Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14550

Published: 15 July 2020

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior, 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).

Notes

AuthorNote
leosilva
since 5.5 is no longer upstream supported and so far we cannot
patch it, marking it as ignored.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
percona-server-5.6
Launchpad, Ubuntu, Debian
eoan Does not exist

focal Does not exist

hirsute Does not exist

bionic Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

mantic Does not exist

mysql-8.0
Launchpad, Ubuntu, Debian
focal
Released (8.0.21-0ubuntu0.20.04.3)
groovy
Released (8.0.21-0ubuntu3)
bionic Does not exist

eoan Ignored
(end of life)
hirsute
Released (8.0.21-0ubuntu3)
impish
Released (8.0.21-0ubuntu3)
jammy
Released (8.0.21-0ubuntu3)
kinetic
Released (8.0.21-0ubuntu3)
lunar
Released (8.0.21-0ubuntu3)
trusty Does not exist

upstream
Released (8.0.21)
xenial Does not exist

mantic
Released (8.0.21-0ubuntu3)
mysql-5.5
Launchpad, Ubuntu, Debian
kinetic Does not exist

bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

trusty Ignored

upstream Needs triage

vivid Does not exist

xenial Does not exist

mantic Does not exist

mariadb-10.0
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

mantic Does not exist

mariadb-10.1
Launchpad, Ubuntu, Debian
bionic Needs triage

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mariadb-10.3
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mariadb-5.5
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mysql-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (5.6.49)
xenial Does not exist

mantic Does not exist

mysql-5.7
Launchpad, Ubuntu, Debian
bionic
Released (5.7.31-0ubuntu0.18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream
Released (5.7.31)
xenial
Released (5.7.31-0ubuntu0.16.04.1)
mantic Does not exist

percona-xtradb-cluster-5.5
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

percona-xtradb-cluster-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H