[SUSE-SU-2018:2411-1] Security update for mysql

Severity Moderate
Affected Packages 33
CVEs 5

Security update for mysql

This update for mysql to version 5.5.61 fixes the following issues:

The following security vulnerabilities were addressed:

  • CVE-2018-3066: Fixed a difficult to exploit vulnerability that allowed high
    privileged attacker with network access via multiple protocols to compromise
    MySQL Server. Successful attacks of this vulnerability can result in
    unauthorized update, insert or delete access to some of MySQL Server
    accessible data as well as unauthorized read access to a subset of MySQL
    Server accessible data. (bsc#1101678)

  • CVE-2018-3070: Fixed an easily exploitable vulnerability that allowed low
    privileged attacker with network access via multiple protocols to compromise
    MySQL Server. Successful attacks of this vulnerability can result in
    unauthorized ability to cause a hang or frequently repeatable crash
    (complete DOS) of MySQL Server. (bsc#1101679)

  • CVE-2018-3081: Fixed a difficult to exploit vulnerability that allowed high
    privileged attacker with network access via multiple protocols to compromise
    MySQL Client. Successful attacks of this vulnerability can result in
    unauthorized ability to cause a hang or frequently repeatable crash
    (complete DOS) of MySQL Client as well as unauthorized update, insert or
    delete access to some of MySQL Client accessible data. (bsc#1101680)

  • CVE-2018-3058: Fixed an easily exploitable vulnerability that allowed low
    privileged attacker with network access via multiple protocols to compromise
    MySQL Server. Successful attacks of this vulnerability can result in
    unauthorized update, insert or delete access to some of MySQL Server
    accessible data. (bsc#1101676)

  • CVE-2018-3063: Fixed an easily exploitable vulnerability allowed high
    privileged attacker with network access via multiple protocols to compromise
    MySQL Server. Successful attacks of this vulnerability can result in
    unauthorized ability to cause a hang or frequently repeatable crash
    (complete DOS) of MySQL Server. (bsc#1101677)

    You can find more detailed information about this update in the
    release notes

Package Affected Version
pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18-x86?arch=ia64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=s390x&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=ppc64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=4 < 5.5.61-0.39.15.1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=4 suse mysql < 5.5.61-0.39.15.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=4 suse mysql < 5.5.61-0.39.15.1 sles-11 s390x
Affected pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=4 suse mysql < 5.5.61-0.39.15.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=4 suse mysql < 5.5.61-0.39.15.1 sles-11 ia64
Affected pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=4 suse mysql < 5.5.61-0.39.15.1 sles-11 i586
Affected pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=4 suse mysql-tools < 5.5.61-0.39.15.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=4 suse mysql-tools < 5.5.61-0.39.15.1 sles-11 s390x
Affected pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=4 suse mysql-tools < 5.5.61-0.39.15.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=4 suse mysql-tools < 5.5.61-0.39.15.1 sles-11 ia64
Affected pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=4 suse mysql-tools < 5.5.61-0.39.15.1 sles-11 i586
Affected pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=4 suse mysql-client < 5.5.61-0.39.15.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=4 suse mysql-client < 5.5.61-0.39.15.1 sles-11 s390x
Affected pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=4 suse mysql-client < 5.5.61-0.39.15.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=4 suse mysql-client < 5.5.61-0.39.15.1 sles-11 ia64
Affected pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=4 suse mysql-client < 5.5.61-0.39.15.1 sles-11 i586
Affected pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.61-0.39.15.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.61-0.39.15.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.61-0.39.15.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.61-0.39.15.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.61-0.39.15.1 sles-11 i586
Affected pkg:rpm/suse/libmysql55client_r18-x86?arch=ia64&distro=sles-11&sp=4 suse libmysql55client_r18-x86 < 5.5.61-0.39.15.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.61-0.39.15.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=s390x&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.61-0.39.15.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.61-0.39.15.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.61-0.39.15.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.61-0.39.15.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.61-0.39.15.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.61-0.39.15.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.61-0.39.15.1 sles-11 i586
Affected pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=4 suse libmysql55client18-x86 < 5.5.61-0.39.15.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.61-0.39.15.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.61-0.39.15.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.61-0.39.15.1 sles-11 ppc64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...