Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mysql-community-server
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mysql-community-server
ID: openSUSE-SU-2017:1209-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.1, openSUSE Leap 42.2
Datum: Mo, 8. Mai 2017, 23:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3599
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3450
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3329
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3456
Applikationen: MySQL

Originalnachricht

   openSUSE Security Update: Security update for mysql-community-server
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:1209-1
Rating: important
References: #1020976 #1022428 #1029014 #1029396 #1034850
#889126
Cross-References: CVE-2016-5483 CVE-2017-3302 CVE-2017-3305
CVE-2017-3308 CVE-2017-3309 CVE-2017-3329
CVE-2017-3450 CVE-2017-3452 CVE-2017-3453
CVE-2017-3456 CVE-2017-3461 CVE-2017-3462
CVE-2017-3463 CVE-2017-3464 CVE-2017-3599
CVE-2017-3600
Affected Products:
openSUSE Leap 42.2
openSUSE Leap 42.1
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:


This update for mysql-community-server to version 5.6.36 fixes the
following issues:

These security issues were fixed:

- CVE-2016-5483: Mysqldump failed to properly quote certain identifiers in
SQL statements written to the dump output, allowing for execution of
arbitrary commands (bsc#1029014)
- CVE-2017-3305: MySQL client sent authentication request unencrypted even
if SSL was required (aka Ridddle) (bsc#1029396).
- CVE-2017-3308: Unspecified vulnerability in Server: DML (boo#1034850)
- CVE-2017-3309: Unspecified vulnerability in Server: Optimizer
(boo#1034850)
- CVE-2017-3329: Unspecified vulnerability in Server: Thread (boo#1034850)
- CVE-2017-3453: Unspecified vulnerability in Server: Optimizer
(boo#1034850)
- CVE-2017-3456: Unspecified vulnerability in Server: DML (boo#1034850)
- CVE-2017-3461: Unspecified vulnerability in Server: Security
(boo#1034850)
- CVE-2017-3462: Unspecified vulnerability in Server: Security
(boo#1034850)
- CVE-2017-3463: Unspecified vulnerability in Server: Security
(boo#1034850)
- CVE-2017-3464: Unspecified vulnerability in Server: DDL (boo#1034850)
- CVE-2017-3302: Crash in libmysqlclient.so (bsc#1022428).
- CVE-2017-3450: Unspecified vulnerability Server: Memcached
- CVE-2017-3452: Unspecified vulnerability Server: Optimizer
- CVE-2017-3599: Unspecified vulnerability Server: Pluggable Auth
- CVE-2017-3600: Unspecified vulnerability in Client: mysqldump
(boo#1034850)
- '--ssl-mode=REQUIRED' can be specified to require a secure
connection
(it fails if a secure connection cannot be obtained)

These non-security issues were fixed:

- Set the default umask to 077 in mysql-systemd-helper (boo#1020976)
- Change permissions of the configuration dir/files to 755/644. Please
note that storing the password in the /etc/my.cnf file is not safe. Use
for example an option file that is accessible only by yourself
(boo#889126)

For more information please see
http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-36.html


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-555=1

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2017-555=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (i586 x86_64):

libmysql56client18-5.6.36-24.3.3
libmysql56client18-debuginfo-5.6.36-24.3.3
libmysql56client_r18-5.6.36-24.3.3
mysql-community-server-5.6.36-24.3.3
mysql-community-server-bench-5.6.36-24.3.3
mysql-community-server-bench-debuginfo-5.6.36-24.3.3
mysql-community-server-client-5.6.36-24.3.3
mysql-community-server-client-debuginfo-5.6.36-24.3.3
mysql-community-server-debuginfo-5.6.36-24.3.3
mysql-community-server-debugsource-5.6.36-24.3.3
mysql-community-server-errormessages-5.6.36-24.3.3
mysql-community-server-test-5.6.36-24.3.3
mysql-community-server-test-debuginfo-5.6.36-24.3.3
mysql-community-server-tools-5.6.36-24.3.3
mysql-community-server-tools-debuginfo-5.6.36-24.3.3

- openSUSE Leap 42.2 (x86_64):

libmysql56client18-32bit-5.6.36-24.3.3
libmysql56client18-debuginfo-32bit-5.6.36-24.3.3
libmysql56client_r18-32bit-5.6.36-24.3.3

- openSUSE Leap 42.1 (i586 x86_64):

libmysql56client18-5.6.36-25.3
libmysql56client18-debuginfo-5.6.36-25.3
libmysql56client_r18-5.6.36-25.3
mysql-community-server-5.6.36-25.3
mysql-community-server-bench-5.6.36-25.3
mysql-community-server-bench-debuginfo-5.6.36-25.3
mysql-community-server-client-5.6.36-25.3
mysql-community-server-client-debuginfo-5.6.36-25.3
mysql-community-server-debuginfo-5.6.36-25.3
mysql-community-server-debugsource-5.6.36-25.3
mysql-community-server-errormessages-5.6.36-25.3
mysql-community-server-test-5.6.36-25.3
mysql-community-server-test-debuginfo-5.6.36-25.3
mysql-community-server-tools-5.6.36-25.3
mysql-community-server-tools-debuginfo-5.6.36-25.3

- openSUSE Leap 42.1 (x86_64):

libmysql56client18-32bit-5.6.36-25.3
libmysql56client18-debuginfo-32bit-5.6.36-25.3
libmysql56client_r18-32bit-5.6.36-25.3


References:

https://www.suse.com/security/cve/CVE-2016-5483.html
https://www.suse.com/security/cve/CVE-2017-3302.html
https://www.suse.com/security/cve/CVE-2017-3305.html
https://www.suse.com/security/cve/CVE-2017-3308.html
https://www.suse.com/security/cve/CVE-2017-3309.html
https://www.suse.com/security/cve/CVE-2017-3329.html
https://www.suse.com/security/cve/CVE-2017-3450.html
https://www.suse.com/security/cve/CVE-2017-3452.html
https://www.suse.com/security/cve/CVE-2017-3453.html
https://www.suse.com/security/cve/CVE-2017-3456.html
https://www.suse.com/security/cve/CVE-2017-3461.html
https://www.suse.com/security/cve/CVE-2017-3462.html
https://www.suse.com/security/cve/CVE-2017-3463.html
https://www.suse.com/security/cve/CVE-2017-3464.html
https://www.suse.com/security/cve/CVE-2017-3599.html
https://www.suse.com/security/cve/CVE-2017-3600.html
https://bugzilla.suse.com/1020976
https://bugzilla.suse.com/1022428
https://bugzilla.suse.com/1029014
https://bugzilla.suse.com/1029396
https://bugzilla.suse.com/1034850
https://bugzilla.suse.com/889126

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung