Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] SUSE-SU-2015:0946-1: important: Security update for MySQL

Recommended Posts

SUSE Security Update: Security update for MySQL

______________________________________________________________________________

 

Announcement ID: SUSE-SU-2015:0946-1

Rating: important

References: #922043 #927623

Cross-References: CVE-2014-3569 CVE-2014-3570 CVE-2014-3571

CVE-2014-3572 CVE-2014-8275 CVE-2015-0204

CVE-2015-0205 CVE-2015-0206 CVE-2015-0405

CVE-2015-0423 CVE-2015-0433 CVE-2015-0438

CVE-2015-0439 CVE-2015-0441 CVE-2015-0498

CVE-2015-0499 CVE-2015-0500 CVE-2015-0501

CVE-2015-0503 CVE-2015-0505 CVE-2015-0506

CVE-2015-0507 CVE-2015-0508 CVE-2015-0511

CVE-2015-2305 CVE-2015-2566 CVE-2015-2567

CVE-2015-2568 CVE-2015-2571 CVE-2015-2573

CVE-2015-2576

Affected Products:

SUSE Linux Enterprise Software Development Kit 11 SP3

SUSE Linux Enterprise Server 11 SP3 for VMware

SUSE Linux Enterprise Server 11 SP3

SUSE Linux Enterprise Desktop 11 SP3

______________________________________________________________________________

 

An update that fixes 31 vulnerabilities is now available.

It includes one version update.

 

Description:

 

 

MySQL was updated to version 5.5.43 to fix several security and non

security issues:

 

* CVEs fixed: CVE-2014-3569, CVE-2014-3570, CVE-2014-3571,

CVE-2014-3572, CVE-2014-8275, CVE-2015-0204, CVE-2015-0205,

CVE-2015-0206, CVE-2015-0405, CVE-2015-0423, CVE-2015-0433,

CVE-2015-0438, CVE-2015-0439, CVE-2015-0441, CVE-2015-0498,

CVE-2015-0499, CVE-2015-0500, CVE-2015-0501, CVE-2015-0503,

CVE-2015-0505, CVE-2015-0506, CVE-2015-0507, CVE-2015-0508,

CVE-2015-0511, CVE-2015-2566, CVE-2015-2567, CVE-2015-2568,

CVE-2015-2571, CVE-2015-2573, CVE-2015-2576.

* Fix integer overflow in regcomp (Henry Spencer's regex library) for

excessively long pattern strings. (bnc#922043, CVE-2015-2305)

 

For a comprehensive list of changes, refer to

http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-43.html

.

 

Security Issues:

 

* CVE-2014-3569

 

* CVE-2014-3570

 

* CVE-2014-3571

 

* CVE-2014-3572

 

* CVE-2014-8275

 

* CVE-2015-0204

 

* CVE-2015-0205

 

* CVE-2015-0206

 

* CVE-2015-0405

 

* CVE-2015-0423

 

* CVE-2015-0433

 

* CVE-2015-0438

 

* CVE-2015-0439

 

* CVE-2015-0441

 

* CVE-2015-0498

 

* CVE-2015-0499

 

* CVE-2015-0500

 

* CVE-2015-0501

 

* CVE-2015-0503

 

* CVE-2015-0505

 

* CVE-2015-0506

 

* CVE-2015-0507

 

* CVE-2015-0508

 

* CVE-2015-0511

 

* CVE-2015-2566

 

* CVE-2015-2567

 

* CVE-2015-2568

 

* CVE-2015-2571

 

* CVE-2015-2573

 

* CVE-2015-2576

 

* CVE-2015-2305

 

 

 

Patch Instructions:

 

To install this SUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- SUSE Linux Enterprise Software Development Kit 11 SP3:

 

zypper in -t patch sdksp3-libmysql55client18=10661

 

- SUSE Linux Enterprise Server 11 SP3 for VMware:

 

zypper in -t patch slessp3-libmysql55client18=10661

 

- SUSE Linux Enterprise Server 11 SP3:

 

zypper in -t patch slessp3-libmysql55client18=10661

 

- SUSE Linux Enterprise Desktop 11 SP3:

 

zypper in -t patch sledsp3-libmysql55client18=10661

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64):

 

libmysql55client_r18-32bit-5.5.43-0.7.3

libmysqlclient_r15-32bit-5.0.96-0.6.20

 

- SUSE Linux Enterprise Software Development Kit 11 SP3 (ia64):

