SUSE-SU-2018:2411-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2411-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2411-1
Related
Published
2018-08-17T12:47:00Z
Modified
2018-08-17T12:47:00Z
Summary
Security update for mysql
Details

This update for mysql to version 5.5.61 fixes the following issues:

The following security vulnerabilities were addressed:

  • CVE-2018-3066: Fixed a difficult to exploit vulnerability that allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. (bsc#1101678)

  • CVE-2018-3070: Fixed an easily exploitable vulnerability that allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. (bsc#1101679)

  • CVE-2018-3081: Fixed a difficult to exploit vulnerability that allowed high privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client as well as unauthorized update, insert or delete access to some of MySQL Client accessible data. (bsc#1101680)

  • CVE-2018-3058: Fixed an easily exploitable vulnerability that allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. (bsc#1101676)

  • CVE-2018-3063: Fixed an easily exploitable vulnerability allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. (bsc#1101677)

    You can find more detailed information about this update in the release notes

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / mysql

Package

Name
mysql
Purl
purl:rpm/suse/mysql&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.5.61-0.39.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libmysql55client_r18-x86": "5.5.61-0.39.15.1",
            "libmysql55client_r18-32bit": "5.5.61-0.39.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / mysql

Package

Name
mysql
Purl
purl:rpm/suse/mysql&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.5.61-0.39.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libmysql55client_r18-x86": "5.5.61-0.39.15.1",
            "libmysql55client18-32bit": "5.5.61-0.39.15.1",
            "libmysql55client18-x86": "5.5.61-0.39.15.1",
            "mysql": "5.5.61-0.39.15.1",
            "mysql-client": "5.5.61-0.39.15.1",
            "mysql-tools": "5.5.61-0.39.15.1",
            "libmysql55client18": "5.5.61-0.39.15.1",
            "libmysql55client_r18-32bit": "5.5.61-0.39.15.1",
            "libmysql55client_r18": "5.5.61-0.39.15.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / mysql

Package

Name
mysql
Purl
purl:rpm/suse/mysql&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.5.61-0.39.15.1

Ecosystem specific

{
    "binaries": [
        {
            "libmysql55client_r18-x86": "5.5.61-0.39.15.1",
            "libmysql55client18-32bit": "5.5.61-0.39.15.1",
            "libmysql55client18-x86": "5.5.61-0.39.15.1",
            "mysql": "5.5.61-0.39.15.1",
            "mysql-client": "5.5.61-0.39.15.1",
            "mysql-tools": "5.5.61-0.39.15.1",
            "libmysql55client18": "5.5.61-0.39.15.1",
            "libmysql55client_r18-32bit": "5.5.61-0.39.15.1",
            "libmysql55client_r18": "5.5.61-0.39.15.1"
        }
    ]
}