CVE-2024-21213: Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).
AI Analysis
Technical Summary
CVE-2024-21213 is a vulnerability in the InnoDB component of Oracle MySQL Server affecting multiple versions including 8.0.39 and earlier, 8.4.2 and earlier, and 9.0.1 and earlier. The flaw allows an attacker who already has high-level privileges and access to the infrastructure hosting MySQL Server to exploit the vulnerability to cause a denial-of-service condition. Specifically, the attacker can trigger hangs or frequent crashes of the MySQL Server process, leading to complete service unavailability. Exploitation requires human interaction from a user other than the attacker, which suggests some form of social engineering or tricking a legitimate user into performing an action that facilitates the attack. The vulnerability does not compromise data confidentiality or integrity but impacts availability severely. The CVSS 3.1 base score is 4.2, with vector AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H, indicating local attack vector, low attack complexity, high privileges required, user interaction needed, unchanged scope, no confidentiality or integrity impact, and high availability impact. No public exploits have been reported yet, but the vulnerability is considered easily exploitable under the stated conditions. This vulnerability highlights the risk posed by privileged insider threats or compromised high-privilege accounts within MySQL Server environments.
Potential Impact
For European organizations, the primary impact of CVE-2024-21213 is the potential for denial-of-service attacks against critical MySQL Server databases. This can disrupt business operations, cause downtime in customer-facing applications, and impact data-driven decision-making processes. Sectors such as finance, healthcare, telecommunications, and government agencies that rely heavily on MySQL for transactional or operational databases may experience service outages, leading to financial losses, regulatory non-compliance, and reputational damage. The requirement for high privileges and user interaction limits the attack surface but does not eliminate risk, especially in environments with multiple administrators or where social engineering is feasible. The vulnerability could be exploited internally or by attackers who have gained elevated access, making insider threat mitigation and access controls critical. Additionally, repeated crashes may complicate incident response and recovery efforts, increasing operational costs.
Mitigation Recommendations
1. Apply patches or updates from Oracle as soon as they become available for affected MySQL Server versions. 2. Restrict high-privileged access to MySQL Server infrastructure strictly on a need-to-know basis and enforce strong authentication mechanisms such as multi-factor authentication (MFA) for administrative accounts. 3. Implement network segmentation to isolate database servers from general user environments, reducing the risk of unauthorized access. 4. Conduct regular user awareness training to reduce the risk of successful social engineering attacks that could trigger the required human interaction. 5. Monitor MySQL Server logs and system behavior for signs of unusual activity or repeated crashes to enable early detection of exploitation attempts. 6. Employ robust incident response plans that include procedures for rapid recovery from DoS conditions affecting database availability. 7. Use role-based access control (RBAC) and audit trails to track and limit privileged user actions. 8. Consider deploying MySQL Server in high-availability clusters or with failover mechanisms to minimize downtime impact.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Switzerland
CVE-2024-21213: Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Description
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).
AI-Powered Analysis
Technical Analysis
CVE-2024-21213 is a vulnerability in the InnoDB component of Oracle MySQL Server affecting multiple versions including 8.0.39 and earlier, 8.4.2 and earlier, and 9.0.1 and earlier. The flaw allows an attacker who already has high-level privileges and access to the infrastructure hosting MySQL Server to exploit the vulnerability to cause a denial-of-service condition. Specifically, the attacker can trigger hangs or frequent crashes of the MySQL Server process, leading to complete service unavailability. Exploitation requires human interaction from a user other than the attacker, which suggests some form of social engineering or tricking a legitimate user into performing an action that facilitates the attack. The vulnerability does not compromise data confidentiality or integrity but impacts availability severely. The CVSS 3.1 base score is 4.2, with vector AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H, indicating local attack vector, low attack complexity, high privileges required, user interaction needed, unchanged scope, no confidentiality or integrity impact, and high availability impact. No public exploits have been reported yet, but the vulnerability is considered easily exploitable under the stated conditions. This vulnerability highlights the risk posed by privileged insider threats or compromised high-privilege accounts within MySQL Server environments.
Potential Impact
For European organizations, the primary impact of CVE-2024-21213 is the potential for denial-of-service attacks against critical MySQL Server databases. This can disrupt business operations, cause downtime in customer-facing applications, and impact data-driven decision-making processes. Sectors such as finance, healthcare, telecommunications, and government agencies that rely heavily on MySQL for transactional or operational databases may experience service outages, leading to financial losses, regulatory non-compliance, and reputational damage. The requirement for high privileges and user interaction limits the attack surface but does not eliminate risk, especially in environments with multiple administrators or where social engineering is feasible. The vulnerability could be exploited internally or by attackers who have gained elevated access, making insider threat mitigation and access controls critical. Additionally, repeated crashes may complicate incident response and recovery efforts, increasing operational costs.
Mitigation Recommendations
1. Apply patches or updates from Oracle as soon as they become available for affected MySQL Server versions. 2. Restrict high-privileged access to MySQL Server infrastructure strictly on a need-to-know basis and enforce strong authentication mechanisms such as multi-factor authentication (MFA) for administrative accounts. 3. Implement network segmentation to isolate database servers from general user environments, reducing the risk of unauthorized access. 4. Conduct regular user awareness training to reduce the risk of successful social engineering attacks that could trigger the required human interaction. 5. Monitor MySQL Server logs and system behavior for signs of unusual activity or repeated crashes to enable early detection of exploitation attempts. 6. Employ robust incident response plans that include procedures for rapid recovery from DoS conditions affecting database availability. 7. Use role-based access control (RBAC) and audit trails to track and limit privileged user actions. 8. Consider deploying MySQL Server in high-availability clusters or with failover mechanisms to minimize downtime impact.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- oracle
- Date Reserved
- 2023-12-07T22:28:10.690Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6909261afe7723195e0b3880
Added to database: 11/3/2025, 10:00:58 PM
Last enriched: 11/3/2025, 11:48:48 PM
Last updated: 11/5/2025, 1:33:30 PM
Views: 1
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
U.S. Sanctions 10 North Korean Entities for Laundering $12.7M in Crypto and IT Fraud
MediumMysterious 'SmudgedSerpent' Hackers Target U.S. Policy Experts Amid Iran–Israel Tensions
MediumCVE-2025-12497: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in averta Premium Portfolio Features for Phlox theme
HighCVE-2025-11745: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in spacetime Ad Inserter – Ad Manager & AdSense Ads
MediumNikkei Says 17,000 Impacted by Data Breach Stemming From Slack Account Hack
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.