Ubuntu update for MySQL



Published: 2017-10-23
Risk Low
Patch available YES
Number of vulnerabilities 16
CVE-ID CVE-2017-10155
CVE-2017-10165
CVE-2017-10167
CVE-2017-10227
CVE-2017-10268
CVE-2017-10276
CVE-2017-10283
CVE-2017-10286
CVE-2017-10294
CVE-2017-10311
CVE-2017-10313
CVE-2017-10314
CVE-2017-10320
CVE-2017-10378
CVE-2017-10379
CVE-2017-10384
CWE-ID CWE-284
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 16 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU8990

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10155

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Denial of service

EUVDB-ID: #VU8991

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10165

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote high-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Denial of service

EUVDB-ID: #VU8992

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10167

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote low-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Denial of service

EUVDB-ID: #VU8994

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10227

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote high-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU8995

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10268

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local high-privileged attacker to obtain potentially sensitive information on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). A local attacker can gain unauthorized access to critical data or complete access to all MySQL Server accessible data.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Denial of service

EUVDB-ID: #VU8996

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10276

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote low-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Denial of service

EUVDB-ID: #VU8999

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10283

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote low-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Performance Schema). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Denial of service

EUVDB-ID: #VU9001

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10286

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote high-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Denial of service

EUVDB-ID: #VU9002

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10294

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote low-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Denial of service

EUVDB-ID: #VU9004

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10311

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote high-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: FTS). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Denial of service

EUVDB-ID: #VU9005

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10313

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote high-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Group Replication GCS). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Denial of service

EUVDB-ID: #VU9006

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10314

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote high-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Denial of service

EUVDB-ID: #VU9007

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10320

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote high-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Denial of service

EUVDB-ID: #VU9009

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10378

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote low-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Information disclosure

EUVDB-ID: #VU9010

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10379

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote low-privileged attacker to obtain potentially sensitive information on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Client programs). A remote attacker can gain unauthorized access to critical data or complete access to all MySQL Server accessible data.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Denial of service

EUVDB-ID: #VU9011

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-10384

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote low-privileged attacker to cause DoS condition on the target system.

The weakness exists due to an error in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). A remote attacker can use multiple protocols to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

External links

http://www.ubuntu.com/usn/usn-3459-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###