Description Preview
Overview
This vulnerability exists in the DML component of MySQL Server versions 8.0.22 and earlier. It can be exploited by attackers who already have high-level privileges and local access to the server infrastructure. The attack vector is considered easily exploitable and results in a complete denial of service through either system hangs or repeatable crashes. The vulnerability does not impact data confidentiality or integrity but has a significant impact on system availability. The CVSS vector (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) indicates a local attack vector requiring high privileges with no user interaction needed, affecting only the MySQL Server itself with high availability impact.
Remediation
To address this vulnerability, system administrators should:
- Update MySQL Server to version 8.0.23 or later, which contains the fix for this vulnerability.
- Follow Oracle's security recommendations in the January 2021 Critical Patch Update.
- Implement principle of least privilege for all MySQL user accounts to minimize the risk of exploitation.
- Monitor system logs for unusual activities or unexpected crashes that might indicate exploitation attempts.
- Consider implementing additional security controls such as network segmentation to limit access to MySQL Server infrastructure.
- Review and restrict local access to systems hosting MySQL Server instances.
References
- Oracle Critical Patch Update - January 2021: https://www.oracle.com/security-alerts/cpujan2021.html
- NetApp Security Advisory: https://security.netapp.com/advisory/ntap-20210219-0003/
- Gentoo Linux Security Advisory GLSA-202105-27: https://security.gentoo.org/glsa/202105-27
- CVSS 3.1 Scoring: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Industry ExposureMost to leastThis section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
- ManufacturingManufacturing
- Health Care & Social AssistanceHealth Care & Social Assistance
- Educational ServicesEducational Services
- Public AdministrationPublic Administration
- Transportation & WarehousingTransportation & Warehousing
- Arts, Entertainment & RecreationArts, Entertainment & Recreation
- Finance and InsuranceFinance and Insurance
- Other Services (except Public Administration)Other Services (except Public Administration)
- UtilitiesUtilities
- Management of Companies & EnterprisesManagement of Companies & Enterprises
- Retail TradeRetail Trade
- Professional, Scientific, & Technical ServicesProfessional, Scientific, & Technical Services
- Accommodation & Food ServicesAccommodation & Food Services
- InformationInformation
- Wholesale TradeWholesale Trade
- Administrative, Support, Waste Management & Remediation ServicesAdministrative, Support, Waste Management & Remediation Services
- Agriculture, Forestry Fishing & HuntingAgriculture, Forestry Fishing & Hunting
- ConstructionConstruction
- MiningMining
- Real Estate Rental & LeasingReal Estate Rental & Leasing