[SUSE-SU-2018:0422-1] Security update for mysql

Severity Moderate
Affected Packages 33
CVEs 5

Security update for mysql

This update for mysql to version 5.5.59 fixes several issues.

These security issues were fixed:

  • CVE-2018-2622: Vulnerability in the subcomponent: Server: DDL. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369)
  • CVE-2018-2562: Vulnerability in the subcomponent: Server : Partition. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data (bsc#1076369)
  • CVE-2018-2640: Vulnerability in the subcomponent: Server: Optimizer. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369)
  • CVE-2018-2665: Vulnerability in the subcomponent: Server: Optimizer. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369)
  • CVE-2018-2668: Vulnerability in the subcomponent: Server: Optimizer. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369)

For additional changes please see http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-59.html

Package Affected Version
pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18-x86?arch=ia64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18-32bit?arch=s390x&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client_r18-32bit?arch=ppc64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=4 < 5.5.59-0.39.9.8
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=4 suse mysql < 5.5.59-0.39.9.8 sles-11 x86_64
Affected pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=4 suse mysql < 5.5.59-0.39.9.8 sles-11 s390x
Affected pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=4 suse mysql < 5.5.59-0.39.9.8 sles-11 ppc64
Affected pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=4 suse mysql < 5.5.59-0.39.9.8 sles-11 ia64
Affected pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=4 suse mysql < 5.5.59-0.39.9.8 sles-11 i586
Affected pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=4 suse mysql-tools < 5.5.59-0.39.9.8 sles-11 x86_64
Affected pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=4 suse mysql-tools < 5.5.59-0.39.9.8 sles-11 s390x
Affected pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=4 suse mysql-tools < 5.5.59-0.39.9.8 sles-11 ppc64
Affected pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=4 suse mysql-tools < 5.5.59-0.39.9.8 sles-11 ia64
Affected pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=4 suse mysql-tools < 5.5.59-0.39.9.8 sles-11 i586
Affected pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=4 suse mysql-client < 5.5.59-0.39.9.8 sles-11 x86_64
Affected pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=4 suse mysql-client < 5.5.59-0.39.9.8 sles-11 s390x
Affected pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=4 suse mysql-client < 5.5.59-0.39.9.8 sles-11 ppc64
Affected pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=4 suse mysql-client < 5.5.59-0.39.9.8 sles-11 ia64
Affected pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=4 suse mysql-client < 5.5.59-0.39.9.8 sles-11 i586
Affected pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.59-0.39.9.8 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.59-0.39.9.8 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.59-0.39.9.8 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.59-0.39.9.8 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.59-0.39.9.8 sles-11 i586
Affected pkg:rpm/suse/libmysql55client_r18-x86?arch=ia64&distro=sles-11&sp=4 suse libmysql55client_r18-x86 < 5.5.59-0.39.9.8 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.59-0.39.9.8 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=s390x&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.59-0.39.9.8 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.59-0.39.9.8 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.59-0.39.9.8 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.59-0.39.9.8 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.59-0.39.9.8 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.59-0.39.9.8 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.59-0.39.9.8 sles-11 i586
Affected pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=4 suse libmysql55client18-x86 < 5.5.59-0.39.9.8 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.59-0.39.9.8 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.59-0.39.9.8 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.59-0.39.9.8 sles-11 ppc64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...