Bug 1922389 (CVE-2021-2022) - CVE-2021-2022 mysql: InnoDB unspecified vulnerability (CPU Jan 2021)
Summary: CVE-2021-2022 mysql: InnoDB unspecified vulnerability (CPU Jan 2021)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-2022
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1894565 1894590 1894981 1899090 1899091 1899092 1899098 1922446 1922447 1922456 1928189 1928190 1996705 2003104
Blocks: 1922432
TreeView+ depends on / blocked
 
Reported: 2021-01-29 16:47 UTC by msiddiqu
Modified: 2021-10-12 14:13 UTC (History)
19 users (show)

Fixed In Version: mysql 5.6.51, mysql 5.7.33, mysql 8.0.23, mariadb 10.5.5, mariadb 10.4.14, mariadb 10.3.24, mariadb 10.2.33, mariadb 10.1.46
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-02-15 04:09:41 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:3590 0 None None None 2021-09-21 08:44:48 UTC
Red Hat Product Errata RHSA-2021:3811 0 None None None 2021-10-12 14:13:51 UTC

Description msiddiqu 2021-01-29 16:47:51 UTC
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

External References:

https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL

Comment 1 msiddiqu 2021-01-29 19:19:49 UTC
Created mysql:5.7/community-mysql tracking bugs for this issue:

Affects: fedora-32 [bug 1922456]

Comment 2 msiddiqu 2021-01-29 19:24:06 UTC
Created mysql:8.0/community-mysql tracking bugs for this issue:

Affects: fedora-all [bug 1922447]

Comment 3 msiddiqu 2021-01-29 19:40:32 UTC
Created community-mysql tracking bugs for this issue:

Affects: fedora-all [bug 1922446]

Comment 5 Tomas Hoger 2021-02-14 21:47:24 UTC
MariaDB upstream indicates that MariaDB was fixed in versions released in Aug 2020, therefore current versions in Fedora are no longer affected.

Comment 6 Tomas Hoger 2021-02-14 22:32:22 UTC
MariaDB upstream indicates that they corrected this issue in MariaDB versions 10.1.46, 10.2.33, 10.3.24, 10.4.14, and 10.5.5.  Therefore:

* The mariadb:10.3 modules in Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8.2 Extended Update Support, Red Hat Enterprise Linux 8.1 Extended Update Support, and Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions were updated to fixed version via these errata:
https://access.redhat.com/errata/RHSA-2020:5500
https://access.redhat.com/errata/RHSA-2020:5654
https://access.redhat.com/errata/RHSA-2020:5665
https://access.redhat.com/errata/RHSA-2020:5663

* The rh-mariadb103-mariadb packages in Red Hat Software Collections were updated to fixed version via this erratum:
https://access.redhat.com/errata/RHSA-2020:5246

Comment 7 Product Security DevOps Team 2021-02-15 04:09:41 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-2022

Comment 8 errata-xmlrpc 2021-09-21 08:44:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:3590 https://access.redhat.com/errata/RHSA-2021:3590

Comment 9 errata-xmlrpc 2021-10-12 14:13:49 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:3811 https://access.redhat.com/errata/RHSA-2021:3811


Note You need to log in before you can comment on or make changes to this bug.