Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2021-35604

Published: October 20, 2021Last modified: November 8, 2023

Description

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

Severity score breakdown

ParameterValue
Base score5.5
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredHIGH
User interactionNONE
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactLOW
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSmariadbNot affected (10.6.14-r0)
StreammariadbNot affected (10.11.5-r1)

References

ON THIS PAGE