-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2018.0171
                      Security Advisory: Oracle MySQL
                               18 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Oracle MySQL
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Modify Arbitrary Files          -- Existing Account            
                      Denial of Service               -- Remote with User Interaction
                      Access Confidential Data        -- Remote/Unauthenticated      
Resolution:           Patch/Upgrade
CVE Names:            CVE-2018-3084 CVE-2018-3082 CVE-2018-3081
                      CVE-2018-3080 CVE-2018-3079 CVE-2018-3078
                      CVE-2018-3077 CVE-2018-3075 CVE-2018-3074
                      CVE-2018-3073 CVE-2018-3071 CVE-2018-3070
                      CVE-2018-3067 CVE-2018-3066 CVE-2018-3065
                      CVE-2018-3064 CVE-2018-3063 CVE-2018-3062
                      CVE-2018-3061 CVE-2018-3060 CVE-2018-3058
                      CVE-2018-3056 CVE-2018-3054 CVE-2018-2767
                      CVE-2018-2598 CVE-2018-0739 CVE-2017-5645
                      CVE-2017-0379  
Member content until: Friday, August 17 2018
Reference:            ASB-2018.0168
                      ASB-2018.0164
                      ASB-2018.0163
                      ASB-2018.0162

OVERVIEW

        Multiple vulnerabilities have been identified in 
         MySQL Client, versions  5.5.60 and prior,  5.6.40 and
          prior,  5.7.22 and prior,  8.0.11 and prior
         MySQL Connectors, versions  5.3.10 and prior,  8.0.11 and
          prior
         MySQL Enterprise Monitor, versions  3.4.7.4297 and prior,
          4.0.4.5235 and prior,  8.0.0.8131 and prior
         MySQL Server, versions  5.5.60 and prior,  5.6.40 and
          prior,  5.7.22 and prior,  8.0.11 and prior
         MySQL Workbench, versions  6.3.10 and prior,  8.0.11 and
          prior
        [1]


IMPACT

        The vendor has provided the following information regarding
        the vulnerabilities:
        
        "This Critical Patch Update contains 31 new security fixes
        for Oracle MySQL.   7 of these vulnerabilities may be
        remotely exploitable without authentication,  i.e.,  may be
        exploited over a network without requiring user
        credentials." [1]
        
        
        
        "CVE-2017-5645
        
        9.8
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        
        Supported versions that are affected are 12.1.0.5 and
        13.2.x. Easily exploitable vulnerability allows
        unauthenticated attacker with network access via HTTP to
        compromise Enterprise Manager Base Platform.  Successful
        attacks of this vulnerability can result in takeover of
        Enterprise Manager Base Platform.
        
        CVE-2017-0379
        
        7.5
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 5.x and  6.x.
        Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise Oracle
        Communications Interactive Session Recorder.  Successful
        attacks of this vulnerability can result in  unauthorized
        access to critical data or complete access to all Oracle
        Communications Interactive Session Recorder accessible data.
        
        CVE-2018-3064
        
        7.1
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
        
        Supported versions that are affected are 5.6.40 and prior,
        5.7.22 and prior and   8.0.11 and prior. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server as well as
        unauthorized update, insert or delete access to some of
        MySQL Server accessible data.
        
        CVE-2018-0739
        
        6.5
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 4.4.1.5.0,
        5.0.0.1.0, 5.0.0.2.0, 5.0.1.0.0 and  5.0.2.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via TLS to compromise Oracle
        Communications Network Charging and Control.  Successful
        attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications
        Network Charging and Control.
        
        CVE-2018-0739
        
        6.5
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 4.4.1.5.0,
        5.0.0.1.0, 5.0.0.2.0, 5.0.1.0.0 and  5.0.2.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via TLS to compromise Oracle
        Communications Network Charging and Control.  Successful
        attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications
        Network Charging and Control.
        
        CVE-2018-3070
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.60 and prior,
        5.6.40 and prior and   5.7.22 and prior. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-3060
        
        6.5
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
        
        Supported versions that are affected are 5.7.22 and prior
        and   8.0.11 and prior. Easily exploitable vulnerability
        allows high privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in  unauthorized
        creation, deletion or modification access to critical data
        or all MySQL Server accessible data and unauthorized ability
        to cause a hang or frequently repeatable crash (complete
        DOS) of MySQL Server.
        
        CVE-2018-3065
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.22 and prior
        and   8.0.11 and prior. Easily exploitable vulnerability
        allows low privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2018-0739
        
        6.5
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 4.4.1.5.0,
        5.0.0.1.0, 5.0.0.2.0, 5.0.1.0.0 and  5.0.2.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via TLS to compromise Oracle
        Communications Network Charging and Control.  Successful
        attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications
        Network Charging and Control.
        
        CVE-2018-3073
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-0739
        
        6.5
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 4.4.1.5.0,
        5.0.0.1.0, 5.0.0.2.0, 5.0.1.0.0 and  5.0.2.0.0. Easily
        exploitable vulnerability allows unauthenticated attacker
        with network access via TLS to compromise Oracle
        Communications Network Charging and Control.  Successful
        attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of Oracle Communications
        Network Charging and Control.
        
        CVE-2018-3074
        
        5.3
        
        AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.11 and prior.
        Difficult to exploit vulnerability allows low privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3062
        
        5.3
        
        AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.40 and prior,
        5.7.22 and prior and   8.0.11 and prior. Difficult to
        exploit vulnerability allows low privileged attacker with
        network access via memcached to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2018-3081
        
        5.0
        
        AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
        
        Supported versions that are affected are 5.5.60 and prior,
        5.6.40 and prior,  5.7.22 and prior and   8.0.11 and prior.
        Difficult to exploit vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Client.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Client as well as  unauthorized update, insert or delete
        access to some of MySQL Client accessible data.
        
        CVE-2018-3071
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.22 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3079
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3054
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.22 and prior
        and   8.0.11 and prior. Easily exploitable vulnerability
        allows high privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2018-3077
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.22 and prior
        and   8.0.11 and prior. Easily exploitable vulnerability
        allows high privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2018-3078
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3080
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3061
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.22 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3067
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3063
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.5.60 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3075
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in unauthorized ability to cause a
        hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
        
        CVE-2018-3058
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
        
        Supported versions that are affected are 5.5.60 and prior,
        5.6.40 and prior and   5.7.22 and prior. Easily exploitable
        vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of
        MySQL Server accessible data.
        
        CVE-2018-3056
        
        4.3
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 5.7.22 and prior
        and   8.0.11 and prior. Easily exploitable vulnerability
        allows low privileged attacker with network access via
        multiple protocols to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in  unauthorized
        read access to a subset of MySQL Server accessible data.
        
        CVE-2018-2598
        
        3.7
        
        AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 6.3.10 and earlier.
        Difficult to exploit vulnerability allows unauthenticated
        attacker with network access via multiple protocols to
        compromise MySQL Workbench.  Successful attacks of this
        vulnerability can result in  unauthorized read access to a
        subset of MySQL Workbench accessible data.
        
        CVE-2018-3066
        
        3.3
        
        AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N
        
        Supported versions that are affected are 5.5.60 and prior,
        5.6.40 and prior and   5.7.22 and prior. Difficult to
        exploit vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL
        Server.  Successful attacks of this vulnerability can result
        in  unauthorized update, insert or delete access to some of
        MySQL Server accessible data as well as  unauthorized read
        access to a subset of MySQL Server accessible data.
        
        CVE-2018-2767
        
        3.1
        
        AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 5.5.60 and prior,
        5.6.40 and prior and  5.7.22 and prior. Difficult to exploit
        vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of MySQL Server
        accessible data.
        
        CVE-2018-3084
        
        2.8
        
        AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows low privileged
        attacker with logon to the infrastructure where MySQL Server
        executes to compromise MySQL Server.  Successful attacks
        require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can
        result in unauthorized ability to cause a partial denial of
        service (partial DOS) of MySQL Server.
        
        CVE-2018-3082
        
        2.7
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
        
        Supported versions that are affected are 8.0.11 and prior.
        Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to
        compromise MySQL Server.  Successful attacks of this
        vulnerability can result in  unauthorized read access to a
        subset of MySQL Server accessible data." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle
        strongly recommends that customers apply CPU fixes as soon
        as possible. Until you apply the CPU fixes, it may be
        possible to reduce the risk of successful attack by blocking
        network protocols required by an attack. For attacks that
        require certain privileges or access to certain packages,
        removing the privileges or the ability to access the
        packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may
        break application functionality, so Oracle strongly
        recommends that customers test changes on non-production
        systems. Neither approach should be considered a long-term
        solution as neither corrects the underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - July 2018
            http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

        [2] Text Form of Oracle Critical Patch Update - July 2018 Risk Matrices
            http://www.oracle.com/technetwork/security-advisory/cpujul2018verbose-4258253.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW07fJWaOgq3Tt24GAQjFGA/8DsoPuLtEVwzvFOxnI149wVD8opP9WdXO
WcqTwKzfROC4cDf5SkKcMM+5KVkt+dbHUqO84U34/ddUfVbNkwnBHplukJQzOHBT
pmot+BqdImrPzOqYQqmB+Jc6g2NxXaWoe5wKexJe2oL9V56O76vsgK4oa719A05Q
Vj1rwQBf/SmpSUntCW9spuMBewEQPUCB7Z7yg1Midzhl3c4cKtmdUlgZK4FTM0PW
B7VTt0jLXoHUAi9HgGz0Kz4xyKFOVqU/HKbDXOtNBXFYw67BdYGlm2CkNJxZIySo
AGumU/UcsuhluaMIl+HyysnaTYt77864mb/yu5tX7frFXHysa8k/0MrFIdM3sQiO
BLClIScN96WHtRN8JUOIvRV60z5DATpyZMZ9ardeLd54r54q0wZ3C2lE9XgNWXyv
6TyM6C+xMyGRTxmocw/Cqtrq/Uho3KJzhp+fmlGnVdMcsvhPFMoJgIOdJlThKt8r
dacQJokgft5FuFsaYi8v91eeJt4M+xCP7J/KyREejt/zGWttQqKg4I+4wlrsP95Z
ZJZAv/by062Vf9VjK4NgpCbFTCj8/g6nfloimZNujpcV02miQDrlt+teebba3Uco
P1vzu7rpVqqi+t7tlNJQQHL5TymhoyYn4LjuLsQNpyJGomvCZLJQwvYWz6+9aIQd
JMOsPmnMO/E=
=JbTX
-----END PGP SIGNATURE-----