MySQL 5.6.x < 5.6.36 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU) (Riddle)

medium Nessus Plugin ID 99512

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of MySQL running on the remote host is 5.6.x prior to 5.6.36. It is, therefore, affected by multiple vulnerabilities :

- A carry propagation error exists in the OpenSSL component in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055)

- An authentication information disclosure vulnerability, known as Riddle, exists due to authentication being performed prior to security parameter verification. A man-in-the-middle (MitM) attacker can exploit this vulnerability to disclose sensitive authentication information, which the attacker can later use for authenticating to the server. (CVE-2017-3305)

- Multiple unspecified flaws exist in the DML subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3308, CVE-2017-3456)

- Multiple unspecified flaws exist in the Optimizer subcomponent that allow an authenticated, remote attacker to cause a denial of service condition.
(CVE-2017-3309, CVE-2017-3452, CVE-2017-3453)

- An unspecified flaw exists in the Thread Pooling subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition.
(CVE-2017-3329)

- An unspecified flaw exists in the Memcached subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3450)

- Multiple unspecified flaws exist in the 'Security: Privileges' subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3461, CVE-2017-3462, CVE-2017-3463)

- An unspecified flaw exists in the DDL subcomponent that allows an authenticated, remote attacker to update, insert, or delete data contained in the database.
(CVE-2017-3464)

- An unspecified flaw exists in the Pluggable Auth subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition.
(CVE-2017-3599)

- An unspecified flaw exists in the 'Client mysqldump' subcomponent that allows an authenticated, remote attacker to execute arbitrary code. (CVE-2017-3600)

- An out-of-bounds read error exists in the OpenSSL component when handling packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers. An unauthenticated, remote attacker can exploit this, via specially crafted truncated packets, to cause a denial of service condition. (CVE-2017-3731)

- A carry propagating error exists in the OpenSSL component in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An unauthenticated, remote attacker with sufficient resources can exploit this to obtain sensitive information regarding private keys.
(CVE-2017-3732)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to MySQL version 5.6.36 or later.

See Also

http://riddle.link/

http://www.nessus.org/u?d679be85

http://www.nessus.org/u?f5369edb

http://www.nessus.org/u?eb4db3c7

http://www.nessus.org/u?76f5def7

http://www.nessus.org/u?d520c6c8

http://www.nessus.org/u?322067e2

https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-36.html

Plugin Details

Severity: Medium

ID: 99512

File Name: mysql_5_6_36_rpm.nasl

Version: 1.13

Type: local

Agent: unix

Family: Databases

Published: 4/20/2017

Updated: 6/3/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 4.9

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2017-3305

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:mysql, p-cpe:/a:amazon:linux:mysql, p-cpe:/a:centos:centos:mysql, p-cpe:/a:fedoraproject:fedora:mysql, p-cpe:/a:fermilab:scientific_linux:mysql, p-cpe:/a:novell:opensuse:mysql, p-cpe:/a:novell:suse_linux:mysql, p-cpe:/a:oracle:linux:mysql, p-cpe:/a:redhat:enterprise_linux:mysql

Required KB Items: Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/10/2017

Vulnerability Publication Date: 12/19/2011

Reference Information

CVE: CVE-2016-7055, CVE-2017-3305, CVE-2017-3308, CVE-2017-3309, CVE-2017-3329, CVE-2017-3450, CVE-2017-3452, CVE-2017-3453, CVE-2017-3456, CVE-2017-3461, CVE-2017-3462, CVE-2017-3463, CVE-2017-3464, CVE-2017-3599, CVE-2017-3600, CVE-2017-3731, CVE-2017-3732

BID: 94242, 95813, 95814, 97023, 97725, 97742, 97747, 97754, 97763, 97765, 97776, 97779, 97812, 97818, 97831, 97849, 97851