CVE-2025-21536: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
AI Analysis
Technical Summary
CVE-2025-21536 is a vulnerability identified in Oracle MySQL Server affecting multiple versions including 8.0.39 and prior, 8.4.2 and prior, and 9.0.1 and prior. The flaw resides in the server optimizer component and allows a high-privileged attacker with network access via multiple protocols to cause the MySQL Server to hang or crash repeatedly, resulting in a complete denial of service (DoS). The vulnerability is easily exploitable given the low attack complexity and network attack vector, but it requires the attacker to have high privileges on the server, which limits the initial access scope. The CVSS 3.1 base score is 4.9, reflecting a medium severity primarily due to the impact on availability without affecting confidentiality or integrity. The vulnerability is categorized under CWE-770, indicating improper resource allocation or throttling that leads to resource exhaustion or deadlock conditions. No user interaction is required for exploitation, and the scope remains unchanged, meaning the attack affects only the vulnerable component without escalating privileges or affecting other components. As of the publication date, no known exploits are reported in the wild, and no official patches have been released, emphasizing the need for proactive mitigation. The vulnerability affects multiple protocols, increasing the attack surface for network-based attacks. Organizations using MySQL Server in critical environments must be aware of this threat to prevent service interruptions.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to the availability of MySQL Server-based services. Organizations relying on MySQL for critical applications, including financial services, healthcare, government, and e-commerce, could experience service outages or degraded performance if exploited. The denial of service could disrupt business operations, cause data unavailability, and impact customer trust. Since the vulnerability requires high privileges, the risk is elevated in environments where internal threat actors or compromised administrators exist. The impact is less severe in environments with strict network segmentation and access controls limiting high-privileged network access. However, given MySQL's widespread use across Europe, even a medium severity DoS can have significant operational consequences. The lack of confidentiality or integrity impact reduces the risk of data breaches but does not eliminate the operational risk. The absence of known exploits currently provides a window for organizations to prepare and mitigate before active attacks emerge.
Mitigation Recommendations
1. Restrict network access to MySQL Server instances to trusted administrators only, using firewalls and network segmentation to limit exposure. 2. Enforce the principle of least privilege by ensuring that only necessary accounts have high privileges on MySQL servers. 3. Monitor MySQL server logs and system performance metrics for signs of hangs, crashes, or unusual resource consumption that could indicate exploitation attempts. 4. Implement robust authentication and authorization controls to prevent unauthorized privilege escalation. 5. Prepare for patch deployment by tracking Oracle's security advisories and applying updates promptly once patches for CVE-2025-21536 are released. 6. Consider deploying intrusion detection/prevention systems (IDS/IPS) tuned to detect anomalous MySQL traffic patterns. 7. Conduct regular security audits and vulnerability assessments focusing on database servers to identify and remediate privilege misconfigurations. 8. Develop and test incident response plans specifically for database availability incidents to minimize downtime in case of exploitation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2025-21536: Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. in Oracle Corporation MySQL Server
Description
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
AI-Powered Analysis
Technical Analysis
CVE-2025-21536 is a vulnerability identified in Oracle MySQL Server affecting multiple versions including 8.0.39 and prior, 8.4.2 and prior, and 9.0.1 and prior. The flaw resides in the server optimizer component and allows a high-privileged attacker with network access via multiple protocols to cause the MySQL Server to hang or crash repeatedly, resulting in a complete denial of service (DoS). The vulnerability is easily exploitable given the low attack complexity and network attack vector, but it requires the attacker to have high privileges on the server, which limits the initial access scope. The CVSS 3.1 base score is 4.9, reflecting a medium severity primarily due to the impact on availability without affecting confidentiality or integrity. The vulnerability is categorized under CWE-770, indicating improper resource allocation or throttling that leads to resource exhaustion or deadlock conditions. No user interaction is required for exploitation, and the scope remains unchanged, meaning the attack affects only the vulnerable component without escalating privileges or affecting other components. As of the publication date, no known exploits are reported in the wild, and no official patches have been released, emphasizing the need for proactive mitigation. The vulnerability affects multiple protocols, increasing the attack surface for network-based attacks. Organizations using MySQL Server in critical environments must be aware of this threat to prevent service interruptions.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to the availability of MySQL Server-based services. Organizations relying on MySQL for critical applications, including financial services, healthcare, government, and e-commerce, could experience service outages or degraded performance if exploited. The denial of service could disrupt business operations, cause data unavailability, and impact customer trust. Since the vulnerability requires high privileges, the risk is elevated in environments where internal threat actors or compromised administrators exist. The impact is less severe in environments with strict network segmentation and access controls limiting high-privileged network access. However, given MySQL's widespread use across Europe, even a medium severity DoS can have significant operational consequences. The lack of confidentiality or integrity impact reduces the risk of data breaches but does not eliminate the operational risk. The absence of known exploits currently provides a window for organizations to prepare and mitigate before active attacks emerge.
Mitigation Recommendations
1. Restrict network access to MySQL Server instances to trusted administrators only, using firewalls and network segmentation to limit exposure. 2. Enforce the principle of least privilege by ensuring that only necessary accounts have high privileges on MySQL servers. 3. Monitor MySQL server logs and system performance metrics for signs of hangs, crashes, or unusual resource consumption that could indicate exploitation attempts. 4. Implement robust authentication and authorization controls to prevent unauthorized privilege escalation. 5. Prepare for patch deployment by tracking Oracle's security advisories and applying updates promptly once patches for CVE-2025-21536 are released. 6. Consider deploying intrusion detection/prevention systems (IDS/IPS) tuned to detect anomalous MySQL traffic patterns. 7. Conduct regular security audits and vulnerability assessments focusing on database servers to identify and remediate privilege misconfigurations. 8. Develop and test incident response plans specifically for database availability incidents to minimize downtime in case of exploitation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- oracle
- Date Reserved
- 2024-12-24T23:18:54.772Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69091a4dc28fd46ded81d107
Added to database: 11/3/2025, 9:10:37 PM
Last enriched: 11/4/2025, 1:14:40 AM
Last updated: 12/17/2025, 5:17:22 AM
Views: 22
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-59374: CWE-506: Embedded Malicious Code in ASUS live update
CriticalCVE-2025-14385: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in brechtvds WP Recipe Maker
MediumCVE-2025-13880: CWE-862 Missing Authorization in adreastrian WP Social Ninja – Embed Social Feeds, User Reviews & Chat Widgets
MediumCVE-2025-13861: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in linksoftware HTML Forms – Simple WordPress Forms Plugin
MediumCVE-2025-11901: CWE-284: Improper Access Control in ASUS B460 series
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.