CVE Vulnerabilities

CVE-2021-2429

Published: Jul 21, 2021 | Modified: Jul 26, 2021
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
5.9 MODERATE
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Affected Software

Name Vendor Start Version End Version
Mysql_server Oracle 8.0.0 (including) 8.0.25 (including)
Mariadb-10.3 Ubuntu groovy *
Mariadb-5.5 Ubuntu trusty *
Mysql-5.5 Ubuntu esm-infra-legacy/trusty *
Mysql-5.5 Ubuntu trusty *
Mysql-5.5 Ubuntu trusty/esm *
Mysql-5.6 Ubuntu trusty *
Mysql-8.0 Ubuntu devel *
Mysql-8.0 Ubuntu focal *
Mysql-8.0 Ubuntu groovy *
Mysql-8.0 Ubuntu hirsute *
Mysql-8.0 Ubuntu impish *
Mysql-8.0 Ubuntu jammy *
Mysql-8.0 Ubuntu kinetic *
Mysql-8.0 Ubuntu lunar *
Mysql-8.0 Ubuntu mantic *
Mysql-8.0 Ubuntu noble *
Mysql-8.0 Ubuntu upstream *
Percona-server-5.6 Ubuntu esm-apps/xenial *
Percona-server-5.6 Ubuntu xenial *
Percona-xtradb-cluster-5.5 Ubuntu trusty *
Percona-xtradb-cluster-5.6 Ubuntu esm-apps/xenial *
Percona-xtradb-cluster-5.6 Ubuntu xenial *
Red Hat Enterprise Linux 8 RedHat mysql:8.0-8040020210824134700.522a0ee4 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat rh-mysql80-mysql-0:8.0.26-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS RedHat rh-mysql80-mysql-0:8.0.26-1.el7 *

References