SUSE SLED11 / SLES11 Security Update : mysql (SUSE-SU-2016:0348-1)

medium Nessus Plugin ID 88623

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update to MySQL 5.5.47 fixes the following issues (bsc#962779) :

- CVE-2015-7744: Lack of verification against faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.

- CVE-2016-0502: Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

- CVE-2016-0505: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Options.

- CVE-2016-0546: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client.

- CVE-2016-0596: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.

- CVE-2016-0597: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

- CVE-2016-0598: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML.

- CVE-2016-0600: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

- CVE-2016-0606: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect integrity via unknown vectors related to encryption.

- CVE-2016-0608: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to UDF.

- CVE-2016-0609: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to privileges.

- CVE-2016-0616: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

- bsc#959724: Possible buffer overflow from incorrect use of strcpy() and sprintf()

The following bugs were fixed :

- bsc#960961: Incorrect use of plugin-load option in default_plugins.cnf

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4 :

zypper in -t patch sdksp4-mysql-12386=1

SUSE Linux Enterprise Software Development Kit 11-SP3 :

zypper in -t patch sdksp3-mysql-12386=1

SUSE Linux Enterprise Server for VMWare 11-SP3 :

zypper in -t patch slessp3-mysql-12386=1

SUSE Linux Enterprise Server 11-SP4 :

zypper in -t patch slessp4-mysql-12386=1

SUSE Linux Enterprise Server 11-SP3 :

zypper in -t patch slessp3-mysql-12386=1

SUSE Linux Enterprise Desktop 11-SP4 :

zypper in -t patch sledsp4-mysql-12386=1

SUSE Linux Enterprise Desktop 11-SP3 :

zypper in -t patch sledsp3-mysql-12386=1

SUSE Linux Enterprise Debuginfo 11-SP4 :

zypper in -t patch dbgsp4-mysql-12386=1

SUSE Linux Enterprise Debuginfo 11-SP3 :

zypper in -t patch dbgsp3-mysql-12386=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=959724

https://bugzilla.suse.com/show_bug.cgi?id=960961

https://bugzilla.suse.com/show_bug.cgi?id=962779

https://www.suse.com/security/cve/CVE-2015-7744/

https://www.suse.com/security/cve/CVE-2016-0502/

https://www.suse.com/security/cve/CVE-2016-0505/

https://www.suse.com/security/cve/CVE-2016-0546/

https://www.suse.com/security/cve/CVE-2016-0596/

https://www.suse.com/security/cve/CVE-2016-0597/

https://www.suse.com/security/cve/CVE-2016-0598/

https://www.suse.com/security/cve/CVE-2016-0600/

https://www.suse.com/security/cve/CVE-2016-0606/

https://www.suse.com/security/cve/CVE-2016-0608/

https://www.suse.com/security/cve/CVE-2016-0609/

https://www.suse.com/security/cve/CVE-2016-0616/

http://www.nessus.org/u?5e6fab01

Plugin Details

Severity: Medium

ID: 88623

File Name: suse_SU-2016-0348-1.nasl

Version: 2.15

Type: local

Agent: unix

Published: 2/8/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmysql55client18, p-cpe:/a:novell:suse_linux:libmysql55client_r18, p-cpe:/a:novell:suse_linux:mysql, p-cpe:/a:novell:suse_linux:mysql-client, p-cpe:/a:novell:suse_linux:mysql-tools, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2016

Vulnerability Publication Date: 1/20/2016

Reference Information

CVE: CVE-2015-7744, CVE-2016-0502, CVE-2016-0505, CVE-2016-0546, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0606, CVE-2016-0608, CVE-2016-0609, CVE-2016-0616