Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-2007

Published: 20 January 2021

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.47 and prior, 5.7.29 and prior and 8.0.19 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Client accessible data. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

Notes

AuthorNote
leosilva
since 5.5 is no longer upstream supported and so far we cannot
patch it, marking it as ignored.

Priority

Medium

Cvss 3 Severity Score

3.7

Score breakdown

Status

Package Release Status
mariadb-10.0
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

mantic Does not exist

mariadb-10.1
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Needs triage

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mariadb-10.3
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Ignored
(end of life)
kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Needs triage

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mariadb-5.5
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mysql-5.5
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Ignored

upstream Needs triage

vivid Does not exist

xenial Does not exist

mantic Does not exist

mysql-5.6
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream
Released (5.6.48)
xenial Does not exist

mantic Does not exist

mysql-5.7
Launchpad, Ubuntu, Debian
impish Does not exist

kinetic Does not exist

lunar Does not exist

bionic
Released (5.7.30-0ubuntu0.18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream
Released (5.7.30)
xenial
Released (5.7.30-0ubuntu0.16.04.1)
mantic Does not exist

mysql-8.0
Launchpad, Ubuntu, Debian
impish Not vulnerable
(8.0.21-1)
kinetic Not vulnerable
(8.0.21-1)
lunar Not vulnerable
(8.0.21-1)
bionic Does not exist

focal
Released (8.0.20-0ubuntu0.20.04.1)
groovy Not vulnerable
(8.0.21-1)
hirsute Not vulnerable
(8.0.21-1)
jammy Not vulnerable
(8.0.21-1)
trusty Does not exist

upstream
Released (8.0.20)
xenial Does not exist

mantic Not vulnerable
(8.0.21-1)
percona-server-5.6
Launchpad, Ubuntu, Debian
impish Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

kinetic Does not exist

lunar Does not exist

jammy Does not exist

mantic Does not exist

percona-xtradb-cluster-5.5
Launchpad, Ubuntu, Debian
impish Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

kinetic Does not exist

lunar Does not exist

bionic Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

percona-xtradb-cluster-5.6
Launchpad, Ubuntu, Debian
impish Does not exist

xenial Needs triage

kinetic Does not exist

lunar Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 3.7
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N