CVE Vulnerabilities

CVE-2021-35613

Published: Oct 20, 2021 | Modified: Oct 26, 2021
CVSS 3.x
3.7
LOW
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Cluster. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

Affected Software

Name Vendor Start Version End Version
Mysql_cluster Oracle 8.0.0 (including) 8.0.26 (including)
Mariadb-10.0 Ubuntu xenial *
Mariadb-10.1 Ubuntu bionic *
Mariadb-10.5 Ubuntu hirsute *
Mariadb-10.5 Ubuntu impish *
Mariadb-5.5 Ubuntu trusty *
Mysql-5.5 Ubuntu esm-infra-legacy/trusty *
Mysql-5.5 Ubuntu trusty *
Mysql-5.5 Ubuntu trusty/esm *
Mysql-5.6 Ubuntu trusty *
Mysql-8.0 Ubuntu devel *
Mysql-8.0 Ubuntu focal *
Mysql-8.0 Ubuntu hirsute *
Mysql-8.0 Ubuntu impish *
Mysql-8.0 Ubuntu jammy *
Mysql-8.0 Ubuntu kinetic *
Mysql-8.0 Ubuntu lunar *
Mysql-8.0 Ubuntu mantic *
Mysql-8.0 Ubuntu noble *
Mysql-8.0 Ubuntu upstream *
Percona-server-5.6 Ubuntu xenial *
Percona-xtradb-cluster-5.5 Ubuntu trusty *
Percona-xtradb-cluster-5.6 Ubuntu xenial *

References