Home » Oracle MySQL: IT vulnerability with high risk! Multiple vulnerabilities reported

Oracle MySQL: IT vulnerability with high risk! Multiple vulnerabilities reported

by admin
Oracle MySQL: IT vulnerability with high risk!  Multiple vulnerabilities reported

As the BSI reports, vulnerabilities have been identified for Oracle MySQL. You can read a description of the vulnerabilities and a list of the affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on May 26th, 2023 to a vulnerability with several vulnerabilities for Oracle MySQL that became known on January 18th, 2023. The operating systems UNIX, Linux, MacOS X and Windows as well as the products Oracle MySQL, Amazon Linux 2, Red Hat Enterprise Linux, Ubuntu Linux, Oracle Linux and NetApp ActiveIQ Unified Manager are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2023-3087 (Status: 05/25/2023). Other useful links are listed later in this article.

Multiple vulnerabilities for Oracle MySQL – risk: high

Risk level: 5 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 9.8.

See also  The free trial version of "Prince of Persia: The Lost Crown" is launched for download and early access | Game base | LINE TODAY

Oracle MySQL Bug: Effects of an IT attack

MySQL is an open source database server from Oracle.

A remote, anonymous attacker can exploit multiple vulnerabilities in Oracle MySQL to compromise confidentiality, integrity, and availability.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2020-10735, CVE-2020-36242, CVE-2022-1941, CVE-2022-22971, CVE-2022-24407, CVE-2022-31692, CVE-2022-3171, CVE-2022-32221, CVE-2022-37434, CVE-2022-40304, CVE-2022-42252, CVE-2023-21836, CVE-2023-21840, CVE-2023-21860, CVE-2023-21863, CVE-2023-21864, CVE-2023-21865, CVE-2023-21866, CVE-2023-21867, CVE-2023-21868, CVE-2023-21869, CVE-2023-21870, CVE-2023-21871, CVE-2023-21872, CVE-2023-21873, CVE-2023-21874, CVE-2023-21875, CVE-2023-21876, CVE-2023-21877, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883 und CVE-2023-21887.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows

Products
Oracle MySQL <= 8.0.28 (cpe:/a:oracle:mysql)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Oracle Linux (cpe:/o:oracle:linux)
NetApp ActiveIQ Unified Manager (cpe:/a:netapp:active_iq_unified_manager)
Oracle MySQL <= 8.0.29 (cpe:/a:oracle:mysql)
Oracle MySQL <= 8.0.30 (cpe:/a:oracle:mysql)
Oracle MySQL <= 8.0.31 (cpe:/a:oracle:mysql)
Oracle MySQL <= 8.0.32 (cpe:/a:oracle:mysql)
Oracle MySQL <= 5.7.40 (cpe:/a:oracle:mysql)
Oracle MySQL <= 7.4.38 (cpe:/a:oracle:mysql)
Oracle MySQL <= 7.5.28 (cpe:/a:oracle:mysql)
Oracle MySQL <= 7.6.24 (cpe:/a:oracle:mysql)

General measures to deal with IT vulnerabilities

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.
See also  Wang Han: There are technical problems in attacking the whole court, and you must have the confidence to win at the critical moment – ​​yqqlm

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Oracle Linux Security Advisory ELSA-2023-3087 vom 2023-05-25 (26.05.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-3087.html

Oracle Linux Security Advisory ELSA-2023-2621 vom 2023-05-18 (19.05.2023)
For more information, see: https://oss.oracle.com/pipermail/el-errata/2023-May/013976.html

Red Hat Security Advisory RHSA-2023:3087 vom 2023-05-16 (17.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3087

Red Hat Security Advisory RHSA-2023:2621 vom 2023-05-09 (10.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2621

Amazon Linux Security Advisory ALAS2-2023-1973 vom 2023-03-07 (07.03.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2023-1973.html

Amazon Linux Security Advisory ALAS-2023-1686 vom 2023-02-23 (23.02.2023)
For more information, see: https://alas.aws.amazon.com/ALAS-2023-1686.html

NetApp Security Advisory NTAP-20230208-0002 vom 2023-02-08 (09.02.2023)
For more information, see: https://security.netapp.com/advisory/ntap-20230208-0002/

Ubuntu Security Notice USN-5823-3 vom 2023-01-29 (30.01.2023)
For more information, see: https://ubuntu.com/security/notices/USN-5823-3

Ubuntu Security Notice USN-5823-1 vom 2023-01-24 (25.01.2023)
For more information, see: https://ubuntu.com/security/notices/USN-5823-1

Ubuntu Security Notice USN-5823-2 vom 2023-01-25 (25.01.2023)
For more information, see: https://ubuntu.com/security/notices/USN-5823-2

Oracle Critical Patch Update Advisory – January 2023 – Appendix Oracle MySQL vom 2023-01-17 (18.01.2023)
For more information, see: https://www.oracle.com/security-alerts/cpujan2023.html#AppendixMSQL

Version history of this security alert

This is the 11th version of this IT security notice for Oracle MySQL. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

01/18/2023 – Initial version
01/25/2023 – Added new updates of Ubuntu
01/30/2023 – Added new updates of Ubuntu
02/08/2023 – Reference(s) added: FEDORA-2023-E449235964, FEDORA-2023-D332F0B6A3
02/09/2023 – Added new updates from NetApp
02/23/2023 – Added new updates from Amazon
03/07/2023 – Added new updates from Amazon
05/10/2023 – Added new updates from Red Hat
05/17/2023 – Added new updates from Red Hat
05/19/2023 – Added new updates of Oracle Linux
05/26/2023 – Added new updates of Oracle Linux

See also  Mini Watch Games: A Collection of 20 Classic Games for Apple Watch, iPhone, and iPad

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy