-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0089
                    Oracle MySQL Critical Patch Update
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          MySQL Cluster
                  MySQL Connectors
                  MySQL Enterprise Monitor
                  MySQL Server
                  MySQL Workbench
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-23305 CVE-2022-23181 CVE-2022-22965
                  CVE-2022-21490 CVE-2022-21489 CVE-2022-21486
                  CVE-2022-21485 CVE-2022-21484 CVE-2022-21483
                  CVE-2022-21482 CVE-2022-21479 CVE-2022-21478
                  CVE-2022-21462 CVE-2022-21460 CVE-2022-21459
                  CVE-2022-21457 CVE-2022-21454 CVE-2022-21452
                  CVE-2022-21451 CVE-2022-21444 CVE-2022-21440
                  CVE-2022-21438 CVE-2022-21437 CVE-2022-21436
                  CVE-2022-21435 CVE-2022-21427 CVE-2022-21425
                  CVE-2022-21423 CVE-2022-21418 CVE-2022-21417
                  CVE-2022-21415 CVE-2022-21414 CVE-2022-21413
                  CVE-2022-21412 CVE-2022-0778 CVE-2021-44832
                  CVE-2021-42340 CVE-2021-41184 CVE-2021-22570

Comment: CVSS (Max):  9.8 CVE-2022-23305 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OVERVIEW

        Multiple vulnerabilities have been identified in :
         o MySQL Cluster, versions 7.4.35 and prior, 7.5.25 and prior,
           7.6.21 and prior, 8.0.28 and prior
         o MySQL Connectors, versions 8.0.28 and prior
         o MySQL Enterprise Monitor, versions 8.0.29 and prior
         o MySQL Server, versions 5.7.37 and prior, 8.0.28 and prior
         o MySQL Workbench, versions 8.0.28 and prior
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:
        
        "This Critical Patch Update contains 43 new security patches for
        Oracle MySQL. 11 of these vulnerabilities may be remotely exploitable
        without authentication, i.e., may be exploited over a network without
        requiring user credentials." [1]
        
        CVE-2022-23305
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.29 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Enterprise
        Monitor. Successful attacks of this vulnerability can result in
        takeover of MySQL Enterprise Monitor.
         Affects:
         o MySQL Enterprise Monitor 8.0.29 and prior
        
        CVE-2022-22965
          9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.29 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Enterprise
        Monitor. Successful attacks of this vulnerability can result in
        takeover of MySQL Enterprise Monitor.
         Affects:
         o MySQL Enterprise Monitor 8.0.29 and prior
        
        CVE-2022-0778
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Connectors.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Connectors.
         Affects:
         o MySQL Connectors 8.0.28 and prior
         o MySQL Connectors 8.0.28 and prior
         o MySQL Enterprise Monitor 8.0.29 and prior
         o MySQL Server 5.7.37 and prior, 8.0.28 and prior
         o MySQL Workbench 8.0.28 and prior
        
        CVE-2021-42340
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.29 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Enterprise
        Monitor. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Enterprise Monitor.
         Affects:
         o MySQL Enterprise Monitor 8.0.29 and prior
        
        CVE-2021-22570
          7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-23181
          7.0 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.29 and prior. Difficult
        to exploit vulnerability allows low privileged attacker with logon to
        the infrastructure where MySQL Enterprise Monitor executes to
        compromise MySQL Enterprise Monitor. Successful attacks of this
        vulnerability can result in takeover of MySQL Enterprise Monitor.
         Affects:
         o MySQL Enterprise Monitor 8.0.29 and prior
        
        CVE-2021-44832
          6.6 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.29 and prior. Difficult
        to exploit vulnerability allows high privileged attacker with network
        access via multiple protocols to compromise MySQL Enterprise Monitor.
        Successful attacks of this vulnerability can result in takeover of
        MySQL Enterprise Monitor.
         Affects:
         o MySQL Enterprise Monitor 8.0.29 and prior
        
        CVE-2022-21454
          6.5 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.7.37 and prior and 8.0.28
        and prior. Easily exploitable vulnerability allows low privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 5.7.37 and prior, 8.0.28 and prior
        
        CVE-2022-21482
          6.3 AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 8.0.28 and prior. Difficult
        to exploit vulnerability allows high privileged attacker with access
        to the physical communication segment attached to the hardware where
        the MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        takeover of MySQL Cluster.
         Affects:
         o MySQL Cluster 8.0.28 and prior
        
        CVE-2022-21483
          6.3 AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.35 and prior, 7.5.25 and
        prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with access to the
        physical communication segment attached to the hardware where the
        MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        takeover of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and
           prior, 8.0.28 and prior
        
