Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-C9387E4D-2F5F-11EC-8BE6-D4C9EF517024 (CVE-2021-2471): MySQL -- Multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-C9387E4D-2F5F-11EC-8BE6-D4C9EF517024 (CVE-2021-2471): MySQL -- Multiple vulnerabilities

Severity
8
CVSS
(AV:N/AC:M/Au:S/C:C/I:N/A:C)
Published
10/16/2021
Created
11/08/2022
Added
11/04/2022
Modified
11/04/2022

Description

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Connectors accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. CVSS 3.1 Base Score 5.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H).

Solution(s)

  • freebsd-upgrade-package-mariadb103-server
  • freebsd-upgrade-package-mariadb104-server
  • freebsd-upgrade-package-mariadb105-server
  • freebsd-upgrade-package-mysql-connector-java
  • freebsd-upgrade-package-mysql57-server
  • freebsd-upgrade-package-mysql80-client
  • freebsd-upgrade-package-mysql80-server

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;