Advisory Published
Updated

CVE-2022-21451

First published: Tue Apr 19 2022(Updated: )

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

Credit: secalert_us@oracle.com secalert_us@oracle.com

Affected SoftwareAffected VersionHow to fix
redhat/mysql<5.7.38
5.7.38
redhat/mysql<8.0.29
8.0.29
redhat/mariadb<10.5.10
10.5.10
redhat/mariadb<10.4.19
10.4.19
redhat/mariadb<10.3.29
10.3.29
redhat/mariadb<10.2.38
10.2.38
ubuntu/mysql-5.7<5.7.38-0ubuntu0.18.04.1
5.7.38-0ubuntu0.18.04.1
ubuntu/mysql-5.7<5.7.38
5.7.38
ubuntu/mysql-5.7<5.7.38-0ubuntu0.16.04.1+
5.7.38-0ubuntu0.16.04.1+
ubuntu/mysql-8.0<8.0.29-0ubuntu0.20.04.2
8.0.29-0ubuntu0.20.04.2
ubuntu/mysql-8.0<8.0.29-0ubuntu0.21.10.1
8.0.29-0ubuntu0.21.10.1
ubuntu/mysql-8.0<8.0.29-0ubuntu0.22.04.1
8.0.29-0ubuntu0.22.04.1
ubuntu/mysql-8.0<8.0.29-0ubuntu1
8.0.29-0ubuntu1
ubuntu/mysql-8.0<8.0.29-0ubuntu1
8.0.29-0ubuntu1
ubuntu/mysql-8.0<8.0.29-0ubuntu1
8.0.29-0ubuntu1
ubuntu/mysql-8.0<8.0.29
8.0.29
debian/mysql-8.0
8.0.36-3
Oracle MySQL>=5.7.0<=5.7.37
Oracle MySQL>=8.0.0<=8.0.28
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Active Iq Unified Manager Windows
NetApp OnCommand Insight
NetApp OnCommand Workflow Automation
Netapp Snapcenter
Mariadb Mariadb>=10.2.0<10.2.38
Mariadb Mariadb>=10.3.0<10.3.29
Mariadb Mariadb>=10.4.0<10.4.19
Mariadb Mariadb>=10.5.0<10.5.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this MySQL Server vulnerability?

    The vulnerability ID for this MySQL Server vulnerability is CVE-2022-21451.

  • What is the affected software?

    The affected software is Oracle MySQL Server versions 5.7.37 and prior, and 8.0.28 and prior.

  • What is the severity of CVE-2022-21451?

    The severity of CVE-2022-21451 is medium with a severity value of 4.4.

  • How can an attacker exploit CVE-2022-21451?

    An attacker with high privilege and network access via multiple protocols can exploit CVE-2022-21451 to compromise MySQL Server.

  • Where can I find more information about CVE-2022-21451?

    You can find more information about CVE-2022-21451 at the following references: [Reference 1](https://security.netapp.com/advisory/ntap-20220429-0005/), [Reference 2](https://www.oracle.com/security-alerts/cpuapr2022.html), [Reference 3](https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203