===========================================================================
                         AUSCERT Security Bulletin                         
                                                                           
                               ASB-2024.0067                               
                    Oracle MySQL Critical Patch Updates                    
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MySQL Cluster                                           
                   MySQL Connectors                                        
                   MySQL Enterprise Monitor                                
                   MySQL Server                                            
                   MySQL Workbench                                         
Operating System:  Windows                                                 
                   UNIX variants (UNIX, Linux, OSX)                        
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-21090 CVE-2024-21015 CVE-2024-0853             
                   CVE-2024-20994 CVE-2024-21102 CVE-2024-21047            
                   CVE-2024-21061 CVE-2024-21069 CVE-2024-21049            
                   CVE-2024-21050 CVE-2024-21051 CVE-2024-21052            
                   CVE-2024-21053 CVE-2024-21056 CVE-2024-21060            
                   CVE-2024-21087 CVE-2024-20993 CVE-2024-20998            
                   CVE-2024-21009 CVE-2024-21054 CVE-2024-21055            
                   CVE-2024-21057 CVE-2024-21062 CVE-2024-21096            
                   CVE-2024-21008 CVE-2024-21013 CVE-2024-21000            
                   CVE-2024-21101 CVE-2023-6129 CVE-2023-44487             

Comment: CVSS (Max):  7.5 CVE-2023-44487 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: [Oracle], NIST                                       
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                                                                           
         The following are listed in the CISA Known Exploited Vulnerabilities (KEV) Catalog:
         CISA KEV CVE(s): CVE-2023-44487                                   
         CISA KEV URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog



OVERVIEW

        Multiple vulnerabilities have been identified in :
         o MySQL Cluster, versions 7.5.33 and prior, 7.6.29 and prior,
           8.0.36 and prior, 8.2.0 and prior, 8.3.0 and prior
         o MySQL Connectors, versions 8.3.0 and prior
         o MySQL Enterprise Backup, versions 8.0.36 and prior, 8.3.0 and
           prior
         o MySQL Enterprise Monitor, versions 8.0.37 and prior
         o MySQL Server, versions 8.0.36 and prior, 8.2.0 and prior, 8.3.0
           and prior
        [1]


IMPACT

        The vendor has provided the following information regarding the
        vulnerabilities:

        "This Critical Patch Update contains 36 new security patches for
        Oracle MySQL. 9 of these vulnerabilities may be remotely
        exploitable
        without authentication, i.e., may be exploited over a network
        without
        requiring user credentials." [1]

        "CVE-2023-44487
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.35 and prior and 8.2.0
        and prior. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via multiple protocols to compromise
        MySQL Cluster. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Cluster.
         Affects:
         o MySQL Cluster 8.0.35 and prior, 8.2.0 and prior

        CVE-2024-21090
         7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.3.0 and prior. Easily
        exploitable vulnerability allows unauthenticated attacker with
        network access via multiple protocols to compromise MySQL
        Connectors.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Connectors.
         Affects:
         o MySQL Connectors 8.3.0 and prior

        CVE-2023-6129
         6.5 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.3.0 and prior. Difficult
        to exploit vulnerability allows unauthenticated attacker with
        network
        access via multiple protocols to compromise MySQL Connectors.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Connectors as well as unauthorized update, insert or
        delete
        access to some of MySQL Connectors accessible data.
         Affects:
         o MySQL Connectors 8.3.0 and prior
         o MySQL Connectors 8.3.0 and prior
         o MySQL Enterprise Backup 8.0.36 and prior, 8.3.0 and prior
         o MySQL Enterprise Monitor 8.0.37 and prior
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21015
         5.5 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
        Supported versions that are affected are 8.0.34 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server as well as unauthorized update,
        insert
        or delete access to some of MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.34 and prior, 8.3.0 and prior

