Security update for mysql

Announcement ID: SUSE-SU-2017:2290-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-3635 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3636 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-3636 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-3636 ( NVD ): 5.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-3641 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3641 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3641 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3648 ( SUSE ): 4.4 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3648 ( NVD ): 4.4 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3651 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3651 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3651 ( NVD ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3652 ( SUSE ): 4.2 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2017-3652 ( NVD ): 4.2 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2017-3653 ( SUSE ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3653 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3653 ( NVD ): 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves seven vulnerabilities and has one security fix can now be installed.

Description:

This update for mysql fixes the following issues:

  • CVE-2017-3635: C API unspecified vulnerability (bsc#1049398)
  • CVE-2017-3636: Client programs unspecified vulnerability (bsc#1049399)
  • CVE-2017-3641: DML unspecified vulnerability (bsc#1049404)
  • CVE-2017-3648: Charsets unspecified vulnerability (bsc#1049411)
  • CVE-2017-3651: Client mysqldump unspecified vulnerability (bsc#1049415)
  • CVE-2017-3652: DDL unspecified vulnerability (bsc#1049416)
  • CVE-2017-3653: DDL unspecified vulnerability (bsc#1049417)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-mysql-13252=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mysql-13252=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mysql-13252=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.57-0.39.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.57-0.39.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libmysql55client18-5.5.57-0.39.3.1
    • libmysql55client_r18-5.5.57-0.39.3.1
    • mysql-tools-5.5.57-0.39.3.1
    • mysql-client-5.5.57-0.39.3.1
    • mysql-5.5.57-0.39.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.57-0.39.3.1
    • libmysql55client18-x86-5.5.57-0.39.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.57-0.39.3.1
    • libmysql55client18-32bit-5.5.57-0.39.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libmysql55client18-5.5.57-0.39.3.1
    • libmysql55client_r18-5.5.57-0.39.3.1
    • libmysql55client18-32bit-5.5.57-0.39.3.1
    • libmysql55client_r18-32bit-5.5.57-0.39.3.1
    • mysql-tools-5.5.57-0.39.3.1
    • mysql-client-5.5.57-0.39.3.1
    • mysql-5.5.57-0.39.3.1

References: