-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0087
                      Security Advisory: Oracle MySQL
                               18 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle MySQL
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote with User Interaction
                      Access Privileged Data          -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Existing Account            
                      Denial of Service               -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-2877 CVE-2018-2846 CVE-2018-2839
                      CVE-2018-2819 CVE-2018-2818 CVE-2018-2817
                      CVE-2018-2816 CVE-2018-2813 CVE-2018-2812
                      CVE-2018-2810 CVE-2018-2805 CVE-2018-2787
                      CVE-2018-2786 CVE-2018-2784 CVE-2018-2782
                      CVE-2018-2781 CVE-2018-2780 CVE-2018-2779
                      CVE-2018-2778 CVE-2018-2777 CVE-2018-2776
                      CVE-2018-2775 CVE-2018-2773 CVE-2018-2771
                      CVE-2018-2769 CVE-2018-2766 CVE-2018-2762
                      CVE-2018-2761 CVE-2018-2759 CVE-2018-2758
                      CVE-2018-2755 CVE-2017-3737 CVE-2016-9878
Member content until: Friday, May 18 2018
Reference:            ASB-2018.0028
                      ASB-2018.0026
                      ESB-2017.3144.2
                      ESB-2017.2805

OVERVIEW

        Multiple vulnerabilities have been identified in:
         MySQL Cluster, versions  7.2.27 and prior, 7.3.16 and prior, 7.4.14 
          and prior, 7.5.5 and prior
         MySQL Enterprise Monitor, versions 3.3.7.3306 and prior, 3.4.5.4248 
          and prior, 4.0.2.5168 and prior
         MySQL Server, versions 5.5.59 and prior, 5.6.39 and prior, 5.7.21 and 
          prior  [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 33 new security fixes
        for Oracle MySQL.   2 of these vulnerabilities may be
        remotely exploitable without authentication,  i.e.,  may be
        exploited over a network without requiring user
        credentials." [1]
        
        
        
        "CVE-2018-2755
        
        7.7
        
        AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Difficult to exploit
        vulnerability allows unauthenticated attacker with logon to
        the infrastructure where MySQL Server executes to compromise
        MySQL Server.  Successful attacks require human interaction
        from a person other than the attacker and while the
        vulnerability is in MySQL Server, attacks may significantly
        impact additional products. Successful attacks of this
        vulnerability can result in takeover of MySQL Server.
        
        CVE-2018-2805
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.39 and prior.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2782
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.39 and prior
        and  5.7.21 and prior. Easily exploitable vulnerability
        allows low privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2018-2784
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.39 and prior
        and  5.7.21 and prior. Easily exploitable vulnerability
        allows low privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2018-2819
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-2758
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.39 and prior
        and  5.7.21 and prior. Easily exploitable vulnerability
        allows low privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2018-2817
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-2775
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2780
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2017-3737
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 3.3.7.3306 and
        prior, 3.4.5.4248 and prior and  4.0.2.5168 and prior.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via HTTPS to compromise MySQL
        Enterprise Monitor.  Successful attacks of this
        vulnerability can result in  unauthorized access to critical
        data or complete access to all MySQL Enterprise Monitor
        accessible data.
        
        CVE-2018-2761
        
        5.9
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Difficult to exploit
        vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-2786
        
        5.5
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server as well as  unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
        
        CVE-2018-2787
        
        5.5
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        
        Supported versions that are affected are 5.6.39 and prior
        and  5.7.21 and prior. Easily exploitable vulnerability
        allows high privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server as well as  unauthorized
        update, insert or delete access to some of MySQL Server
        accessible data.
        
        CVE-2018-2812
        
        5.5
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server as well as  unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
        
        CVE-2018-2877
        
        5.0
        
        AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 7.2.27 and prior,
        7.3.16 and prior, 7.4.14 and prior and  7.5.5 and prior.
        Easily exploitable vulnerability allows low privileged
        attacker with logon to the infrastructure where MySQL
        Cluster executes to compromise MySQL Cluster.  Successful
        attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Cluster.
        
        CVE-2018-2759
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2766
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.39 and prior
        and  5.7.21 and prior. Easily exploitable vulnerability
        allows high privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2018-2777
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2810
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2818
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Easily exploitable
        vulnerability allows high privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-2839
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2778
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2779
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2781
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Easily exploitable
        vulnerability allows high privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-2816
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2846
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2769
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-2776
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via XCom to compromise MySQL
        Server.  Successful attacks of this vulnerability can result
        in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-2762
        
        4.4
        
        AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.21 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with logon to the infrastructure where MySQL Server
        executes to compromise MySQL Server.  Successful attacks of
        this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2018-2771
        
        4.4
        
        AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-2813
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of MySQL Server
        accessible data.
        
        CVE-2018-2773
        
        4.1
        
        AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.59 and prior,
        5.6.39 and prior and  5.7.21 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with logon to
        the infrastructure where MySQL Server executes to compromise
        MySQL Server.  Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2016-9878
        
        3.8
        
        AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 3.3.7.3306 and
        prior, 3.4.5.4248 and prior and  4.0.2.5168 and prior.
        Difficult to exploit vulnerability allows physical access to
        compromise MySQL Enterprise Monitor.  Successful attacks of
        this vulnerability can result in  unauthorized access to
        critical data or complete access to all MySQL Enterprise
        Monitor accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2018
            http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

        [2] Text Form of Oracle Critical Patch Update - April 2018 Risk
            Matrices
            http://www.oracle.com/technetwork/security-advisory/cpuapr2018verbose-3678108.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lFsu
-----END PGP SIGNATURE-----