        CVE-2022-21489
          6.3 AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.35 and prior, 7.5.25 and
        prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with access to the
        physical communication segment attached to the hardware where the
        MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        takeover of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and
           prior, 8.0.28 and prior
        
        CVE-2022-21490
          6.3 AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
        Supported versions that are affected are 7.4.35 and prior, 7.5.25 and
        prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with access to the
        physical communication segment attached to the hardware where the
        MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        takeover of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and
           prior, 8.0.28 and prior
        
        CVE-2021-41184
          6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
        Supported versions that are affected are 8.0.29 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL Enterprise
        Monitor. Successful attacks require human interaction from a person
        other than the attacker and while the vulnerability is in MySQL
        Enterprise Monitor, attacks may significantly impact additional
        products (scope change). Successful attacks of this vulnerability can
        result in unauthorized update, insert or delete access to some of
        MySQL Enterprise Monitor accessible data as well as unauthorized read
        access to a subset of MySQL Enterprise Monitor accessible data.
         Affects:
         o MySQL Enterprise Monitor 8.0.29 and prior
        
        CVE-2022-21457
          5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 8.0.28 and prior. Difficult
        to exploit vulnerability allows unauthenticated attacker with network
        access via multiple protocols to compromise MySQL Server. Successful
        attacks of this vulnerability can result in unauthorized access to
        critical data or complete access to all MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21425
          5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21440
          5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21459
          5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21478
          5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server as well as unauthorized update, insert or delete
        access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21479
          5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server and unauthorized read access to a subset of MySQL
        Server accessible data.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21418
          5.0 AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.28 and prior. Difficult
        to exploit vulnerability allows high privileged attacker with network
        access via multiple protocols to compromise MySQL Server. Successful
        attacks of this vulnerability can result in unauthorized ability to
        cause a hang or frequently repeatable crash (complete DOS) of MySQL
        Server as well as unauthorized update, insert or delete access to
        some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21417
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.7.37 and prior and 8.0.28
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 5.7.37 and prior, 8.0.28 and prior
        
        CVE-2022-21413
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21427
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.7.37 and prior and 8.0.28
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 5.7.37 and prior, 8.0.28 and prior
        
        CVE-2022-21412
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21414
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21435
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21436
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21437
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21438
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21452
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21462
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21415
          4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.28 and prior
        
        CVE-2022-21451
          4.4 AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.7.37 and prior and 8.0.28
        and prior. Difficult to exploit vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 5.7.37 and prior, 8.0.28 and prior
        
        CVE-2022-21444
          4.4 AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 5.7.37 and prior and 8.0.28
        and prior. Difficult to exploit vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 5.7.37 and prior, 8.0.28 and prior
        
        CVE-2022-21460
          4.4 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
        Supported versions that are affected are 5.7.37 and prior and 8.0.28
        and prior. Difficult to exploit vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result in
        unauthorized access to critical data or complete access to all MySQL
        Server accessible data.
         Affects:
         o MySQL Server 5.7.37 and prior, 8.0.28 and prior
        
        CVE-2022-21484
          2.9 AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L
        Supported versions that are affected are 7.4.35 and prior, 7.5.25 and
        prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with access to the
        physical communication segment attached to the hardware where the
        MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of MySQL Cluster accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and
           prior, 8.0.28 and prior
        
        CVE-2022-21485
          2.9 AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L
        Supported versions that are affected are 7.4.35 and prior, 7.5.25 and
        prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with access to the
        physical communication segment attached to the hardware where the
        MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of MySQL Cluster accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and
           prior, 8.0.28 and prior
        
        CVE-2022-21486
          2.9 AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L
        Supported versions that are affected are 7.4.35 and prior, 7.5.25 and
        prior, 7.6.21 and prior and 8.0.28 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with access to the
        physical communication segment attached to the hardware where the
        MySQL Cluster executes to compromise MySQL Cluster. Successful
        attacks require human interaction from a person other than the
        attacker. Successful attacks of this vulnerability can result in
        unauthorized read access to a subset of MySQL Cluster accessible data
        and unauthorized ability to cause a partial denial of service
        (partial DOS) of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and
           prior, 8.0.28 and prior
        
        CVE-2022-21423
          2.7 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
        Supported versions that are affected are 8.0.28 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a partial denial of service (partial DOS) of MySQL
        Server.
         Affects:
         o MySQL Server 8.0.28 and prior


MITIGATION

        Oracle states:
        
        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible. Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]


REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2022
            https://www.oracle.com/security-alerts/cpuapr2022.html

        [2] Text Form of Oracle Critical Patch Update - April 2022 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2022verbose.html

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OLX4
-----END PGP SIGNATURE-----