 

libmysql55client_r18-x86-5.5.43-0.7.3

libmysqlclient_r15-x86-5.0.96-0.6.20

 

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version: 5.5.43]:

 

libmysql55client18-5.5.43-0.7.3

libmysql55client_r18-5.5.43-0.7.3

libmysqlclient15-5.0.96-0.6.20

libmysqlclient_r15-5.0.96-0.6.20

mysql-5.5.43-0.7.3

mysql-client-5.5.43-0.7.3

mysql-tools-5.5.43-0.7.3

 

- SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64) [New Version: 5.5.43]:

 

libmysql55client18-32bit-5.5.43-0.7.3

libmysqlclient15-32bit-5.0.96-0.6.20

 

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New Version: 5.5.43]:

 

libmysql55client18-5.5.43-0.7.3

libmysql55client_r18-5.5.43-0.7.3

libmysqlclient15-5.0.96-0.6.20

libmysqlclient_r15-5.0.96-0.6.20

mysql-5.5.43-0.7.3

mysql-client-5.5.43-0.7.3

mysql-tools-5.5.43-0.7.3

 

- SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64) [New Version: 5.5.43]:

 

libmysql55client18-32bit-5.5.43-0.7.3

libmysqlclient15-32bit-5.0.96-0.6.20

 

- SUSE Linux Enterprise Server 11 SP3 (ia64) [New Version: 5.5.43]:

 

libmysql55client18-x86-5.5.43-0.7.3

libmysqlclient15-x86-5.0.96-0.6.20

 

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 5.5.43]:

 

libmysql55client18-5.5.43-0.7.3

libmysql55client_r18-5.5.43-0.7.3

libmysqlclient15-5.0.96-0.6.20

libmysqlclient_r15-5.0.96-0.6.20

mysql-5.5.43-0.7.3

mysql-client-5.5.43-0.7.3

 

- SUSE Linux Enterprise Desktop 11 SP3 (x86_64) [New Version: 5.5.43]:

 

libmysql55client18-32bit-5.5.43-0.7.3

libmysql55client_r18-32bit-5.5.43-0.7.3

libmysqlclient15-32bit-5.0.96-0.6.20

libmysqlclient_r15-32bit-5.0.96-0.6.20

 

 

References:

 

https://www.suse.com/security/cve/CVE-2014-3569.html

https://www.suse.com/security/cve/CVE-2014-3570.html

https://www.suse.com/security/cve/CVE-2014-3571.html

https://www.suse.com/security/cve/CVE-2014-3572.html

https://www.suse.com/security/cve/CVE-2014-8275.html

https://www.suse.com/security/cve/CVE-2015-0204.html

https://www.suse.com/security/cve/CVE-2015-0205.html

https://www.suse.com/security/cve/CVE-2015-0206.html

https://www.suse.com/security/cve/CVE-2015-0405.html

https://www.suse.com/security/cve/CVE-2015-0423.html

https://www.suse.com/security/cve/CVE-2015-0433.html

https://www.suse.com/security/cve/CVE-2015-0438.html

https://www.suse.com/security/cve/CVE-2015-0439.html

https://www.suse.com/security/cve/CVE-2015-0441.html

https://www.suse.com/security/cve/CVE-2015-0498.html

https://www.suse.com/security/cve/CVE-2015-0499.html

https://www.suse.com/security/cve/CVE-2015-0500.html

https://www.suse.com/security/cve/CVE-2015-0501.html

https://www.suse.com/security/cve/CVE-2015-0503.html

https://www.suse.com/security/cve/CVE-2015-0505.html

https://www.suse.com/security/cve/CVE-2015-0506.html

https://www.suse.com/security/cve/CVE-2015-0507.html

https://www.suse.com/security/cve/CVE-2015-0508.html

https://www.suse.com/security/cve/CVE-2015-0511.html

https://www.suse.com/security/cve/CVE-2015-2305.html

https://www.suse.com/security/cve/CVE-2015-2566.html

https://www.suse.com/security/cve/CVE-2015-2567.html

https://www.suse.com/security/cve/CVE-2015-2568.html

https://www.suse.com/security/cve/CVE-2015-2571.html

https://www.suse.com/security/cve/CVE-2015-2573.html

https://www.suse.com/security/cve/CVE-2015-2576.html

https://bugzilla.suse.com/922043

https://bugzilla.suse.com/927623

https://download.suse.com/patch/finder/?keywords=bf7ed7fc98aa76bac61b9bec767d2098

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×