Security update for mysql

Announcement ID: SUSE-SU-2015:1788-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-3152 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SLES for SAP Applications 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves 19 vulnerabilities can now be installed.

Description:

MySQL was updated to version 5.5.45, fixing bugs and security issues.

A list of all changes can be found on:

  • http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-45.html
  • http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-44.html

To fix the "BACKRONYM" security issue (CVE-2015-3152) the behaviour of the SSL options was changed slightly to meet expectations: Now using '--ssl-verify-server-cert' and '--ssl[-*]' implies that the ssl connection is required. The mysql client will now print an error if ssl is required, but the server can not handle a ssl connection [bnc#924663], [bnc#928962], [CVE-2015-3152]

Additional bugs fixed: - fix rc.mysql-multi script to start instances after restart properly [bnc#934401].

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP3
    zypper in -t patch sledsp3-mysql-12147=1
  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-mysql-12147=1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
    zypper in -t patch slessp3-mysql-12147=1
  • SUSE Linux Enterprise Server 11 SP3
    zypper in -t patch slessp3-mysql-12147=1
  • SLES for SAP Applications 11-SP3
    zypper in -t patch slessp3-mysql-12147=1
  • SUSE Linux Enterprise Software Development Kit 11 SP3
    zypper in -t patch sdksp3-mysql-12147=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-mysql-12147=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mysql-12147=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mysql-12147=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64 i586)
    • mysql-5.5.45-0.11.1
    • libmysql55client18-5.5.45-0.11.1
    • libmysql55client_r18-5.5.45-0.11.1
    • mysql-client-5.5.45-0.11.1
  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64)
    • libmysql55client18-32bit-5.5.45-0.11.1
    • libmysql55client_r18-32bit-5.5.45-0.11.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • mysql-5.5.45-0.11.1
    • libmysql55client18-5.5.45-0.11.1
    • libmysql55client_r18-5.5.45-0.11.1
    • mysql-client-5.5.45-0.11.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64)
    • libmysql55client18-32bit-5.5.45-0.11.1
    • libmysql55client_r18-32bit-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64 i586)
    • mysql-5.5.45-0.11.1
    • mysql-client-5.5.45-0.11.1
    • libmysql55client_r18-5.5.45-0.11.1
    • libmysql55client18-5.5.45-0.11.1
    • mysql-tools-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64)
    • libmysql55client18-32bit-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • mysql-5.5.45-0.11.1
    • mysql-client-5.5.45-0.11.1
    • libmysql55client_r18-5.5.45-0.11.1
    • libmysql55client18-5.5.45-0.11.1
    • mysql-tools-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP3 (ia64)
    • libmysql55client18-x86-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64)
    • libmysql55client18-32bit-5.5.45-0.11.1
  • SLES for SAP Applications 11-SP3 (x86_64)
    • mysql-5.5.45-0.11.1
    • mysql-client-5.5.45-0.11.1
    • libmysql55client_r18-5.5.45-0.11.1
    • libmysql55client18-5.5.45-0.11.1
    • mysql-tools-5.5.45-0.11.1
    • libmysql55client18-32bit-5.5.45-0.11.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (ia64)
    • libmysql55client_r18-x86-5.5.45-0.11.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.45-0.11.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.45-0.11.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • mysql-5.5.45-0.11.1
    • mysql-client-5.5.45-0.11.1
    • libmysql55client_r18-5.5.45-0.11.1
    • libmysql55client18-5.5.45-0.11.1
    • mysql-tools-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.45-0.11.1
    • libmysql55client18-x86-5.5.45-0.11.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client18-32bit-5.5.45-0.11.1
    • libmysql55client_r18-32bit-5.5.45-0.11.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • mysql-5.5.45-0.11.1
    • mysql-client-5.5.45-0.11.1
    • libmysql55client_r18-5.5.45-0.11.1
    • libmysql55client18-5.5.45-0.11.1
    • mysql-tools-5.5.45-0.11.1
    • libmysql55client_r18-32bit-5.5.45-0.11.1
    • libmysql55client18-32bit-5.5.45-0.11.1

References: