First published: Tue Jan 18 2022(Updated: )
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).
Credit: secalert_us@oracle.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/eap7-wildfly | <0:7.4.5-3.GA_redhat_00001.1.el8ea | 0:7.4.5-3.GA_redhat_00001.1.el8ea |
redhat/eap7-wildfly | <0:7.4.5-3.GA_redhat_00001.1.el7ea | 0:7.4.5-3.GA_redhat_00001.1.el7ea |
Oracle Mysql Connectors | >=8.0.0<=8.0.27 | |
Quarkus Quarkus | <2.7.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
The vulnerability ID is CVE-2022-21363.
The title of the vulnerability is 'Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).'
The affected versions of MySQL Connectors are 8.0.27 and prior.
The vulnerability allows a high privileged attacker with network access via multiple protocols to compromise MySQL Connectors.
The severity of CVE-2022-21363 is medium with a CVSS score of 6.6.
You can find more information about CVE-2022-21363 at the following references: [Reference 1](https://www.cve.org/CVERecord?id=CVE-2022-21363), [Reference 2](https://nvd.nist.gov/vuln/detail/CVE-2022-21363), [Reference 3](https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL), [Reference 4](https://bugzilla.redhat.com/show_bug.cgi?id=2047343), [Reference 5](https://access.redhat.com/errata/RHSA-2022:4623).
The Common Weakness Enumeration (CWE) ID for this vulnerability is CWE-280.