.202Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/certifi/python-certifi/security/advisories/GHSA-248v-346w-9cwc", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-248v-346w-9cwc" }, { "name": "https://github.com/certifi/python-certifi/commit/bd8153872e9c6fc98f4023df9c2deaffea2fa463", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/certifi/python-certifi/commit/bd8153872e9c6fc98f4023df9c2deaffea2fa463" }, { "name": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/XpknYMPO8dI", "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/XpknYMPO8dI" } ], "source": { "advisory": "GHSA-248v-346w-9cwc", "discovery": "UNKNOWN" }, "title": "Certifi removes GLOBALTRUST root certificate" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-39689", "datePublished": "2024-07-05T18:39:33.202Z", "dateReserved": "2024-06-27T18:44:13.035Z", "dateUpdated": "2024-12-06T13:09:31.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21244
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 19:09
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21244", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T19:09:30.925309Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T19:09:39.675Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:49.601Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21244", "datePublished": "2024-10-15T19:52:49.601Z", "dateReserved": "2023-12-07T22:28:10.699Z", "dateUpdated": "2024-10-16T19:09:39.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21236
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:29
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21236", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:29:46.434475Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:29:58.602Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:47.226Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21236", "datePublished": "2024-10-15T19:52:47.226Z", "dateReserved": "2023-12-07T22:28:10.698Z", "dateUpdated": "2024-10-16T14:29:58.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21213
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-16 14:36
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21213", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T14:36:32.280194Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T14:36:42.218Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:42.559Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21213", "datePublished": "2024-10-15T19:52:42.559Z", "dateReserved": "2023-12-07T22:28:10.690Z", "dateUpdated": "2024-10-16T14:36:42.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21232
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:42
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21232", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:41:50.060768Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:42:27.218Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.4.2 and prior and 9.0.1 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:45.931Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21232", "datePublished": "2024-10-15T19:52:45.931Z", "dateReserved": "2023-12-07T22:28:10.694Z", "dateUpdated": "2024-10-17T13:42:27.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21247
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-11-01 17:03
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Oracle Corporation | MySQL Cluster |
Version: * < Version: * < Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:* |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21247", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:19:17.995810Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:19:25.504Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-01T17:03:08.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241101-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Cluster", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "7.5.35", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "7.6.31", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:oracle:mysql_client:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_client:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_client:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Client", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Client product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Client accessible data as well as unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Cluster accessible data as well as unauthorized read access to a subset of MySQL Cluster accessible data.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:50.451Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21247", "datePublished": "2024-10-15T19:52:50.451Z", "dateReserved": "2023-12-07T22:28:10.700Z", "dateUpdated": "2024-11-01T17:03:08.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21218
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:44
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Oracle Corporation | MySQL Cluster |
Version: * < Version: * < Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:* |
||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21218", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:44:06.112045Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:44:16.955Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_cluster:7.5.35_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:7.6.31_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_cluster:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Cluster", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "7.5.35", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "7.6.31", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Cluster.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:44.128Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21218", "datePublished": "2024-10-15T19:52:44.128Z", "dateReserved": "2023-12-07T22:28:10.691Z", "dateUpdated": "2024-10-17T13:44:16.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-37371
Vulnerability from cvelistv5
Published
2024-06-28 00:00
Modified
2024-11-08 15:02
Severity ?
EPSS score ?
Summary
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37371", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T15:31:33.769366Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T15:31:43.893Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-08T15:02:51.712Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://web.mit.edu/kerberos/www/advisories/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef" }, { "url": "https://security.netapp.com/advisory/ntap-20241108-0009/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-28T22:06:30.396787", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://web.mit.edu/kerberos/www/advisories/" }, { "url": "https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-37371", "datePublished": "2024-06-28T00:00:00", "dateReserved": "2024-06-06T00:00:00", "dateUpdated": "2024-11-08T15:02:51.712Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21219
Vulnerability from cvelistv5
Published
2024-10-15 19:52
Modified
2024-10-17 13:43
Severity ?
EPSS score ?
References
▼ | URL | Tags |
---|---|---|
https://www.oracle.com/security-alerts/cpuoct2024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Oracle Corporation | MySQL Server |
Version: * < Version: * < Version: * < cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:* cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:* |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21219", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:43:46.388365Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:43:54.068Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:oracle:mysql_server:8.0.39_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:8.4.2_and_prior:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql_server:9.0.1_and_prior:*:*:*:*:*:*:*" ], "product": "MySQL Server", "vendor": "Oracle Corporation", "versions": [ { "lessThanOrEqual": "8.0.39", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "*", "versionType": "custom" }, { "lessThanOrEqual": "9.0.1", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en-US", "value": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.", "lang": "en-US" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:52:44.460Z", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "Oracle Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2024.html" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2024-21219", "datePublished": "2024-10-15T19:52:44.460Z", "dateReserved": "2023-12-07T22:28:10.691Z", "dateUpdated": "2024-10-17T13:43:54.068Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.