        CVE-2024-0853
         5.3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows unauthenticated
        attacker with network access via HTTP to compromise MySQL
        Enterprise
        Backup. Successful attacks of this vulnerability can result in
        unauthorized update, insert or delete access to some of MySQL
        Enterprise Backup accessible data.
         Affects:
         o MySQL Cluster 8.0.36 and prior, 8.3.0 and prior
         o MySQL Enterprise Backup 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-20994
         5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Difficult to exploit vulnerability allows low privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21102
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 7.5.33 and prior, 7.6.29
        and
        prior, 8.0.36 and prior and 8.3.0 and prior. Easily exploitable
        vulnerability allows high privileged attacker with network access
        via
        multiple protocols to compromise MySQL Cluster. Successful attacks
        of
        this vulnerability can result in unauthorized ability to cause a
        hang
        or frequently repeatable crash (complete DOS) of MySQL Cluster.
         Affects:
         o MySQL Cluster 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and
           prior, 8.3.0 and prior
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21047
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21061
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.35 and prior and 8.2.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.35 and prior, 8.2.0 and prior

        CVE-2024-21069
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21049
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.34 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.34 and prior

        CVE-2024-21050
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.34 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.34 and prior

        CVE-2024-21051
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.34 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.34 and prior

        CVE-2024-21052
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.34 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.34 and prior

        CVE-2024-21053
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.34 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.34 and prior

        CVE-2024-21056
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.34 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.34 and prior

        CVE-2024-21060
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21087
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-20993
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.35 and prior and 8.2.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.35 and prior, 8.2.0 and prior

        CVE-2024-20998
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21009
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21054
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21055
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.35 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.35 and prior

        CVE-2024-21057
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.35 and prior. Easily
        exploitable vulnerability allows high privileged attacker with
        network access via multiple protocols to compromise MySQL Server.
        Successful attacks of this vulnerability can result in unauthorized
        ability to cause a hang or frequently repeatable crash (complete
        DOS)
        of MySQL Server.
         Affects:
         o MySQL Server 8.0.35 and prior

        CVE-2024-21062
         4.9 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21096
         4.9 AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Difficult to exploit vulnerability allows
        unauthenticated
        attacker with logon to the infrastructure where MySQL Server
        executes
        to compromise MySQL Server. Successful attacks of this
        vulnerability
        can result in unauthorized update, insert or delete access to some
        of
        MySQL Server accessible data as well as unauthorized read access to
        a
        subset of MySQL Server accessible data and unauthorized ability to
        cause a partial denial of service (partial DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21008
         4.4 AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Difficult to exploit vulnerability allows high
        privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21013
         4.4 AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Difficult to exploit vulnerability allows high
        privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized ability to cause a hang or frequently repeatable crash
        (complete DOS) of MySQL Server.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21000
         3.8 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N
        Supported versions that are affected are 8.0.36 and prior and 8.3.0
        and prior. Easily exploitable vulnerability allows high privileged
        attacker with network access via multiple protocols to compromise
        MySQL Server. Successful attacks of this vulnerability can result
        in
        unauthorized update, insert or delete access to some of MySQL
        Server
        accessible data as well as unauthorized read access to a subset of
        MySQL Server accessible data.
         Affects:
         o MySQL Server 8.0.36 and prior, 8.3.0 and prior

        CVE-2024-21101
         2.2 AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N
        Supported versions that are affected are 7.5.33 and prior, 7.6.29
        and
        prior, 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit
        vulnerability allows high privileged attacker with network access
        via
        multiple protocols to compromise MySQL Cluster. Successful attacks
        of
        this vulnerability can result in unauthorized read access to a
        subset
        of MySQL Cluster accessible data.
         Affects:
         o MySQL Cluster 7.5.33 and prior, 7.6.29 and prior, 8.0.36 and
           prior, 8.3.0 and prior" [2]


MITIGATION

        Oracle states:

        "Due to the threat posed by a successful attack, Oracle strongly
        recommends that customers apply CPU fixes as soon as possible.
        Until
        you apply the CPU fixes, it may be possible to reduce the risk of
        successful attack by blocking network protocols required by an
        attack. For attacks that require certain privileges or access to
        certain packages, removing the privileges or the ability to access
        the packages from users that do not need the privileges may help
        reduce the risk of successful attack. Both approaches may break
        application functionality, so Oracle strongly recommends that
        customers test changes on non-production systems. Neither approach
        should be considered a long-term solution as neither corrects the
        underlying problem." [1]



REFERENCES

        [1] Oracle Critical Patch Update Advisory - April 2024
            https://www.oracle.com/security-alerts/cpuapr2024.html

        [2] Text Form of Oracle Critical Patch Update - April 2024 Risk
            Matrices
            https://www.oracle.com/security-alerts/cpuapr2024verbose.html




AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================