Security update for mysql

Announcement ID: SUSE-SU-2017:0408-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-3238 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3238 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3243 ( NVD ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3243 ( NVD ): 4.4 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3244 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3244 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3258 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3258 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3258 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3265 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:H
  • CVE-2017-3265 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:H
  • CVE-2017-3291 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-3291 ( NVD ): 6.3 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-3312 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-3312 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-3312 ( NVD ): 6.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-3313 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-3313 ( NVD ): 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-3317 ( NVD ): 4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-3317 ( NVD ): 4.0 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-3318 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
  • CVE-2017-3318 ( NVD ): 4.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
  • CVE-2017-3318 ( NVD ): 4.0 CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Cloud 5
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Manager Proxy 2.1
  • SUSE Manager Server 2.1

An update that solves 10 vulnerabilities and has two security fixes can now be installed.

Description:

This mysql version update to 5.5.54 fixes the following issues:

  • CVE-2017-3318: Unspecified vulnerability affecting Error Handling (bsc#1020896)
  • CVE-2017-3317: Unspecified vulnerability affecting Logging (bsc#1020894)
  • CVE-2017-3313: Unspecified vulnerability affecting the MyISAM component (bsc#1020890)
  • CVE-2017-3312: Insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 (bsc#1020873)
  • CVE-2017-3291: Unrestricted mysqld_safe's ledir (bsc#1020884)
  • CVE-2017-3265: Unsafe chmod/chown use in init script (bsc#1020885)
  • CVE-2017-3258: Unspecified vulnerability in the DDL component (bsc#1020875)
  • CVE-2017-3244: Unspecified vulnerability affecing the DML component (bsc#1020877)
  • CVE-2017-3243: Unspecified vulnerability affecting the Charsets component (bsc#1020891)
  • CVE-2017-3238: Unspecified vulnerability affecting the Optimizer component (bsc#1020882)
  • Applications using the client library for MySQL (libmysqlclient.so) had a use-after-free issue that could cause the applications to crash (bsc#1022428)

Release Notes: http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-54.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-mysql-12971=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-mysql-12971=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-mysql-12971=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mysql-12971=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mysql-12971=1
  • SUSE Cloud 5
    zypper in -t patch sleclo50sp3-mysql-12971=1
  • SUSE Manager Server 2.1
    zypper in -t patch sleman21-mysql-12971=1
  • SUSE Manager Proxy 2.1
    zypper in -t patch slemap21-mysql-12971=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • libmysql55client18-5.5.54-0.35.1
    • mysql-client-5.5.54-0.35.1
    • mysql-tools-5.5.54-0.35.1
    • libmysql55client_r18-5.5.54-0.35.1
    • mysql-5.5.54-0.35.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.54-0.35.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.54-0.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • libmysql55client18-5.5.54-0.35.1
    • mysql-client-5.5.54-0.35.1
    • mysql-tools-5.5.54-0.35.1
    • libmysql55client_r18-5.5.54-0.35.1
    • mysql-5.5.54-0.35.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • libmysql55client18-32bit-5.5.54-0.35.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libmysql55client18-5.5.54-0.35.1
    • mysql-client-5.5.54-0.35.1
    • mysql-tools-5.5.54-0.35.1
    • libmysql55client_r18-5.5.54-0.35.1
    • mysql-5.5.54-0.35.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.54-0.35.1
    • libmysql55client18-x86-5.5.54-0.35.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.54-0.35.1
    • libmysql55client18-32bit-5.5.54-0.35.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libmysql55client18-5.5.54-0.35.1
    • libmysql55client18-32bit-5.5.54-0.35.1
    • mysql-client-5.5.54-0.35.1
    • mysql-tools-5.5.54-0.35.1
    • libmysql55client_r18-5.5.54-0.35.1
    • mysql-5.5.54-0.35.1
    • libmysql55client_r18-32bit-5.5.54-0.35.1
  • SUSE Cloud 5 (x86_64)
    • libmysql55client18-5.5.54-0.35.1
    • libmysql55client18-32bit-5.5.54-0.35.1
    • mysql-client-5.5.54-0.35.1
    • mysql-tools-5.5.54-0.35.1
    • libmysql55client_r18-5.5.54-0.35.1
    • mysql-5.5.54-0.35.1
  • SUSE Manager Server 2.1 (s390x x86_64)
    • libmysql55client18-5.5.54-0.35.1
    • libmysql55client18-32bit-5.5.54-0.35.1
    • mysql-client-5.5.54-0.35.1
    • mysql-tools-5.5.54-0.35.1
    • libmysql55client_r18-5.5.54-0.35.1
    • mysql-5.5.54-0.35.1
  • SUSE Manager Proxy 2.1 (x86_64)
    • libmysql55client18-5.5.54-0.35.1
    • libmysql55client18-32bit-5.5.54-0.35.1
    • mysql-client-5.5.54-0.35.1
    • mysql-tools-5.5.54-0.35.1
    • libmysql55client_r18-5.5.54-0.35.1
    • mysql-5.5.54-0.35.1

References: