Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14540

Published: 15 July 2020

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Notes

AuthorNote
leosilva
since 5.5 is no longer upstream supported and so far we cannot
patch it, marking it as ignored.

Priority

Medium

Cvss 3 Severity Score

4.9

Score breakdown

Status

Package Release Status
mariadb-10.0
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

xenial Not vulnerable

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

upstream Not vulnerable

mantic Does not exist

mariadb-10.1
Launchpad, Ubuntu, Debian
eoan Does not exist

focal Does not exist

trusty Does not exist

xenial Does not exist

bionic Not vulnerable

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

upstream Not vulnerable

mantic Does not exist

mariadb-10.3
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Ignored
(end of life)
trusty Does not exist

xenial Does not exist

groovy Ignored
(end of life)
focal Not vulnerable

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

upstream Not vulnerable

mantic Does not exist

mariadb-5.5
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

mantic Does not exist

mysql-8.0
Launchpad, Ubuntu, Debian
focal
Released (8.0.21-0ubuntu0.20.04.3)
groovy
Released (8.0.21-0ubuntu3)
bionic Does not exist

eoan Ignored
(end of life)
hirsute
Released (8.0.21-0ubuntu3)
impish
Released (8.0.21-0ubuntu3)
jammy
Released (8.0.21-0ubuntu3)
kinetic
Released (8.0.21-0ubuntu3)
lunar
Released (8.0.21-0ubuntu3)
trusty Does not exist

upstream
Released (8.0.21)
xenial Does not exist

mantic
Released (8.0.21-0ubuntu3)
percona-server-5.6
Launchpad, Ubuntu, Debian
xenial Needed

bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

percona-xtradb-cluster-5.6
Launchpad, Ubuntu, Debian
xenial Needed

bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

mysql-5.5
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Ignored

upstream Needs triage

vivid Does not exist

xenial Does not exist

mantic Does not exist

mysql-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mysql-5.7
Launchpad, Ubuntu, Debian
bionic
Released (5.7.31-0ubuntu0.18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (5.7.31)
xenial
Released (5.7.31-0ubuntu0.16.04.1)
mantic Does not exist

percona-xtradb-cluster-5.5
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 4.9
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H