CVE-2021-2174

Published on: 04/22/2021 12:00:00 AM UTC

Last Modified on: 11/07/2023 03:32:00 AM UTC

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

Certain versions of Fedora from Fedoraproject contain the following vulnerability:

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

  • CVE-2021-2174 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.
  • Affected Vendor/Software: URL Logo Oracle Corporation - MySQL Server version = 5.7.33 and prior
  • Affected Vendor/Software: URL Logo Oracle Corporation - MySQL Server version = 8.0.23 and prior

CVSS3 Score: 4.4 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK HIGH HIGH NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED NONE NONE HIGH

CVSS2 Score: 3.5 - LOW

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM SINGLE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
NONE NONE PARTIAL

CVE References

Description Tags Link
[SECURITY] Fedora 32 Update: community-mysql-8.0.24-1.fc32 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-5b6c69a73a
April 2021 MySQL Vulnerabilities in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20210513-0002/
Oracle Critical Patch Update Advisory - April 2021 www.oracle.com
text/html
URL Logo MISC www.oracle.com/security-alerts/cpuapr2021.html
[SECURITY] Fedora 33 Update: community-mysql-8.0.24-1.fc33 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-b8b7829a83
[SECURITY] Fedora 34 Update: community-mysql-8.0.24-1.fc34 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-01189f6361

Related QID Numbers

  • 159407 Oracle Enterprise Linux Security Update for mysql:8.0 (ELSA-2021-3590)
  • 20221 Oracle MySQL April 2021 Critical Patch Update (CPUAPR2021)
  • 239646 Red Hat Update for mysql:8.0 (RHSA-2021:3590)
  • 239672 Red Hat Update for rh-mysql80-mysql (RHSA-2021:3811)
  • 281200 Fedora Security Update for community (FEDORA-2021-b8b7829a83)
  • 281201 Fedora Security Update for community (FEDORA-2021-01189f6361)
  • 281202 Fedora Security Update for community (FEDORA-2021-5b6c69a73a)
  • 296053 Oracle Solaris 11.4 Support Repository Update (SRU) 35.94.4 Missing (CPUJUL2021)
  • 690151 Free Berkeley Software Distribution (FreeBSD) Security Update for mysql (56ba4513-a1be-11eb-9072-d4c9ef517024)
  • 900207 CBL-Mariner Linux Security Update for mysql 8.0.23
  • 903589 Common Base Linux Mariner (CBL-Mariner) Security Update for mysql (4125)
  • 940376 AlmaLinux Security Update for mysql:8.0 (ALSA-2021:3590)
  • 960033 Rocky Linux Security Update for mysql:8.0 (RLSA-2021:3590)

Exploit/POC from Github

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected a…

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
FedoraprojectFedora32AllAllAll
Operating
System
FedoraprojectFedora33AllAllAll
Operating
System
FedoraprojectFedora34AllAllAll
ApplicationMariadbMariadbAllAllAllAll
ApplicationNetappActive Iq Unified Manager-AllAllAll
ApplicationNetappActive Iq Unified Manager-AllAllAll
ApplicationNetappOncommand Insight-AllAllAll
ApplicationNetappOncommand Workflow Automation-AllAllAll
ApplicationNetappSnapcenter-AllAllAll
ApplicationOracleMysqlAllAllAllAll
ApplicationOracleMysqlAllAllAllAll
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
  • cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*:
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*:
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @LinInfoSec Mysql - CVE-2021-2174: oracle.com/security-alert… 2021-04-23 22:30:27
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report