Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2021-2011 (11.4 SRU 32.88.3)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2021-2011 (11.4 SRU 32.88.3)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:C)
Published
01/20/2021
Created
04/22/2021
Added
04/21/2021
Modified
02/17/2022

Description

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Solution(s)

  • oracle-solaris-11-4-upgrade-database-mysql-56-5-6-51-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-56-client-5-6-51-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-56-library-5-6-51-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-56-tests-5-6-51-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-5-7-33-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-client-5-7-33-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-embedded-5-7-33-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-library-5-7-33-11-4-32-0-1-88-1
  • oracle-solaris-11-4-upgrade-database-mysql-57-tests-5-7-33-11-4-32-0-1-88-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;