Page 9 of 695 results (0.006 seconds)

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ https://security.netapp.com/advisory/ntap-20221028-0013 https://www.oracle.com/security-alerts/cpuoct2022.html https://access.redhat.com/security/cve/CVE-2022-21604 https://bugzilla.redhat.com/show_bug.cgi?id=2142865 •

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://security.netapp.com/advisory/ntap-20221028-0013 https://www.oracle.com/security-alerts/cpuoct2022.html https://access.redhat.com/security/cve/CVE-2022-21605 https://bugzilla.redhat.com/show_bug.cgi?id=2142866 •

CVSS: 4.9EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://security.netapp.com/advisory/ntap-20221028-0013 https://www.oracle.com/security-alerts/cpuoct2022.html https://access.redhat.com/security/cve/CVE-2022-21607 https://bugzilla.redhat.com/show_bug.cgi?id=2142867 •

CVSS: 4.9EPSS: 0%CPEs: 4EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.39 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ https://security.netapp.com/advisory/ntap-20221028-0013 https://www.oracle.com/security-alerts/cpuoct2022.html https://access.redhat.com/security/cve/CVE-2022-21608 https://bugzilla.redhat.com/show_bug.cgi?id=2142868 •

CVSS: 4.1EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.30 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.1 (Availability impacts). • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG3VBUHKCUXVWBSCD2FHCWIAMZO4X3PR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NGZ4B5IQJEZQFSXGCZKSJ6GO3HLQ6URQ https://security.netapp.com/advisory/ntap-20221028-0013 https://www.oracle.com/security-alerts/cpuoct2022.html https://access.redhat.com/security/cve/CVE-2022-21611 https://bugzilla.redhat.com/show_bug.cgi?id=2142869 •