Security update for mysql

Announcement ID: SUSE-SU-2018:3542-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-9843 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9843 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-3133 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-3133 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-3133 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-3174 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-3174 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-3174 ( NVD ): 5.3 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2018-3282 ( SUSE ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-3282 ( NVD ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-3282 ( NVD ): 4.9 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities can now be installed.

Description:

MySQL server was updated to version 5.5.62, fixing bugs and security issues.

Changes:

http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-62.html

Following security issues were fixed:

  • CVE-2016-9843: The crc32_big function in zlib might have allowed context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation. (bsc#1013882) Please note that SUSE uses the system zlib, not the embedded copy.

  • CVE-2018-3133: Authenticated low privilege attackers could cause denial of service attacks (hangs or crashes) against the mysql server (bsc#1112369)

  • CVE-2018-3174: Authenticated high privilege attackers could cause denial of service attacks (hangs or crashes) against the mysql server (bsc#1112368)
  • CVE-2018-3282: Authenticated high privilege attackers could cause denial of service attacks (hangs or crashes) against the mysql server (bsc#1112432)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-mysql-13849=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-mysql-13849=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-mysql-13849=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mysql-13849=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mysql-13849=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • mysql-tools-5.5.62-0.39.18.1
    • libmysql55client_r18-5.5.62-0.39.18.1
    • libmysql55client18-5.5.62-0.39.18.1
    • mysql-client-5.5.62-0.39.18.1
    • mysql-5.5.62-0.39.18.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.62-0.39.18.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.62-0.39.18.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • mysql-tools-5.5.62-0.39.18.1
    • libmysql55client_r18-5.5.62-0.39.18.1
    • libmysql55client18-5.5.62-0.39.18.1
    • mysql-client-5.5.62-0.39.18.1
    • mysql-5.5.62-0.39.18.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • libmysql55client18-32bit-5.5.62-0.39.18.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • mysql-tools-5.5.62-0.39.18.1
    • libmysql55client_r18-5.5.62-0.39.18.1
    • libmysql55client18-5.5.62-0.39.18.1
    • mysql-client-5.5.62-0.39.18.1
    • mysql-5.5.62-0.39.18.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libmysql55client18-x86-5.5.62-0.39.18.1
    • libmysql55client_r18-x86-5.5.62-0.39.18.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client18-32bit-5.5.62-0.39.18.1
    • libmysql55client_r18-32bit-5.5.62-0.39.18.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libmysql55client18-32bit-5.5.62-0.39.18.1
    • mysql-tools-5.5.62-0.39.18.1
    • libmysql55client_r18-5.5.62-0.39.18.1
    • libmysql55client18-5.5.62-0.39.18.1
    • mysql-client-5.5.62-0.39.18.1
    • libmysql55client_r18-32bit-5.5.62-0.39.18.1
    • mysql-5.5.62-0.39.18.1

References: