ID CVE-2020-14697
Summary Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:mysql:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql:8.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql:8.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 6.5 (as of 16-05-2023 - 22:55)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
redhat via4
rpms
  • rh-mysql80-mysql-0:8.0.21-1.el7
  • rh-mysql80-mysql-common-0:8.0.21-1.el7
  • rh-mysql80-mysql-config-0:8.0.21-1.el7
  • rh-mysql80-mysql-config-syspaths-0:8.0.21-1.el7
  • rh-mysql80-mysql-debuginfo-0:8.0.21-1.el7
  • rh-mysql80-mysql-devel-0:8.0.21-1.el7
  • rh-mysql80-mysql-errmsg-0:8.0.21-1.el7
  • rh-mysql80-mysql-server-0:8.0.21-1.el7
  • rh-mysql80-mysql-server-syspaths-0:8.0.21-1.el7
  • rh-mysql80-mysql-syspaths-0:8.0.21-1.el7
  • rh-mysql80-mysql-test-0:8.0.21-1.el7
  • mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mysql-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-common-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-debuginfo-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-debugsource-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-devel-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-devel-debuginfo-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-errmsg-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-libs-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-libs-debuginfo-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-server-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-server-debuginfo-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-test-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mysql-test-debuginfo-0:8.0.21-1.module+el8.2.0+7855+47abd494
  • mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mysql-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-common-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-debuginfo-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-debugsource-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-devel-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-devel-debuginfo-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-errmsg-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-libs-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-libs-debuginfo-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-server-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-server-debuginfo-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-test-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mysql-test-debuginfo-0:8.0.21-1.module+el8.0.0+7853+3a2b0b25
  • mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9
  • mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de
  • mysql-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-common-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-debuginfo-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-debugsource-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-devel-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-devel-debuginfo-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-errmsg-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-libs-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-libs-debuginfo-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-server-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-server-debuginfo-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-test-0:8.0.21-1.module+el8.1.0+7854+62e1520f
  • mysql-test-debuginfo-0:8.0.21-1.module+el8.1.0+7854+62e1520f
refmap via4
confirm https://security.netapp.com/advisory/ntap-20200717-0004/
misc https://www.oracle.com/security-alerts/cpujul2020.html
ubuntu USN-4441-1
Last major update 16-05-2023 - 22:55
Published 15-07-2020 - 18:15
Last modified 16-05-2023 - 22:55
Back to Top