Bug 1732025 (CVE-2019-2805) - CVE-2019-2805 mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
Summary: CVE-2019-2805 mysql: Server: Parser unspecified vulnerability (CPU Jul 2019)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-2805
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1732040 1732041 1732042 1732043 1732044 1733485 1733486 1739714 1739715 1739716 1739717 1739723 1741357 1741358 1741359 1741360 1880310 1894113 1909692
Blocks: 1732048
TreeView+ depends on / blocked
 
Reported: 2019-07-22 14:06 UTC by Marian Rehak
Modified: 2021-02-16 21:38 UTC (History)
21 users (show)

Fixed In Version: mysql 5.6.45, mysql 5.7.27, mysql 8.0.17, mariadb 5.5.65, mariadb 10.4.7, mariadb 10.3.17, mariadb 10.2.26, mariadb 10.1.41
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-14 08:50:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:2518 0 None None None 2019-08-19 08:20:38 UTC
Red Hat Product Errata RHBA-2020:5318 0 None None None 2020-12-02 11:07:43 UTC
Red Hat Product Errata RHSA-2019:2484 0 None None None 2019-08-14 07:01:00 UTC
Red Hat Product Errata RHSA-2019:2511 0 None None None 2019-08-15 17:48:18 UTC
Red Hat Product Errata RHSA-2019:3708 0 None None None 2019-11-05 22:08:37 UTC
Red Hat Product Errata RHSA-2020:1100 0 None None None 2020-03-31 19:22:39 UTC
Red Hat Product Errata RHSA-2020:4174 0 None None None 2020-10-05 15:15:31 UTC
Red Hat Product Errata RHSA-2020:5246 0 None None None 2020-11-30 13:44:38 UTC
Red Hat Product Errata RHSA-2020:5663 0 None None None 2020-12-22 09:23:56 UTC

Description Marian Rehak 2019-07-22 14:06:16 UTC
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.6.44 and prior, 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

External References:

http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Comment 1 Marian Rehak 2019-07-22 14:20:46 UTC
Created community-mysql tracking bugs for this issue:

Affects: fedora-all [bug 1732044]


Created mysql:5.6/community-mysql tracking bugs for this issue:

Affects: fedora-30 [bug 1732041]


Created mysql:5.7/community-mysql tracking bugs for this issue:

Affects: fedora-all [bug 1732040]

Comment 3 Tomas Hoger 2019-08-09 20:21:36 UTC
Created mariadb tracking bugs for this issue:

Affects: fedora-all [bug 1739714]


Created mariadb:10.1/mariadb tracking bugs for this issue:

Affects: fedora-29 [bug 1739716]


Created mariadb:10.3/mariadb tracking bugs for this issue:

Affects: fedora-30 [bug 1739717]


Created mariadb:10.4/mariadb tracking bugs for this issue:

Affects: fedora-all [bug 1739715]

Comment 5 errata-xmlrpc 2019-08-14 07:00:58 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.4 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.5 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2019:2484 https://access.redhat.com/errata/RHSA-2019:2484

Comment 6 Product Security DevOps Team 2019-08-14 08:50:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-2805

Comment 8 errata-xmlrpc 2019-08-15 17:48:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:2511 https://access.redhat.com/errata/RHSA-2019:2511

Comment 9 errata-xmlrpc 2019-11-05 22:08:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3708 https://access.redhat.com/errata/RHSA-2019:3708

Comment 10 errata-xmlrpc 2020-03-31 19:22:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1100 https://access.redhat.com/errata/RHSA-2020:1100

Comment 14 errata-xmlrpc 2020-10-05 15:15:28 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 6
  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:4174 https://access.redhat.com/errata/RHSA-2020:4174

Comment 15 errata-xmlrpc 2020-11-30 13:45:02 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2020:5246 https://access.redhat.com/errata/RHSA-2020:5246

Comment 16 errata-xmlrpc 2020-12-22 09:23:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:5663 https://access.redhat.com/errata/RHSA-2020:5663


Note You need to log in before you can comment on or make changes to this bug.