-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2023.0013
                    Oracle MySQL Critical Patch Update
                              18 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          MySQL Cluster
                  MySQL Connectors
                  MySQL Enterprise Monitor
                  MySQL Server
                  MySQL Shell
                  MySQL Workbench
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Resolution:       Patch/Upgrade
CVE Names:        CVE-2023-21887 CVE-2023-21883 CVE-2023-21882
                  CVE-2023-21881 CVE-2023-21880 CVE-2023-21879
                  CVE-2023-21878 CVE-2023-21877 CVE-2023-21876
                  CVE-2023-21875 CVE-2023-21874 CVE-2023-21873
                  CVE-2023-21872 CVE-2023-21871 CVE-2023-21870
                  CVE-2023-21869 CVE-2023-21868 CVE-2023-21867
                  CVE-2023-21866 CVE-2023-21865 CVE-2023-21864
                  CVE-2023-21863 CVE-2023-21860 CVE-2023-21840
                  CVE-2023-21836 CVE-2022-42252 CVE-2022-40304
                  CVE-2022-37434 CVE-2022-32221 CVE-2022-31692
                  CVE-2022-24407 CVE-2022-22971 CVE-2022-3171
                  CVE-2022-1941 CVE-2020-36242 CVE-2020-10735

Comment: CVSS (Max):  9.8 CVE-2022-37434 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [Oracle], NVD
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o MySQL Cluster, versions 7.4.38 and prior, 7.5.28 and prior,
           7.6.24 and prior, 8.0.31 and prior
         o MySQL Connectors, versions 8.0.31 and prior
         o MySQL Enterprise Monitor, versions 8.0.32 and prior
         o MySQL Server, versions 5.7.40 and prior, 8.0.31 and prior
         o MySQL Shell, versions 8.0.31 and prior
         o MySQL Workbench, versions 8.0.31 and prior
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 37 new security patches for
        Oracle MySQL. 8 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        "CVE-2022-31692
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.32 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Enterprise
        Monitor. Successful attacks of this vulnerability can result in
        takeover of MySQL Enterprise Monitor.
         Affects:
         o MySQL Enterprise Monitor 8.0.32 and prior
        
        CVE-2022-32221
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 5.7.40 and prior and 8.0.31
        and prior. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        takeover of MySQL Server.
         Affects:
         o MySQL Server 5.7.40 and prior, 8.0.31 and prior
        
        CVE-2022-37434
         9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via MySQL Workbench to compromise MySQL Workbench.
        Successful attacks of this vulnerability can result in takeover of
        MySQL Workbench.
         Affects:
         o MySQL Workbench 8.0.31 and prior
        
        CVE-2020-36242
         9.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Shell.
        Successful attacks of this vulnerability can result in unauthorized
        access to critical data or complete access to all MySQL Shell
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of MySQL Shell.  Note :
        CVE-2020-36242 is non-exploitable in MySQL Shell, because it is a
        flaw in cryptography that is distributed in the MySQL Shell and the
        affected module in cryptography is not a functional dependency in
        MySQL Shell.
         Affects:
         o MySQL Shell 8.0.31 and prior
        
        CVE-2022-24407
         8.8 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Connectors.
        Successful attacks of this vulnerability can result in takeover of
        MySQL Connectors.
         Affects:
         o MySQL Connectors 8.0.31 and prior
         o MySQL Connectors 8.0.31 and prior
        
        CVE-2022-40304
         7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with logon
        to the infrastructure where MySQL Workbench executes to compromise
        MySQL Workbench. Successful attacks require human interaction from a
        person other than the attacker. Successful attacks of this
        vulnerability can result in takeover of MySQL Workbench.
         Affects:
         o MySQL Workbench 8.0.31 and prior
        
        CVE-2022-3171
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Connectors.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Connectors.
         Affects:
         o MySQL Connectors 8.0.31 and prior
        
        CVE-2022-1941
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Connectors.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Connectors.
         Affects:
         o MySQL Connectors 8.0.31 and prior
        
        CVE-2022-42252
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
        Supported versions that are affected are 8.0.32 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Enterprise
        Monitor. Successful attacks of this vulnerability can result in
        unauthorized creation, deletion or modification access to critical
        data or all MySQL Enterprise Monitor accessible data.
         Affects:
         o MySQL Enterprise Monitor 8.0.32 and prior
        
        CVE-2020-10735
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Shell.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Shell.  Note : CVE-2020-10735 is non-exploitable in MySQL
        Shell, because it is a flaw in Python that is distributed in the
        MySQL Shell and the affected module in Python is not a functional
        dependency in MySQL Shell.
         Affects:
         o MySQL Shell 8.0.31 and prior
        
        CVE-2022-22971
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.32 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Enterprise Monitor.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Enterprise Monitor.
         Affects:
         o MySQL Enterprise Monitor 8.0.32 and prior
        
        CVE-2023-21868
         6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows low privileged attacker with network
        access via multiple protocols to compromise MySQL Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of MySQL
        Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21860
         6.3 AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.38 and prior, 7.5.28 and
        prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with access to the
        physical communication segment attached to the hardware where the
        MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        takeover of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.4.38 and prior,7.5.28 and prior,7.6.24 and
           prior, 8.0.31 and prior
        
        CVE-2023-21875
         5.9 AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H
        Supported versions that are affected are 8.0.31 and prior. Difficult
        to exploit vulnerability allows high privileged attacker with network
        access via multiple protocols to compromise MySQL Server. Successful
        attacks of this vulnerability can result in unauthorized creation,
        deletion or modification access to critical data or all MySQL Server
        accessible data and unauthorized ability to cause a hang or
        frequently repeatable crash (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21869
         5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21877
         5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21880
         5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21872
         5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.29 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.29 and prior
        
        CVE-2023-21871
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21836
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21887
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21863
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21864
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.30 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.30 and prior
        
        CVE-2023-21865
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.30 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.30 and prior
        
        CVE-2023-21866
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2023-21867
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21870
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21873
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21876
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21878
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21879
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21881
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21883
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21840
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.7.40 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 5.7.40 and prior
        
        CVE-2023-21882
         2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 8.0.31 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        update, insert or delete access to some of MySQL Server accessible
        data.
         Affects:
         o MySQL Server 8.0.31 and prior
        
        CVE-2023-21874
         2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 8.0.30 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of MySQL
        Server.
         Affects:
         o MySQL Server 8.0.30 and prior" [2]


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - January 2023
            https://www.oracle.com/security-alerts/cpujan2023.html

        [2] Text Form of Oracle Critical Patch Update - January 2023 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpujan2023verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=lsiR
-----END PGP SIGNATURE-----