Vulnerabilities > CVE-2020-2922

047910
CVSS 3.7 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
high complexity
oracle
mariadb
canonical
netapp
nessus

Summary

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Vulnerable Configurations

Part Description Count
Application
Oracle
94
Application
Mariadb
121
Application
Netapp
10
OS
Canonical
4

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_622B5C47855B11EAA5E2D4C9EF517024.NASL
    descriptionOracle reports : This Critical Patch Update contains 45 new security patches for Oracle MySQL. 9 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without requiring user credentials.
    last seen2020-05-08
    modified2020-04-24
    plugin id135942
    published2020-04-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135942
    titleFreeBSD : MySQL Client -- Multiple vulerabilities (622b5c47-855b-11ea-a5e2-d4c9ef517024)
  • NASL familyDatabases
    NASL idMYSQL_5_6_48.NASL
    descriptionThe version of MySQL running on the remote host is 5.6.x prior to 5.6.48. It is, therefore, affected by multiple of service vulnerabilities, including the following, as noted in the April 2020 Critical Patch Update advisory: - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. This difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. (CVE-2020-2804) - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. This easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. (CVE-2020-2763) - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. This easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. (CVE-2020-2780) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-04-30
    modified2020-04-17
    plugin id135699
    published2020-04-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135699
    titleMySQL 5.6.x < 5.6.48 Multiple Vulnerabilities (Apr 2020 CPU)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0082_MYSQL.NASL
    descriptionAn update of the mysql package has been released.
    last seen2020-05-08
    modified2020-04-22
    plugin id135872
    published2020-04-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135872
    titlePhoton OS 3.0: Mysql PHSA-2020-3.0-0082
  • NASL familyDatabases
    NASL idMYSQL_5_7_30.NASL
    descriptionThe version of MySQL running on the remote host is 5.7.x prior to 5.7.30. It is, therefore, affected by multiple vulnerabilities, as noted in the April 2020 Critical Patch Update advisory: - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. This difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. (CVE-2020-2804) - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.18 and prior. This difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. (CVE-2020-2922) - Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. (CVE-2020-2760) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-04-30
    modified2020-04-17
    plugin id135700
    published2020-04-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135700
    titleMySQL 5.7.x < 5.7.30 Multiple Vulnerabilities (Jan 2020 CPU)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4350-1.NASL
    descriptionMultiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.80 in Ubuntu 19.10 and Ubuntu 20.04 LTS. Ubuntu 16.04 LTS and Ubuntu 18.04 LTS have been updated to MySQL 5.7.30. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes. Please see the following for more information : https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-30.html https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-20.html https://www.oracle.com/security-alerts/cpuapr2020.html Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2020-05-07
    plugin id136399
    published2020-05-07
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136399
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : mysql-5.7, mysql-8.0 vulnerabilities (USN-4350-1)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-2_0-0239_MYSQL.NASL
    descriptionAn update of the mysql package has been released.
    last seen2020-05-15
    modified2020-05-07
    plugin id136408
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136408
    titlePhoton OS 2.0: Mysql PHSA-2020-2.0-0239
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-1_0-0292_MYSQL.NASL
    descriptionAn update of the mysql package has been released.
    last seen2020-05-18
    modified2020-05-13
    plugin id136556
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136556
    titlePhoton OS 1.0: Mysql PHSA-2020-1.0-0292
  • NASL familyDatabases
    NASL idMYSQL_8_0_19.NASL
    descriptionThe version of MySQL running on the remote host is 8.0.x prior to 8.0.19. It is, therefore, affected by multiple vulnerabilities, as noted in the January 2020 Critical Patch Update advisory: - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling (cURL)). Supported versions that are affected are 5.7.28 and prior and 8.0.18 and prior. This easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server (CVE-2019-5482). - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. (CVE-2020-2573) - Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.46 and prior, 5.7.28 and prior and 8.0.18 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. (CVE-2020-2574) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-05-08
    modified2020-01-16
    plugin id132958
    published2020-01-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132958
    titleMySQL 8.0.x < 8.0.19 Multiple Vulnerabilities (Jan 2020 CPU)

Redhat

advisories
  • bugzilla
    id1732025
    titleCVE-2019-2805 mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentModule mariadb:10.3 is enabled
            ovaloval:com.redhat.rhsa:tst:20193708037
          • OR
            • AND
              • commentmariadb-test is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708001
              • commentmariadb-test is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702008
            • AND
              • commentmariadb-server-utils is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708003
              • commentmariadb-server-utils is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708004
            • AND
              • commentmariadb-server-galera is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708005
              • commentmariadb-server-galera is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708006
            • AND
              • commentmariadb-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708007
              • commentmariadb-server is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702010
            • AND
              • commentmariadb-oqgraph-engine is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708009
              • commentmariadb-oqgraph-engine is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708010
            • AND
              • commentmariadb-gssapi-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708011
              • commentmariadb-gssapi-server is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708012
            • AND
              • commentmariadb-errmsg is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708013
              • commentmariadb-errmsg is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708014
            • AND
              • commentmariadb-embedded-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708015
              • commentmariadb-embedded-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702014
            • AND
              • commentmariadb-embedded is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708017
              • commentmariadb-embedded is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702016
            • AND
              • commentmariadb-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708019
              • commentmariadb-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702012
            • AND
              • commentmariadb-debugsource is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708021
              • commentmariadb-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708022
            • AND
              • commentmariadb-common is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708023
              • commentmariadb-common is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708024
            • AND
              • commentmariadb-backup is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708025
              • commentmariadb-backup is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708026
            • AND
              • commentmariadb is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708027
              • commentmariadb is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702002
            • AND
              • commentgalera-debugsource is earlier than 0:25.3.26-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708029
              • commentgalera-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708030
            • AND
              • commentgalera is earlier than 0:25.3.26-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708031
              • commentgalera is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708032
            • AND
              • commentJudy-debugsource is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b
                ovaloval:com.redhat.rhsa:tst:20193708033
              • commentJudy-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708034
            • AND
              • commentJudy is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b
                ovaloval:com.redhat.rhsa:tst:20193708035
              • commentJudy is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708036
        • AND
          • commentModule mariadb-devel:10.3 is enabled
            ovaloval:com.redhat.rhsa:tst:20193708060
          • OR
            • AND
              • commentasio-devel is earlier than 0:1.10.8-7.module+el8+2765+cfa4f87b
                ovaloval:com.redhat.rhsa:tst:20193708038
              • commentasio-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708039
            • AND
              • commentJudy-devel is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b
                ovaloval:com.redhat.rhsa:tst:20193708040
              • commentJudy-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708041
            • AND
              • commentmariadb-test is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708042
              • commentmariadb-test is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702008
            • AND
              • commentmariadb-server-utils is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708043
              • commentmariadb-server-utils is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708004
            • AND
              • commentmariadb-server-galera is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708044
              • commentmariadb-server-galera is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708006
            • AND
              • commentmariadb-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708045
              • commentmariadb-server is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702010
            • AND
              • commentmariadb-oqgraph-engine is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708046
              • commentmariadb-oqgraph-engine is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708010
            • AND
              • commentmariadb-gssapi-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708047
              • commentmariadb-gssapi-server is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708012
            • AND
              • commentmariadb-errmsg is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708048
              • commentmariadb-errmsg is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708014
            • AND
              • commentmariadb-embedded-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708049
              • commentmariadb-embedded-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702014
            • AND
              • commentmariadb-embedded is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708050
              • commentmariadb-embedded is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702016
            • AND
              • commentmariadb-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708051
              • commentmariadb-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702012
            • AND
              • commentmariadb-debugsource is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708052
              • commentmariadb-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708022
            • AND
              • commentmariadb-common is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708053
              • commentmariadb-common is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708024
            • AND
              • commentmariadb-backup is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708054
              • commentmariadb-backup is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708026
            • AND
              • commentmariadb is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708055
              • commentmariadb is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140702002
            • AND
              • commentgalera-debugsource is earlier than 0:25.3.26-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708056
              • commentgalera-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708030
            • AND
              • commentgalera is earlier than 0:25.3.26-1.module+el8.1.0+3974+90eded84
                ovaloval:com.redhat.rhsa:tst:20193708057
              • commentgalera is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708032
            • AND
              • commentJudy-debugsource is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b
                ovaloval:com.redhat.rhsa:tst:20193708058
              • commentJudy-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708034
            • AND
              • commentJudy is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b
                ovaloval:com.redhat.rhsa:tst:20193708059
              • commentJudy is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193708036
    rhsa
    idRHSA-2019:3708
    released2019-11-05
    severityModerate
    titleRHSA-2019:3708: mariadb:10.3 security and bug fix update (Moderate)
  • bugzilla
    id1732025
    titleCVE-2019-2805 mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentmariadb-test is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100001
          • commentmariadb-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702008
        • AND
          • commentmariadb-server is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100003
          • commentmariadb-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702010
        • AND
          • commentmariadb-libs is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100005
          • commentmariadb-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702004
        • AND
          • commentmariadb-devel is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100007
          • commentmariadb-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702012
        • AND
          • commentmariadb-bench is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100009
          • commentmariadb-bench is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702006
        • AND
          • commentmariadb is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100011
          • commentmariadb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702002
        • AND
          • commentmariadb-embedded-devel is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100013
          • commentmariadb-embedded-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702014
        • AND
          • commentmariadb-embedded is earlier than 1:5.5.65-1.el7
            ovaloval:com.redhat.rhsa:tst:20201100015
          • commentmariadb-embedded is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140702016
    rhsa
    idRHSA-2020:1100
    released2020-03-31
    severityModerate
    titleRHSA-2020:1100: mariadb security and bug fix update (Moderate)
rpms
  • Judy-0:1.0.5-18.module+el8+2765+cfa4f87b
  • Judy-debuginfo-0:1.0.5-18.module+el8+2765+cfa4f87b
  • Judy-debugsource-0:1.0.5-18.module+el8+2765+cfa4f87b
  • Judy-devel-0:1.0.5-18.module+el8+2765+cfa4f87b
  • asio-devel-0:1.10.8-7.module+el8+2765+cfa4f87b
  • galera-0:25.3.26-1.module+el8.1.0+3974+90eded84
  • galera-debuginfo-0:25.3.26-1.module+el8.1.0+3974+90eded84
  • galera-debugsource-0:25.3.26-1.module+el8.1.0+3974+90eded84
  • mariadb-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-backup-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-backup-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-common-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-debugsource-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-devel-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-embedded-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-embedded-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-embedded-devel-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-errmsg-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-gssapi-server-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-gssapi-server-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-oqgraph-engine-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-oqgraph-engine-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-server-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-server-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-server-galera-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-server-utils-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-server-utils-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-test-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-test-debuginfo-3:10.3.17-1.module+el8.1.0+3974+90eded84
  • mariadb-1:5.5.65-1.el7
  • mariadb-bench-1:5.5.65-1.el7
  • mariadb-debuginfo-1:5.5.65-1.el7
  • mariadb-devel-1:5.5.65-1.el7
  • mariadb-embedded-1:5.5.65-1.el7
  • mariadb-embedded-devel-1:5.5.65-1.el7
  • mariadb-libs-1:5.5.65-1.el7
  • mariadb-server-1:5.5.65-1.el7
  • mariadb-test-1:5.5.65-1.el7