Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MySQL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MySQL
ID: SUSE-SU-2017:1137-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP4
Datum: Fr, 28. April 2017, 23:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3453
Applikationen: MySQL

Originalnachricht

   SUSE Security Update: Security update for mysql
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1137-1
Rating: important
References: #1020976 #1022428 #1029014 #1029396 #1034850

Cross-References: CVE-2016-5483 CVE-2017-3302 CVE-2017-3305
CVE-2017-3308 CVE-2017-3309 CVE-2017-3329
CVE-2017-3453 CVE-2017-3456 CVE-2017-3461
CVE-2017-3462 CVE-2017-3463 CVE-2017-3464
CVE-2017-3600
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:


This update for mysql to version 5.5.55 fixes the following issues:

These security issues were fixed:

- CVE-2017-3308: Unspecified vulnerability in Server: DML (bsc#1034850)
- CVE-2017-3309: Unspecified vulnerability in Server: Optimizer
(bsc#1034850)
- CVE-2017-3329: Unspecified vulnerability in Server: Thread (bsc#1034850)
- CVE-2017-3600: Unspecified vulnerability in Client: mysqldump
(bsc#1034850)
- CVE-2017-3453: Unspecified vulnerability in Server: Optimizer
(bsc#1034850)
- CVE-2017-3456: Unspecified vulnerability in Server: DML (bsc#1034850)
- CVE-2017-3463: Unspecified vulnerability in Server: Security
(bsc#1034850)
- CVE-2017-3462: Unspecified vulnerability in Server: Security
(bsc#1034850)
- CVE-2017-3461: Unspecified vulnerability in Server: Security
(bsc#1034850)
- CVE-2017-3464: Unspecified vulnerability in Server: DDL (bsc#1034850)
- CVE-2017-3305: MySQL client sent authentication request unencrypted even
if SSL was required (aka Ridddle) (bsc#1029396).
- CVE-2016-5483: Mysqldump failed to properly quote certain identifiers in
SQL statements written to the dump output, allowing for execution of
arbitrary commands (bsc#1029014)
- '--ssl-mode=REQUIRED' can be specified to require a secure
connection
(it fails if a secure connection cannot be obtained)

This non-security issue was fixed:

- Set the default umask to 077 in rc.mysql-multi [bsc#1020976]

For additional changes please see
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-55.html

Note: The issue tracked in bsc#1022428 and fixed in the last update was
assigned CVE-2017-3302.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-mysql-13081=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-mysql-13081=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-mysql-13081=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x
x86_64):

libmysql55client_r18-32bit-5.5.55-0.38.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (ia64):

libmysql55client_r18-x86-5.5.55-0.38.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

libmysql55client18-5.5.55-0.38.1
libmysql55client_r18-5.5.55-0.38.1
mysql-5.5.55-0.38.1
mysql-client-5.5.55-0.38.1
mysql-tools-5.5.55-0.38.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

libmysql55client18-32bit-5.5.55-0.38.1
libmysql55client_r18-32bit-5.5.55-0.38.1

- SUSE Linux Enterprise Server 11-SP4 (ia64):

libmysql55client18-x86-5.5.55-0.38.1
libmysql55client_r18-x86-5.5.55-0.38.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

mysql-debuginfo-5.5.55-0.38.1
mysql-debugsource-5.5.55-0.38.1


References:

https://www.suse.com/security/cve/CVE-2016-5483.html
https://www.suse.com/security/cve/CVE-2017-3302.html
https://www.suse.com/security/cve/CVE-2017-3305.html
https://www.suse.com/security/cve/CVE-2017-3308.html
https://www.suse.com/security/cve/CVE-2017-3309.html
https://www.suse.com/security/cve/CVE-2017-3329.html
https://www.suse.com/security/cve/CVE-2017-3453.html
https://www.suse.com/security/cve/CVE-2017-3456.html
https://www.suse.com/security/cve/CVE-2017-3461.html
https://www.suse.com/security/cve/CVE-2017-3462.html
https://www.suse.com/security/cve/CVE-2017-3463.html
https://www.suse.com/security/cve/CVE-2017-3464.html
https://www.suse.com/security/cve/CVE-2017-3600.html
https://bugzilla.suse.com/1020976
https://bugzilla.suse.com/1022428
https://bugzilla.suse.com/1029014
https://bugzilla.suse.com/1029396
https://bugzilla.suse.com/1034850

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung