-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0021
       Multiple vulnerabilities have been identified in Oracle MySQL
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              MySQL Connectors
                      MySQL Enterprise Monitor
                      MySQL Server
                      MySQL Workbench
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                      Modify Arbitrary Files          -- Remote/Unauthenticated
                      Delete Arbitrary Files          -- Remote/Unauthenticated
                      Denial of Service               -- Existing Account      
                      Access Confidential Data        -- Remote/Unauthenticated
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-2539 CVE-2019-2537 CVE-2019-2536
                      CVE-2019-2535 CVE-2019-2534 CVE-2019-2533
                      CVE-2019-2532 CVE-2019-2531 CVE-2019-2530
                      CVE-2019-2529 CVE-2019-2528 CVE-2019-2513
                      CVE-2019-2510 CVE-2019-2507 CVE-2019-2503
                      CVE-2019-2502 CVE-2019-2495 CVE-2019-2494
                      CVE-2019-2486 CVE-2019-2482 CVE-2019-2481
                      CVE-2019-2455 CVE-2019-2436 CVE-2019-2435
                      CVE-2019-2434 CVE-2019-2420 CVE-2018-10933
                      CVE-2018-0734 CVE-2018-0732 
Member content until: Friday, February 15 2019
Reference:            ASB-2019.0013
                      ASB-2019.0012
                      ASB-2018.0311
                      ESB-2018.2333
                      ESB-2018.2187
                      ESB-2018.1870
                      ESB-2018.1758

Comment: The "NOT IMPELEMENTED" text are verbatim from Oracle's CPU advisory.

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o MySQL Connectors, versions 2.1.8 and prior, 8.0.13 and prior
         o MySQL Enterprise Monitor, versions 4.0.7 and prior, 8.0.13 and
           prior
         o MySQL Server, versions 5.6.42 and prior, 5.7.24 and prior,
           8.0.13 and prior
         o MySQL Workbench, versions 8.0.13 and prior
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 30 new security fixes for Oracle
        MySQL. 3 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network
        without requiring user credentials." [1]
        
        "CVE-2018-10933
        
        9.1
        
        AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via MySQL Workbench to compromise MySQL Workbench.
        Successful attacks of this vulnerability can result in  unauthorized
        creation, deletion or modification access to critical data or all
        MySQL Workbench accessible data as well as unauthorized access to
        critical data or complete access to all MySQL Workbench accessible
        data.
        
        CVE-2019-2435
        
        8.1
        
        AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
        
        Supported versions that are affected are 8.0.13 and prior and  2.1.8
        and prior. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via TLS to compromise MySQL Connectors.
        Successful attacks require human interaction from a person other than
        the attacker. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all MySQL Connectors accessible data as well as  unauthorized
        access to critical data or complete access to all MySQL Connectors
        accessible data.
        
        CVE-2018-0732
        
        AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
        
        Supported versions that are affected are 8.0.13 and prior and  4.0.7
        and prior. Easily exploitable vulnerability allows unauthenticated
        attacker with logon to the infrastructure where MySQL Enterprise
        Monitor executes to compromise MySQL Enterprise Monitor. Successful
        attacks of this vulnerability can result in NOT IMPLEMENTED.
        
        CVE-2019-2534
        
        7.1
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        low privileged attacker with network access via multiple protocols to
        compromise MySQL Server. Successful attacks of this vulnerability
        can result in unauthorized access to critical data or complete
        access to all MySQL Server accessible data as well as unauthorized
        update, insert or delete access to some of MySQL Server accessible
        data.
        
        CVE-2019-2533
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all MySQL Server
        accessible data.
        
        CVE-2019-2529
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        low privileged attacker with network access via multiple protocols to
        compromise MySQL Server. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2019-2482
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        low privileged attacker with network access via multiple protocols to
        compromise MySQL Server. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2019-2434
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.24 and prior and  8.0.13
        and prior. Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2019-2455
        
        6.5
        
        AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        low privileged attacker with network access via multiple protocols to
        compromise MySQL Server. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2019-2503
        
        6.4
        
        AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Difficult to exploit vulnerability
        allows low privileged attacker with access to the physical
        communication segment attached to the hardware where the MySQL Server
        executes to compromise MySQL Server. Successful attacks of this
        vulnerability can result in unauthorized access to critical data or
        complete access to all MySQL Server accessible data and unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2019-2436
        
        5.5
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
        
        CVE-2018-0734
        
        5.1
        
        AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Difficult to exploit vulnerability
        allows unauthenticated attacker with logon to the infrastructure
        where MySQL Server executes to compromise MySQL Server.  Successful
        attacks of this vulnerability can result in  unauthorized access to
        critical data or complete access to all MySQL Server accessible data.
        
        CVE-2019-2536
        
        5.0
        
        AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Difficult
        to exploit vulnerability allows high privileged attacker with logon
        to the infrastructure where MySQL Server executes to compromise MySQL
        Server.  Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in MySQL
        Server, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2019-2502
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2019-2510
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.24 and prior and  8.0.13
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server.  Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2019-2539
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2019-2494
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2019-2495
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2019-2537
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        high privileged attacker with network access via multiple protocols
        to compromise MySQL Server.  Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2019-2420
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.24 and prior and  8.0.13
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server.  Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2019-2481
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        high privileged attacker with network access via multiple protocols
        to compromise MySQL Server.  Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2019-2507
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        high privileged attacker with network access via multiple protocols
        to compromise MySQL Server.  Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2019-2530
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
        
        CVE-2019-2528
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.24 and prior and  8.0.13
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2019-2531
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.6.42 and prior, 5.7.24 and
        prior and  8.0.13 and prior. Easily exploitable vulnerability allows
        high privileged attacker with network access via multiple protocols
        to compromise MySQL Server. Successful attacks of this vulnerability
        can result in unauthorized ability to cause a hang or frequently
        repeatable crash (complete DOS) of MySQL Server.
        
        CVE-2019-2486
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.24 and prior and  8.0.13
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2019-2532
        
        4.9
        
        AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 5.7.24 and prior and  8.0.13
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server.  Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2019-2535
        
        4.1
        
        AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
        
        Supported versions that are affected are 8.0.13 and prior. Difficult
        to exploit vulnerability allows high privileged attacker with logon
        to the infrastructure where MySQL Server executes to compromise MySQL
        Server.  Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
        
        CVE-2019-2513
        
        2.5
        
        AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N
        
        Supported versions that are affected are 8.0.13 and prior. Difficult
        to exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where MySQL Server executes to compromise MySQL
        Server.  Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in MySQL
        Server, attacks may significantly impact additional products.
        Successful attacks of this vulnerability can result in  unauthorized
        read access to a subset of MySQL Server accessible data.
        
        CVE-2018-0732
        
        for this CVE in the National Vulnerability Database
        
        AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N
        
        Supported versions that are affected are 8.0.13 and prior and  4.0.7
        and prior. Easily exploitable vulnerability allows unauthenticated
        attacker with logon to the infrastructure where MySQL Enterprise
        Monitor executes to compromise MySQL Enterprise Monitor.  Successful
        attacks of this vulnerability can result in NOT IMPLEMENTED." [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2019
            https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

        [2] Text Form of Oracle Critical Patch Update - January 2019 Risk
            Matrices
            https://www.oracle.com/technetwork/security-advisory/cpujan2019verbose-5072807.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5AS+
-----END PGP SIGNATURE-----