Vitess Linux Foundation Vitess

Do you want an email whenever new security vulnerabilities are reported in Linux Foundation Vitess?

By the Year

In 2024 there have been 0 vulnerabilities in Linux Foundation Vitess . Last year Vitess had 2 security vulnerabilities published. Right now, Vitess is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 3.50
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Vitess vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Linux Foundation Vitess Security Vulnerabilities

Vitess is a database clustering system for horizontal scaling of MySQL through generalized sharding

CVE-2023-29195 4.3 - Medium - May 11, 2023

Vitess is a database clustering system for horizontal scaling of MySQL through generalized sharding. Prior to version 16.0.2, users can either intentionally or inadvertently create a shard containing `/` characters from VTAdmin such that from that point on, anyone who tries to create a new shard from VTAdmin will receive an error. Attempting to view the keyspace(s) will also no longer work. Creating a shard using `vtctldclient` does not have the same problem because the CLI validates the input correctly. Version 16.0.2, corresponding to version 0.16.2 of the `go` module, contains a patch for this issue. Some workarounds are available. Always use `vtctldclient` to create shards, instead of using VTAdmin; disable creating shards from VTAdmin using RBAC; and/or delete the topology record for the offending shard using the client for your topology server.

Vitess is a database clustering system for horizontal scaling of MySQL

CVE-2023-29194 2.7 - Low - April 14, 2023

Vitess is a database clustering system for horizontal scaling of MySQL. Users can either intentionally or inadvertently create a keyspace containing `/` characters such that from that point on, anyone who tries to view keyspaces from VTAdmin will receive an error. Trying to list all the keyspaces using `vtctldclient GetKeyspaces` will also return an error. Note that all other keyspaces can still be administered using the CLI (vtctldclient). This issue is fixed in version 16.0.1. As a workaround, delete the offending keyspace using a CLI client (vtctldclient).

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Linux Foundation Vitess or by Linux Foundation? Click the Watch button to subscribe.

subscribe