Security update for mysql

Announcement ID: SUSE-SU-2017:1137-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-5483 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-3302 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3305 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-3308 ( NVD ): 7.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-3308 ( NVD ): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-3309 ( NVD ): 7.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-3309 ( NVD ): 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2017-3329 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3453 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3453 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3456 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3456 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3461 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3462 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3463 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3464 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3464 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3600 ( NVD ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-3600 ( NVD ): 6.6 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves 13 vulnerabilities can now be installed.

Description:

This update for mysql to version 5.5.55 fixes the following issues:

These security issues were fixed:

  • CVE-2017-3308: Unspecified vulnerability in Server: DML (bsc#1034850)
  • CVE-2017-3309: Unspecified vulnerability in Server: Optimizer (bsc#1034850)
  • CVE-2017-3329: Unspecified vulnerability in Server: Thread (bsc#1034850)
  • CVE-2017-3600: Unspecified vulnerability in Client: mysqldump (bsc#1034850)
  • CVE-2017-3453: Unspecified vulnerability in Server: Optimizer (bsc#1034850)
  • CVE-2017-3456: Unspecified vulnerability in Server: DML (bsc#1034850)
  • CVE-2017-3463: Unspecified vulnerability in Server: Security (bsc#1034850)
  • CVE-2017-3462: Unspecified vulnerability in Server: Security (bsc#1034850)
  • CVE-2017-3461: Unspecified vulnerability in Server: Security (bsc#1034850)
  • CVE-2017-3464: Unspecified vulnerability in Server: DDL (bsc#1034850)
  • CVE-2017-3305: MySQL client sent authentication request unencrypted even if SSL was required (aka Ridddle) (bsc#1029396).
  • CVE-2016-5483: Mysqldump failed to properly quote certain identifiers in SQL statements written to the dump output, allowing for execution of arbitrary commands (bsc#1029014)
  • '--ssl-mode=REQUIRED' can be specified to require a secure connection (it fails if a secure connection cannot be obtained)

This non-security issue was fixed:

  • Set the default umask to 077 in rc.mysql-multi [bsc#1020976]

For additional changes please see http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-55.html

Note: The issue tracked in bsc#1022428 and fixed in the last update was assigned CVE-2017-3302.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-mysql-13081=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mysql-13081=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mysql-13081=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.55-0.38.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.55-0.38.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libmysql55client_r18-5.5.55-0.38.1
    • mysql-5.5.55-0.38.1
    • mysql-client-5.5.55-0.38.1
    • libmysql55client18-5.5.55-0.38.1
    • mysql-tools-5.5.55-0.38.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libmysql55client18-x86-5.5.55-0.38.1
    • libmysql55client_r18-x86-5.5.55-0.38.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.55-0.38.1
    • libmysql55client18-32bit-5.5.55-0.38.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libmysql55client_r18-5.5.55-0.38.1
    • libmysql55client18-32bit-5.5.55-0.38.1
    • mysql-5.5.55-0.38.1
    • mysql-client-5.5.55-0.38.1
    • libmysql55client18-5.5.55-0.38.1
    • libmysql55client_r18-32bit-5.5.55-0.38.1
    • mysql-tools-5.5.55-0.38.1

References: